Categories
Blog

Office 365 whitelist domain – How to add and manage trusted domains for secure communication

In today’s digital world, email authentication and security are of utmost importance. Office 365, a widely used platform for email communication, provides various features to ensure that only legitimate emails are delivered to users’ inboxes. One of these features is the ability to block or whitelist specific email domains.

Whitelisting a domain in Office 365 refers to the act of allowing emails from a specific domain to bypass the spam filters and reach the intended recipients. This can be especially useful when dealing with legitimate emails that may otherwise be marked as spam and end up in the junk folder.

By whitelisting a domain, you ensure that important emails from trusted sources are not inadvertently blocked. This can be crucial for businesses and individuals who rely on timely and accurate communication via email. Fortunately, whitelisting a domain in Office 365 is a straightforward process.

To whitelist a domain in Office 365, you need to access the Exchange Admin Center and navigate to the mail flow settings. From there, you can add the desired domain to the whitelist, allowing emails from that domain to pass through the spam filters and be delivered to the recipients. It is important to note that whitelisting a domain should be done with caution, as it potentially exposes users to emails from unknown or potentially malicious sources.

Domain Whitelisting in Office 365

Security is of utmost importance when it comes to email communication. Office 365 provides various features to ensure the authenticity and reliability of emails. One such feature is the capability to whitelist domains, which allows for smoother and more secure email delivery.

Why Whitelisting is Important

By default, Office 365 has filters in place to block potentially harmful or spam email messages. While these filters help to protect your inbox, they may occasionally block legitimate emails. Whitelisting a domain allows you to specify trusted senders, ensuring that emails from those domains are always delivered to your inbox.

Whitelisting is particularly useful when you frequently receive emails from specific domains that have been flagged as potential spam or have been blocked. By adding those domains to your whitelist, you can guarantee that you won’t miss important email communications.

How to Whitelist a Domain

To whitelist a domain in Office 365, you need to add it to your safe sender list. Here’s how:

  1. Login to your Office 365 account.
  2. Go to the “Settings” menu and select “Mail” or “Mail Settings”.
  3. Under “Options”, select “Block or allow” within the “Accounts” section.
  4. In the “Safe Senders and Recipients” section, click on “Add” to whitelist a new domain.
  5. Enter the domain name or email address you wish to whitelist and click “OK”.
  6. Click “Save” to apply the changes.

Once you’ve added a domain to your safe sender list, any emails from that domain will bypass the filtering system and be delivered straight to your inbox.

Note: It’s important to exercise caution when whitelisting domains, as it can potentially expose you to email security risks. Always ensure that you only whitelist trusted domains and email addresses.

By whitelisting trusted domains in Office 365, you can enhance your email authentication process and prevent legitimate emails from being incorrectly identified as spam or blocked. Take advantage of this feature to maintain smooth and secure communication with trusted senders.

Why is Domain Whitelisting Important?

Email communication plays a crucial role in the business world today. With millions of emails being sent and received every day, it’s essential to filter out unwanted and potentially harmful messages. One way to ensure the safety and reliability of your email system is through domain whitelisting.

Email Authentication

Domain whitelisting is a process of allowing certain domains or email addresses to bypass spam filters and be delivered directly to your inbox. By whitelisting a domain in Office 365, you are essentially telling the system that emails originating from that domain are trusted and should not be blocked.

Whitelisting a domain is particularly crucial for authentication purposes. Businesses often receive important emails from clients, partners, and suppliers for collaboration and project management. If these emails get blocked or sent to the spam folder, it can create delays, misunderstandings, and even financial losses.

Blocking Spam and Unwanted Emails

Whitelisting a domain helps to block spam and unwanted emails effectively. While spam filters are designed to catch and filter out suspicious emails, some legitimate messages can also get flagged as spam due to various reasons such as sending from a new or unfamiliar domain.

By whitelisting trusted domains, you can ensure that critical emails are not mistakenly marked as spam and are delivered to your inbox promptly. This can save you time and effort in manually checking spam folders and retrieving genuine messages.

Moreover, domain whitelisting allows you to maintain a secure and efficient email system by blocking emails from domains that are known for sending spam or engaging in malicious activities. It adds an extra layer of protection to your organization’s network and helps minimize the risk of falling victim to phishing scams or malware attacks.

Overall, domain whitelisting in Office 365 is essential to prioritize and protect your legitimate emails, streamline communication with trusted senders, minimize the risk of spam, and ensure the smooth functioning of your email system.

Step-by-Step Guide to Whitelisting a Domain

In today’s digital landscape, security is of utmost importance, especially when it comes to handling email. Office 365 provides a powerful suite of tools for managing email, but sometimes legitimate messages can end up in the spam folder. To ensure important emails from a trusted domain are always delivered to your inbox, it is essential to whitelist the domain.

What is Domain Whitelisting?

Domain whitelisting is a process of allowing emails from specified domains to bypass the usual spam filters and security measures. By adding a domain to the whitelist, you can ensure that emails from that domain are always considered safe and delivered to your inbox.

How to Whitelist a Domain in Office 365?

Follow these simple steps to whitelist a domain in Office 365:

  1. Open your Office 365 account and navigate to the Exchange admin center.
  2. Go to the Protection menu and click on Spam filter.
  3. Under the Settings tab, select Allow lists.
  4. Click on the + button to add a new domain to the whitelist.
  5. Enter the domain name that you want to whitelist and click Save.
  6. Make sure to include any subdomains if necessary.
  7. That’s it! The domain is now whitelisted, and emails from this domain will bypass the spam filter and security measures.

Note: It may take some time for the changes to take effect, so be patient.

By whitelisting a domain in Office 365, you can ensure that important emails from trusted sources are never filtered as spam. This will help you stay on top of your communication and prevent any potential miscommunication or missed opportunities.

Remember to regularly review and update your whitelist to maintain the highest level of security and protect yourself against potential email threats.

Identifying the Domain to Whitelist

Before whitelisting a domain in Office 365, it is important to correctly identify the domain that needs to be whitelisted. By whitelisting a domain, you ensure that emails from that domain are not blocked by Office 365’s security measures.

Understanding Office 365 Security

Office 365 employs various security measures to protect users from spam, phishing attempts, and malicious emails. One such measure is the ability to block certain domains or IP addresses that are deemed unsafe or suspicious.

Reasons to Whitelist a Domain

There are several reasons why you may need to whitelist a domain in Office 365:

1. The domain’s emails are being marked as spam or blocked by Office 365’s spam filters.
2. The domain’s emails are not being delivered to your mailbox or are being sent to the junk folder.
3. The domain is used for authentication purposes, and blocking it would prevent you from signing in to certain services.
4. The domain contains legitimate emails that are being erroneously marked as spam or blocked.

By whitelisting a domain, you can bypass Office 365’s security measures and ensure that emails from that domain are delivered to your inbox without any issues.

Accessing the Office 365 Admin Center

In order to whitelist or block a domain in Office 365, you need to have access to the Office 365 Admin Center. The Admin Center is where you can manage all the settings and configurations for your Office 365 environment.

To access the Office 365 Admin Center, follow these steps:

  1. Open a web browser and go to the Office 365 login page.
  2. Enter your Office 365 username and password.
  3. Click the “Sign in” button to authenticate.

Once you are successfully authenticated, you will be taken to the Office 365 Admin Center. Here, you will have access to a variety of options and settings to manage your Office 365 environment.

If you are looking to whitelist a domain to ensure that emails from that domain are not marked as spam, you can navigate to the Exchange Admin Center within the Office 365 Admin Center. From there, you can add the domain to the whitelist to allow emails from that domain to be delivered to your inbox.

On the other hand, if you want to block a specific domain and prevent all emails from that domain from reaching your inbox, you can also do that within the Exchange Admin Center. Simply add the domain to the block list, and any emails from that domain will be automatically filtered out as spam.

By having access to the Office 365 Admin Center, you have control over the email flow and can manage the whitelisting and blocking of domains to ensure that you only receive the emails that are relevant and safe for your organization.

Navigating to the Security & Compliance Center

To whitelist a domain and ensure that important email messages are not marked as spam in Office 365, you will need to access the Security & Compliance Center. This center provides tools and settings to manage the security and authentication of your email domain.

To begin, log in to your Office 365 account and navigate to the Office 365 admin center. From there, click on “Admin centers” in the left-hand menu and select “Security & Compliance.”

Step 1: Accessing the Admin Center

First, open your preferred web browser and visit portal.office.com. Log in using your Office 365 credentials.

Once you are logged in, you will see the Office 365 admin center homepage. From here, you can access various settings and features for your Office 365 subscription.

Step 2: Opening the Security & Compliance Center

Next, navigate to the Security & Compliance Center. In the left-hand menu, click on “Admin centers” and then select “Security & Compliance.”

This will bring you to the Security & Compliance Center homepage, where you can manage security policies, investigate and respond to threats, and control the flow of email within your organization.

By accessing the Security & Compliance Center, you will have the necessary tools to whitelist a domain and ensure important email messages are delivered without being marked as spam in Office 365.

Accessing the Threat Management Dashboard

The Threat Management Dashboard in Office 365 provides a centralized location where you can monitor and manage the security of your organization. From this dashboard, you can view information about threats, configure security settings, and take actions to protect your domain and block malicious activity.

To access the Threat Management Dashboard:

  1. Log in to your Office 365 account and navigate to the Admin center.
  2. In the left-hand navigation pane, click on “Security & Compliance”.
  3. Click on “Threat management” to expand the menu.
  4. Under “Threat management”, select “Dashboard” to open the Threat Management Dashboard.

Once you are in the Threat Management Dashboard, you will have access to a variety of security features and settings. Here are some of the key capabilities:

Monitoring: The dashboard displays a summary of the security status of your domain, including information about recent threats detected and blocked. You can view detailed reports and analytics to gain insights into the types of threats targeting your organization.

Configuration: From the dashboard, you can manage security policies and settings to protect your organization from various types of attacks. For example, you can configure anti-spam settings, create custom malware filters, and set up multi-factor authentication for added security.

Threat investigation: If you suspect a specific email or file to be malicious, you can search for it using the dashboard’s investigation tools. This enables you to analyze the threat and take appropriate actions, such as blocking the sender or requesting additional information from your security team.

Whitelisting a domain: If you want to allow emails from a specific domain without going through the normal spam filtering, you can add it to the whitelist. This ensures that emails from the whitelisted domain will not be blocked or marked as spam. It’s important to note that whitelisting should be used with caution, as it may increase the risk of potential security threats.

Blocking a domain: Conversely, if you want to block emails from a specific domain, you can add it to the block list. This prevents any emails coming from the blocked domain from reaching your organization’s mailbox. Blocking a domain can be useful to prevent email spoofing or to proactively stop emails from known malicious sources.

The Threat Management Dashboard is a vital tool for managing the security of your Office 365 domain. Regularly reviewing and optimizing your security settings in this dashboard can help protect your organization from spam, phishing attempts, malware, and other cybersecurity threats.

Configuring ATP Safe Links Policies

ATP Safe Links in Office 365 is an advanced security feature that helps protect against malicious links in email messages. By default, ATP Safe Links policies are set to block known malicious URLs, but you can further configure these policies to meet your organization’s specific requirements.

To configure ATP Safe Links policies, follow these steps:

  1. Sign in to the Office 365 portal using your administrator account.
  2. Navigate to the Security & Compliance Center.
  3. Click on “Threat management” and then on “Policy” in the left-hand menu.
  4. Select “ATP Safe Links” from the list of policies.
  5. Click on the “+” button to create a new policy, or select an existing policy to modify.
  6. Specify a name for the policy and choose the desired settings for the following options:
    • Block malicious URLs: Enable this option to block known malicious URLs.
    • Block URL clicks from external senders: Enable this option to block URL clicks from email messages sent from external sources.
    • Enable URL trace reporting: Enable this option to collect trace data for analyzed URL clicks.
  7. Click on “Save” to apply the changes.

By configuring ATP Safe Links policies, you can enhance the email security in your Office 365 environment. It is recommended to regularly review and update these policies to stay protected against the latest threats, and to prevent false positives by whitelisting trusted domains or senders.

Configuring ATP Safe Attachments Policies

In Office 365, security is a top priority. One way to enhance security is by configuring ATP Safe Attachments Policies. These policies allow you to protect your organization’s users from malicious attachments that may contain malware or other harmful content.

By default, Office 365’s ATP Safe Attachments feature is enabled, but you may want to customize the policies to meet your organization’s specific needs. Here’s how you can do it:

Step Action
1 Sign in to the Office 365 Admin Center.
2 Navigate to the ATP Safe Attachments Policies page.
3 Click on “New policy” to create a new policy or select an existing policy to modify.
4 Configure the policy settings according to your organization’s requirements. You can choose to block or allow specific file types, customize the notification messages, and set up authentication rules.
5 Save the policy changes.
6 Assign the policy to the desired users or groups.
7 Monitor the policy effectiveness and adjust settings if needed.

With ATP Safe Attachments Policies, you can ensure that only safe attachments are delivered to your users’ mailboxes, reducing the risk of malware and spam. It’s a powerful security measure that adds an extra layer of protection to your Office 365 environment.

Configuring Exchange Online Protection Policies

Exchange Online Protection (EOP) is a cloud-based email security service provided by Microsoft as part of Office 365. It helps protect email from spam, malware, and other security threats.

Authentication Policies

Authentication policies in Exchange Online Protection help ensure that incoming emails are legitimate and not forged or spoofed. By setting up authentication policies, you can authenticate the sender’s domain and verify that the email is coming from a trusted source.

With authentication policies, you can specify how incoming email should be handled based on authentication results. For example, you can choose to allow, quarantine, or block emails that fail authentication checks.

Spam Filtering Policies

Spam filtering policies in Exchange Online Protection are used to identify and block spam emails. These policies use various techniques, such as content filtering, domain blocking, and sender reputation scoring, to determine if an email is spam.

You can configure spam filtering policies to customize the level of protection you want for your organization. You can choose to block emails from specific domains or IP addresses, or you can create a whitelist to allow emails from trusted senders or domains.

Security Policies

Security policies in Exchange Online Protection help protect your organization from email-based security threats, such as phishing attacks and malware. These policies can be configured to detect and block malicious attachments, URLs, or specific email content.

By using security policies, you can strengthen the security of your email environment and reduce the risk of data breaches or other security incidents.

Configuring Exchange Online Protection policies is an essential step in securing your Office 365 email. By implementing authentication, spam filtering, and security policies, you can effectively manage and control the flow of email messages in your organization.

Managing Anti-Spam Policies

Protecting your domain from spam is a crucial aspect of email security in Office 365. By implementing anti-spam policies, you can effectively manage and control the flow of unwanted emails to your organization.

Types of Spam

Spam refers to unsolicited and unwanted emails that are often sent in bulk. These emails can cause various issues, including phishing attacks, malware distribution, and wasting valuable resources. Therefore, it is important to understand the different types of spam:

  • Phishing attempts: Emails that appear to be from a legitimate source, such as a bank or popular website, but aim to deceive recipients into revealing sensitive information.
  • Malware distribution: Emails that contain attachments or links that, once clicked, install malicious software on the recipient’s device.
  • Unsolicited advertising: Emails that promote products or services without the recipient’s consent.

Authentication and Whitelisting

To effectively manage spam in Office 365, it is important to implement authentication mechanisms and create whitelists. Authentication verifies the legitimacy of an email, while whitelisting allows specific domains or email addresses to bypass spam filters.

Office 365 provides various authentication methods, such as SPF (Sender Policy Framework), DKIM (DomainKeys Identified Mail), and DMARC (Domain-based Message Authentication, Reporting, and Conformance). These mechanisms ensure that emails originating from your domain are legitimate and can help prevent spoofing.

Whitelisting is another essential aspect of managing spam. By adding trusted domains or email addresses to your whitelist, you can ensure that legitimate emails are not mistakenly blocked. Whitelisting can be done at the organization level or by specific users or groups.

Blocking and Filtering

In addition to whitelisting, it is important to block and filter spam effectively. Office 365 provides advanced spam filtering capabilities, including machine learning algorithms that continuously analyze and identify new spam patterns.

You can customize the spam filter settings based on your organization’s requirements. This includes setting the spam confidence level, enabling quarantine for suspected emails, and configuring the handling of bulk mail and specific attachments.

Regularly reviewing and modifying your anti-spam policies is crucial to maintain a secure email environment. By effectively managing spam, you can enhance the security and productivity of your organization.

Configuring Message Trace Policies

In Office 365, configuring message trace policies is an essential step in maintaining email security and preventing spam. By setting up these policies, you can ensure that only authenticated and legitimate emails are allowed through while blocking suspicious or malicious messages.

Why Configure Message Trace Policies?

Email authentication plays a crucial role in preventing unauthorized access and protecting sensitive information. By configuring message trace policies, you can enforce strict rules to authenticate incoming emails and prevent potential security threats. This helps to maintain the privacy and integrity of your email communication.

How to Configure Message Trace Policies

To configure message trace policies in Office 365, you need to whitelist trusted domains and set up specific rules to block suspicious emails. Here’s a step-by-step guide:

  1. Log in to your Office 365 account as an administrator.
  2. Navigate to the Security & Compliance Center.
  3. Click on “Threat management” and select “Policy” from the menu.
  4. Select “Safe attachments policies” or “Safe links policies” to configure policies for email attachments or links.
  5. Click on “New policy” and give it a descriptive name.
  6. Define the conditions for the policy, such as blocking specific file types or URLs.
  7. Specify the actions to take, such as redirecting malicious emails to a quarantine folder.
  8. Click “Save” to apply the policy to your Office 365 environment.

By following these steps, you can configure message trace policies to enhance your email security and protect your Office 365 environment from potential threats. It is recommended to regularly review and update these policies to stay ahead of evolving security risks.

Note: Whitelisting trusted domains is an important aspect of configuring message trace policies. By adding trusted domains to your whitelist, you can ensure that legitimate emails from these domains are not blocked by security measures.

Overall, configuring message trace policies in Office 365 is crucial to maintain email security and prevent potential email-based attacks. By implementing these policies and regularly updating them, you can enhance your organization’s email security and protect against spam and other security threats.

Monitoring Quarantine Messages

In Office 365, the security of your email is a top priority. The spam filters help to block unwanted emails and protect your inbox from malicious content. However, there may be times when legitimate emails are mistakenly identified as spam and sent to quarantine. It is important to monitor the quarantine messages to ensure that no important emails are missed.

To monitor the quarantine messages in Office 365, follow these steps:

1. Sign in to the Office 365 portal

Go to the Office 365 portal and sign in with your credentials.

2. Go to the Security & Compliance Center

Click on the “Admin” button in the top navigation bar and select “Security & Compliance” from the drop-down menu.

3. Access the Quarantine section

In the Security & Compliance Center, navigate to the “Threat management” section and click on “Review” under “Quarantine”. This will open the Quarantine page.

4. Review and release messages

On the Quarantine page, you can review all the messages that have been quarantined. Use the search and filter options to find specific messages. Once you have identified a legitimate email that was mistakenly blocked, select it and click on “Release” to deliver it to your inbox.

By regularly monitoring the quarantine messages, you can ensure that important emails are not missed or mistakenly marked as spam. It is also a good practice to routinely whitelist trusted domains to prevent legitimate emails from being captured by the spam filters in the first place.

Keep your email communication secure with Office 365 and optimize your whitelist settings to maintain effective spam filtering while minimizing false positives.

Performing Regular Audits and Updates

Performing regular audits and updates is crucial for maintaining the security of your Office 365 domain whitelist. It is important to regularly review your whitelist and make sure that the authenticated domains are still relevant and necessary for your organization. By conducting regular audits, you can ensure that only trusted domains are allowed to send emails to your organization’s users.

During the audit, it is important to check for any unauthorized or suspicious domains that may have been added to the whitelist. This can help prevent any potential security breaches or email spoofing attempts. Additionally, you should also review the existing whitelist entries to ensure that they are up to date and align with your organization’s current authentication policies.

Regular updates to your domain whitelist should be done in response to any changes in your organization or industry. This includes adding new trusted domains that need to be authenticated and removing any domains that are no longer in use or have become a security risk. By staying proactive and keeping your whitelist updated, you can maintain the highest level of security for your organization’s email system.

It is recommended to involve your IT department or security team in the audit and update process to ensure that all necessary measures are taken to protect your organization’s data. They can help identify any potential risks and suggest improvements to your whitelist configuration.

In conclusion, performing regular audits and updates to your Office 365 domain whitelist is a crucial step in maintaining the security and integrity of your organization’s email system. By actively managing and updating your whitelist, you can effectively block unauthorized domains and enhance your email authentication measures.

Common Mistakes to Avoid

When setting up a domain whitelist in Office 365, it’s important to avoid certain mistakes to ensure the proper functioning of email communications. Here are some common mistakes to watch out for:

1. Whitelisting the wrong domain

One common mistake is whitelisting the wrong domain. It’s important to double-check the domain you want to whitelist to make sure you’re only allowing legitimate emails from trusted sources. Whitelisting the wrong domain can lead to security risks and could inadvertently allow spam or malicious emails to bypass the filters.

2. Overlooking the need for ongoing maintenance

Whitelisting a domain in Office 365 is not a one-time task. It requires ongoing maintenance to ensure the whitelist remains up to date and effective. Failing to regularly review and update the whitelist can result in blocking legitimate emails or allowing unauthorized emails through. It’s important to stay vigilant and regularly monitor the whitelist to ensure optimum security and email authentication.

3. Relying solely on whitelisting

While whitelisting is an essential part of email security in Office 365, it should not be the only line of defense. Relying solely on whitelisting can leave your system vulnerable to advanced spam and phishing techniques that can bypass the whitelist. It’s important to implement a multi-layered approach to email security, including spam filters, authentication protocols, and user awareness training.

4. Lack of user education

An often overlooked mistake is the lack of user education when it comes to whitelisting. Users should be educated on how to identify legitimate emails and how to add them to the whitelist. Without proper education, users may block important emails or whitelist phishing emails, which can compromise the security of the entire system. Providing regular training and reminders to users can help prevent these mistakes.

5. Inconsistent application of whitelisting

One common mistake is the inconsistent application of whitelisting rules across the organization. If there are different whitelist rules in place for different departments or teams, it can create confusion and inconsistency in email delivery. It’s important to establish clear guidelines for whitelist management and ensure consistent application throughout the organization to avoid any disruptions in communication.

By avoiding these common mistakes and taking a proactive approach to whitelist management, you can enhance the security and reliability of your email system in Office 365.

Question-answer:

What is domain whitelisting in Office 365?

Domain whitelisting in Office 365 is a process of allowing emails or other communications from specific domains to bypass the spam filters and be delivered to the user’s inbox. This can be useful if you want to ensure that emails from trusted domains are always delivered without being marked as spam.

How can I whitelist a domain in Office 365?

To whitelist a domain in Office 365, you need to add it to the safe senders list or the blocked senders list. You can do this by accessing the Exchange admin center, navigating to the protection section, and then adding the domain to the appropriate list. This will ensure that emails from the whitelisted domain are either always marked as safe or always blocked, depending on the list you choose.

Can I whitelist multiple domains in Office 365?

Yes, you can whitelist multiple domains in Office 365. To do this, you need to follow the same process of adding domains to the safe senders or blocked senders list. You can add as many domains as necessary to ensure that emails from those domains are always delivered or always blocked, depending on your preferences.

Is there a limit to the number of domains I can whitelist in Office 365?

Office 365 does not have a specific limit on the number of domains you can whitelist. However, there may be practical limitations based on the size and complexity of your organization. It’s always a good idea to review and manage your whitelisted domains periodically to ensure they are still relevant and necessary.

Will whitelisting a domain in Office 365 prevent all emails from that domain from being marked as spam?

Whitelisting a domain in Office 365 will increase the likelihood that emails from that domain will be delivered to the inbox instead of being marked as spam. However, it does not guarantee that all emails from the whitelisted domain will bypass the spam filters. Office 365 uses sophisticated algorithms to determine email categorization, and other factors such as content and reputation will also influence the spam classification process.

What is a domain whitelist?

A domain whitelist is a list of approved email sources that are considered safe and should bypass the spam filters. Emails from domains on the whitelist are delivered directly to the recipient’s inbox without any restrictions.

Why should I whitelist a domain in Office 365?

Whitelisting a domain in Office 365 is necessary when you want to ensure that emails from a particular domain or sender are not marked as spam and are delivered directly to recipients. It is particularly useful for preventing false positive spam filtering and ensuring important emails are not missed.

How do I whitelist a domain in Office 365?

To whitelist a domain in Office 365, you can use the Exchange Admin Center. Go to the ‘Protection’ section, click ‘Spam filter’, select ‘Allow lists’, and then add the domain name or email address to the ‘Sender allow list’. This will ensure that emails from the whitelisted domain are not marked as spam.

Can I whitelist multiple domains in Office 365?

Yes, you can whitelist multiple domains in Office 365. Simply follow the same process mentioned earlier by adding each domain name or email address to the ‘Sender allow list’ in the ‘Allow lists’ section of the ‘Spam filter’ settings in the Exchange Admin Center.