The IT Law Wiki
Advertisement

Citation[]

NIST, Guidelines on Electronic Mail Security (Ver. 2) (NIST Special Publication 800-45) (Feb. 2007) (full-text).

Overview[]

The purpose of this document is to recommend security practices for designing, implementing and operating email systems on public and private networks. The recommendations include practices for securing the environments around enterprise mail servers and mail clients, and efforts to eliminate server and workstation compromise.

See also[]

Advertisement