To trust-list our phishing and training-related emails when using FortiMail, you should add our domains to a anti-spam whitelisting list. This will allow our phishing and training-related emails through.  


Steps:

  1. Log in to your Fortinet account.
  2. Navigate to Security Profiles > Web Filter.
  3. Create a new web filter or select one to edit
  4. Expand Static URL Filter, enable URL Filter, and select Create.
  5. Enter each of the URLs as shown below
  6. Select Type: Simple
  7. Select the Action to take against matching URLs: Allow
  8. Confirm that Status is enabled.


List of IP's:

  • 192.254.120.51
  • 168.245.104.162 


Complete List of Domains:


  • e-messsage.com
  • emesssages.com
  • e-citrix.com
  • ecompliants.com
  • e-compliants.com
  • e-faax.com
  • eonline-shopping.com
  • e-outlook-online.com
  • e-owa.com
  • evpnn.com
  • orders-processed.com
  • storage-limit.com
  • docusine.com
  • barclaysbanksonline.co.uk
  • it-admingroup.com
  • it-companyadmin.com
  • it-securegroup.com
  • it-securemail.com
  • bitliy.co