Your Gateway To Digital Success
Wesbytes Blue Logo

Wesbytes Knowledge Base

Search our articles or browse by category below

Prevent Spamming in cPanel

Last modified: June 28, 2022
You are here:
Estimated reading time: 1 min

How to Prevent Spamming in cPanel

SpamAssasin & Spam Filter

Both cPanel and Plesk come preconfigured with SpamAssassin (SA), which has been integrated with the local mail server. All incoming email is scanned by SA, who grades it based on a number of criteria. The email is either deleted or designated as spam if the rating is higher than the spam score, which you can modify according to your preferences.

Other filters are available in both cPanel and Plesk, allowing you to reroute or even delete emails based on keywords.

To enable SA in cPanel:

    1. Firstly, login to cPanel.
    2. Next, click on SpamAssassin under Mail section to enable it.
    3. Choose to auto-delete mail, or auto-add a prefix to suspect messages.
    4. Lastly, use either the Global Mail Filters or Mail Filters, add keyword-based filtering if you need.

Enable DKIM & SPF

Go to cPanel –> Mail –> Email Authentication

Enable following Option:

a)  DKIM –> Set as “Enable”After you have enabled it, you should get  “Status: Enabled and Active (DNS Check Passed)”

b) SPF –> Set as “Enable”Once you have enabled it, you should get “Status: Enabled and Active (DNS Check Passed)”

Disable catchall email

The default email account for a domain, catch-all or catchall, will accept all emails addressed to accounts that don’t exist on the server. Enabling catchall email can waste server space, use CPU and RAM resources, and let malware infect your system.

Was this article helpful?
Dislike 0
Views: 6