Safe Links

 

Introduction

Safe Links are part of Microsoft's Advanced Threat Protection (ATP) service and they help protect against malicious links received by email. Safe Links change the link URLs in email messages so that protection can be applied when the link is clicked. If a link is deemed harmful, it will block access to that URL. This feature protects links in SUNY Cortland email regardless of where the message is accessed, including on mobile devices and from off of the University network.
 

How Do Safe Links Work?

For many email messages, you won’t immediately notice any changes. The browser links will look like they normally do. But if you hover your mouse over the link, you will see the URL now points you to a safelinks.protection.outlook.com address.

 Note: ATP Safe Links will not rewrite links for our own domains: cortland.edu

What Do Safe Links DO?

 

If Microsoft or The Cortland Information Security team find a link to be malicious, then access to that URL may be blocked. Even if the link is harmless when the message is first sent, a malicious agent could change the destination to contain harmful content (such as a login page to steal your credentials).  Safe Links check the original URL when the link is clicked to determine if it's still considered safe.

If a URL is deemed suspicious by Microsoft you may receive a warning like this:

Blocked

If the Cortland Team has deemed a URL to be problematic, you may see a message like this:

Blocked

Remember

Remember to only click links in messages sent by a reliable and verified source. If the sender’s email address looks suspicious, or the message itself doesn’t look right, please forward the message to phishing@cortland.edu. Safe Links provide extra protection, but do not guarantee that all links are safe.

 

Details

Article ID: 137346
Created
Mon 12/20/21 10:24 AM
Modified
Tue 5/9/23 11:16 AM