Help Center

Third-party software Contact us

Email server configuration using SMTP

DataSecurity Plus provides options to configure mail servers via SMTP or API. This document details the steps to configure mail servers using SMTP.

Prerequisites for SMTP mail server configuration

You need details of your mail provider to successfully complete email server configuration using the SMTP method. Follow the steps below to find the relevant mail provider details for Microsoft and Google.

Find the Tenant ID, Client ID, and Client Secret for Microsoft

  • Go to the Azure portal, and sign in using your Microsoft account.
  • Select Azure Active Directory from the Azure services section.
  • Go to App registrations > + New registration to open the Register an application window.
  • Enter the application name, e.g., DataSecurity Plus Application, and select the default Supported account types.
  • In the Redirect URI field, select Web from the drop-down and paste https://identitymanager.manageengine.com/api/public/v1/oauth/redirect or type in the local host redirect API in the following syntax:
    protocol://localhost:port_number/context_if_any/RestAPI/WC/OAuthSetting Sample: http://localhost:8800/RESTAPI/WC/OAuthSetting
  • If you have added just the local host as your redirect URI, then DataSecurity Plus must be accessed via the local host to configure the mail server. Click Register.
  • In the left pane go to Manage > Certificates & secrets.
  • Click + New client secret.
  • Enter an appropriate description. Choose 24 months as the expiration date; this is the maximum value that can be used.
  • Click Add.
  • Copy the string under the value field (e.g., "14uClLxkHtIVGR3wkCq12341Nd5VtestkkWTyIPrrE=").
  • To continue configuring, follow the steps mentioned for SMTP configuration.

Find the Client ID and Client Secret for Google

  • Go to http://console.developers.google.com/ and log in to your Google account.
  • In the main dashboard, either click the Select a project drop-down to choose an existing project or click New project in the Select a project window.
  • Type in the desired Project name.
  • In the Location field, click Browse and select the appropriate parent organization.
  • Click Create.
  • In the left pane, go to APIs & Services > Library.
  • In the list of available APIs, select Gmail API and click Enable.
  • In the left pane, go to the API and services OAuth consent screen and select the User Type. Use a dedicated Google workspace account internal or choose External User. Click CREATE.
  • Provide application details and click Save & continue.
  • Select Add or Remove Scopes and choose Gmail API from the drop-down. Click Update. save and continue Add a test user and click Save & continue.
  • In the left pane, go to Credentials > Create Credentials > OAuth client ID.
  • Choose Web Application as the type and name the application.
  • In the Authorized Redirect URI field, paste https://identitymanager.manageengine.com/api/public/v1/oauth/redirect or type in the local host redirect API in the following syntax:
    protocol://localhost:port_number/context_if_any/RestAPI/WC/OAuthSetting Sample: http://localhost:8800/RESTAPI/WC/OAuthSetting
  • If you have added just the local host as your redirect URI, then DataSecurity Plus must be accessed via the local host to configure the mail server.
  • Click CREATE.
  • Click DOWNLOAD JSON to download the file containing authentication information.
  • Find and copy the Client ID and Client Secret.

To continue configuring, follow the steps mentioned for SMTP configuration.

Set up SMTP configuration

To configure the email server using SMTP:

  • Select Admin Console from the application drop-down.
  • Go to Administrative Settings > Email Settings.
  • Select SMTP for the Mode.
  • Enter the Mail Server and Mail Port details.
  • Specify the email address from which you would like to send all DataSecurity Plus notifications in the From Address field.
  • Enter an email address to receive a test email.
  • Select the connection security type to be used from the available options: SSL, TLS, or none.
  • Select the authentication type in the Authentication section. You can choose Basic Authentication or OAuth Authentication.
    • If Basic Authentication is chosen, type in the Username and Password required to access the mail server. You can choose to leave the fields empty if the mail server does not mandate authentication.
    • If OAuth Authentication is chosen, select your Mail Provider.
    • If your mail provider is Microsoft, type in the Username, Tenant ID, Client ID, and Client Secret in their respective fields and select the Azure Environment option applicable. If your mail provider is Google, type in the Username, Client ID, and Client Secret in their respective fields.
  • Enable Send Emails in HTML Format if you wish to view all DataSecurity Plus notification content in a tabularized format.
  • Click Save Settings.

Don't see what you're looking for?

  • Visit our community

    Post your questions in the forum.

     
  • Request additional resources

    Send us your requirements.