ProofPoint safelisting guide

Using Proofpoint's spam filtering software, you can safelist (whitelist) BullPhish ID to allow your users to receive our simulated phishing/training and system emails.

When you're ready to safelist in Proofpoint, follow the instructions below.

Safelisting in Proofpoint Essentials

  1. Go to Security Settings > Email > Sender Lists.
  2. Enter the BullPhish ID IP addresses found in the Reference Guide for Deliverability under the Guides & FAQ inside the Safe Sender list.
  3. Click the Save button.

Safelisting in Proofpoint Enterprise

  1. Click Email Protection from your Proofpoint Enterprise Admin console.
  2. Select the Organizational Safe List option, located under Spam Protection.
  3. Click the Add button.
  4. A popup will appear labeled Proofpoint - Global Safe. Use the following information in this popup:
    • Filter Type: Select Sender Hostname.
    • Operator: Choose Equals.
    • Value: Enter the BullPhish ID IP addresses listed in this article.
  5. Click Save Changes.

We recommend you add BullPhish ID IP addresses to Proofpoint's URL Defense (this will help prevent any issues with Proofpoint's Targeted Attack Protection). Here are instructions on adding BullPhish ID IP addresses to Proofpoint's Targeted Attack Protection:

  1. Click Email Protection from your Proofpoint Enterprise Admin console.
  2. Select URL Defense from under the Targeted Attack Protection drop-down.
  3. Click URL Rewrite Policies.
  4. Under the Exceptions section, enter the BullPhish ID IP addresses.
  5. Click Save Changes.

Safelisting By IP Address

  1. From your Proofpoint admin center, navigate to Email Firewall and then Rules.
  2. Be sure to select the on-radio button for Enable, under Rule Settings.
  3. Name your rule ID something descriptive, such as BullPhish ID Safelisting by IP Address and provide a summary of the rule, such as BullPhish ID Phishing Simulation.
  4. In the Conditions section, you will safelist BullPhish ID by IP address using the Add Condition button. Under the Guides & FAQ, you can find BullPhish ID IP addresses for phishing and training emails in the Reference Guide for Deliverability under the Guides & FAQ.
  5. Under Dispositions, change the Delivery Method from the default selection to Deliver Now.
  6. Be sure to save your rule and allow time for this new setting to propagate before testing. 

Safelisting by Email Address

You can safelist an email address in Proofpoint by following the instructions in the article: Safelisting Addresses – Proofpoint, Inc.

Safelisting By Sender List 

If the above safelisting method does not work, you can also allow or block emails from specific email addresses, domains, or IPs. You can configure your safe sender list by following the instructions in this article: Setting Up Sender Lists – Proofpoint, Inc.

Prevent Emails from Going to Spam

Proofpoint may end emails to spam or quarantine. If so, you will need to add BullPhish ID to the Organization Safe List in Proofpoint.

  1. Navigate to Email ProtectionSpam > Detection > Organization Safe List from the Proofpoint admin center.
  2. Add BullPhish ID domain names or IP addresses. Under the Guides & FAQ, you can find our IP addresses or sending domains for phishing and training emails in the Reference Guide for Deliverability.