Knowledge base

Technical FAQs

A

The home location register (HLR) is a central database that contains details of each mobile phone subscriber that is authorized to use the GSM core network. There can be several logical, and physical, HLRs per public land mobile network (PLMN), though one international mobile subscriber identity (IMSI)/MSISDN pair can be associated with only one logical HLR (which can span several physical nodes) at a time.

The HLRs store details of every SIM card issued by the mobile phone operator. Each SIM has a unique identifier called an IMSI which is the primary key to each HLR record.

Another important item of data associated with the SIM are the MSISDNs, which are the telephone numbers used by mobile phones to make and receive calls. The primary MSISDN is the number used for making and receiving voice calls and SMS, but it is possible for a SIM to have other secondary MSISDNs associated with it for fax and data calls. Each MSISDN is also a primary key to the HLR record. The HLR data is stored for as long as a subscriber remains with the mobile phone operator.

A

A home location register (HLR) is an integral part of all GSM network architecture. The HLR allows third parties to query whether a subscriber is registered on the network and also information such as their endpoint or whereabouts.

This information allows third parties to set up calls or messaging to that party without using the host networks infrastructure (eg, in the case of SMS messaging, without using the destination networks' SMSC).

A

With the rise of the social internet and the ubiquity of e-commerce, spammers and phishers have a tremendous financial incentive to compromise user accounts, enabling theft of passwords, bank accounts, credit cards, and more. Email is easy to spoof and criminals have found spoofing to be a proven way to exploit user trust of well-known brands. Simply inserting the logo of a well known brand into an email gives it instant legitimacy with many users.

Users can't tell a real message from a fake one, and large mailbox providers have to make very difficult (and frequently incorrect) choices about which messages to deliver and which ones might harm users. Senders remain largely unaware of problems with their authentication practices because there's no scalable way for them to indicate they want feedback and where it should be sent. Those attempting new SPF and DKIM deployment proceed very slowly and cautiously because the lack of feedback also means they have no good way to monitor progress and debug problems.

DMARC addresses these issues, helping email senders and receivers work together to better secure emails, protecting users and brands from painfully costly abuse.

A

You can import your contacts by either uploading a .CSV file or simply copying and pasting from a spreadsheet.

A tutorial video has been made to help show you how to add your contacts -

A

A web server is a number of large computers, known as servers, housed in an air-conditioned server house known as a data centre where they are connected to a highly efficient, fault-tolerance high-speed internet connection.
Web servers are able to handle hundreds of thousands of requests a second and can return back this information quickly, providing the visitor of a website with the information they were looking for in no time at all.
It is big business to keep servers online – this is called uptime and it is the measurement of how long as server is online and functional for during the period of a month, or year. A lot of hosting companies boast their servers have 99.9% uptime, which means 99.9% of the time (per month) their servers are online and functional, meaning all websites hosted on their servers will be working.
There are many different types of web server available, such as dedicated servers, load balancing servers, database servers and many more. If you’re just starting out on the web and need the basic type of web server, look out for fully managed shared hosting, which means the hosting company maintains the server you’re on, along with the other people that share it. Its often the cheapest solution if you’re a beginner.

A

A DMARC policy allows a sender to indicate that their emails are protected by SPF and/or DKIM, and tells a receiver what to do if neither of those authentication methods passes - such as junk or reject the message.

DMARC removes guesswork from the receiver's handling of these failed messages, limiting or eliminating the user's exposure to potentially fraudulent & harmful messages. DMARC also provides a way for the email receiver to report back to the sender about messages that pass and/or fail DMARC evaluation.

We support all; DKIM, DomainKeys and SPF

A

HTML stands for Hyper Text Markup Language and is the standardized programming language for websites worldwide. It is non-dynamic, meaning that without any other languages on the same page, a HTML-based page is completely static - it does not interact with databases and it cannot return different information from the same physical file.
If you are planning on designing and developing your site yourself, then it is almost certain that you will need at least some HTML knowledge, if not learn it.
Even if your page is PHP based, for example, HTML code will almost certainly still exist in that page since PHP itself does not output anything for a browser to read.

A

DKIM allows a signer to attach a digital signature to each message that is being sent. Any verifier receiving a message can easily determine whether the domain that claimed to have signed the message actually did. For example, if you receive a message that has a valid signature from your bank, you can be quite certain that your bank actually did sign that message. The signature can also be used to validate that the contents of the message have not been altered since it was signed.

The underlying technology is called public key cryptography (you may also see this called "asymmetric cryptography"). For the purposes of DKIM, the main point is that there are actually two keys, called the public key and the private key. The private key can be used to sign the message, and it must be kept secret. But the public key can only be used to verify the signature, and hence can be widely published. Someone having only the public key cannot create a false signature. A signer simply signs messages using its private key and publishes the public key using DNS (the existing Internet system used to convert domain names to numerical addresses, allowing you to type in "sendmail.com" rather than "209.246.26.25").

The signature itself is included in the header of the message (the portion at the top which includes the sender name, the date of the message, and the message subject). Most end users won't even see this header field.

A

Electronic mail on the Internet has the unfortunate property of being easy to spoof — that is, anyone can send mail that pretends to be from someone else. This is a characteristic of the SMTP network protocol, itself. In the early days this wasn't a problem; in fact, it was quite useful, for a lot of reasons that I won't bore you with.

But things are different today. Phishing and spam are poxes on the Internet that vary from the "merely" annoying to the outright criminal. Many of the perpetrators of these scams attempt to hide their identity, either just to hide or with the intent to pretend to be a legitimate party. This is especially common with phishing, where the criminals will pretend to be banks or retailers in an attempt to trick you, the victim, into giving up information about yourself that can be used to clean out your account.

The Internet needs a way to fight this crime.

A

An API (Application Programming Interface) is an interface created for a piece of software which enables it to talk to another piece of software.
Like the way humans interact with computers, an API is the interaction between one computer and another.
For example, when you enter your credit card details online, an API between the website you are on and the bank has been setup to make sure that the card you entered has not been stolen.

A

Domain Keys Identified Mail (DKIM) is a technology designed to make it difficult or impossible for criminals to steal the identities of legitimate organizations. This authentication technology allows good senders to "sign" a message to prove that it really did come from them.

DKIM works on the basis of the domain name, that is, the part of an email address after the "@" sign. For most normal email this is "good enough" — for example, I might need to know if a message really comes from my bank (the domain), but it is less important exactly who at the bank sent it (the part before the "@" sign). Partially because of this, most companies will probably decide to use DKIM on their main mail servers; users won't have to make any changes at all in order to get the benefits of DKIM.

DKIM is an IETF Draft Standard, and it is free (any company can use it without paying), easy to use (the software needed for DKIM is relatively simple, requiring no new network services), and compatible with most vendor’s email technology.

A

Go to the login page and click the 'forgoten password' link

A

DMARC, which stands for "Domain-based Message Authentication, Reporting & Conformance", is a technical specification created by a group of organizations that want to help reduce the potential for email-based abuse by solving a couple of long-standing operational, deployment, and reporting issues related to email authentication protocols.

DMARC standardizes how email receivers perform email authentication using the well-known SPF and DKIM mechanisms. This means that senders will experience consistent authentication results for their messages at AOL, Gmail, Hotmail, Yahoo! and any other email receiver implementing DMARC. We hope this will encourage senders to more broadly authenticate their outbound email which can make email a more reliable way to communicate.

A

Every legitimate player should see benefits from DKIM. The bad guys, on the other hand, should experience a serious case of heartburn.

End users will see a reduction in phishes in their inboxes. These won't go to zero, at least at first, because there will be a transition period while senders adopt DKIM. Eliminating spam will be even harder. But most importantly, legitimate mail from known sources that is signed will be delivered; users will always receive legitimate mail from their banks without risking having it deleted because it looks like it might be dangerous or junk mail.

Email service providers will be able to reduce load on their systems and provide a better experience for their users. In an ISP setting this reduces customer churn. In an enterprise setting it results in more productive employees who can use email more effectively.

Email senders who mostly send customized messages to specific users (e.g., transaction confirmations, statements, or customer service responses) will be able to make more effective use of email. This will permit them to move more business communications from physical mail to electronic mail, thereby lowering cost and improving customer satisfaction.

Senders of marketing messages will see improved delivery rates. As long as the messages are wanted by the recipient, DKIM will allow them to get through. Spammers and Phishers have gotten increasingly clever, creating messages that look more and more like legitimate marketing pieces. Newsletters are particularly problematic; the only difference between a legitimate newsletter and a spam is often whether the recipient has signed up or not. Algorithms designed to classify messages based on their content are near their practical limit. Filtering on reliable sender identity gives us a new tool to keep the bad mail out and let the good mail in.

A

DomainKeys is an email authentication technology developed by Yahoo, and is primarily used as an additional anti-spam and anti-phishing method.

A

Sender Policy Framework (SPF) is an email validation system designed to prevent email spam by detecting email spoofing, a common vulnerability, by verifying sender IP addresses. SPF allows administrators to specify which hosts are allowed to send mail from a given domain by creating a specific SPF record (or TXT record) in the Domain Name System (DNS).

Mail exchangers use the DNS to check that mail from a given domain is being sent by a host sanctioned by that domain's administrators.

A

In brief, SPF validates MAIL FROM vs. its source server; DKIM validates the "From:" message header by cryptographic means.

SPF validates the message envelope (the SMTP bounce address), not the message contents (header and body) – this is the distinction between SMTP (as specified in STD 10 or RFC 5321) and Internet Message Format (as specified in STD 11 or RFC 5322). It is orthogonal and complementary to DomainKeys Identified Mail (DKIM), which signs the contents (including headers).

A

Yes, once you have logged into your account, you will see an edit account button on the left hand side.

Technical FAQs

Q

What is a web server?

A

A web server is a number of large computers, known as servers, housed in an air-conditioned server house known as a data centre where they are connected to a highly efficient, fault-tolerance high-speed internet connection.
Web servers are able to handle hundreds of thousands of requests a second and can return back this information quickly, providing the visitor of a website with the information they were looking for in no time at all.
It is big business to keep servers online – this is called uptime and it is the measurement of how long as server is online and functional for during the period of a month, or year. A lot of hosting companies boast their servers have 99.9% uptime, which means 99.9% of the time (per month) their servers are online and functional, meaning all websites hosted on their servers will be working.
There are many different types of web server available, such as dedicated servers, load balancing servers, database servers and many more. If you’re just starting out on the web and need the basic type of web server, look out for fully managed shared hosting, which means the hosting company maintains the server you’re on, along with the other people that share it. Its often the cheapest solution if you’re a beginner.

Submit Support Ticket

Fill out your details below >>

 
Name
E-Mail
Department
Subject
Your Question

Thank you. Your ticket has been sent.

We will attempt to answer your question as soon as possible.