Message and Recipient Limits

advertisement
DEDICATED EXCHANGE 2013
SERVICE DESCRIPTION
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
SERVICE DESCRIPTION ............................................................................................................................... 0
1.
Introduction ......................................................................................................................................... 3
2.
Exchange Service Architecture .......................................................................................................... 3
3.
Core Messaging Features ................................................................................................................... 4
3.1.
3.1.1.
User Mailbox Sizes ............................................................................................................................................. 4
3.1.2.
Resource Mailboxes and Shared Mailboxes .............................................................................................. 4
3.1.3.
Mailbox Administration ................................................................................................................................... 5
3.1.4.
Mailbox Data Protection and Recovery ...................................................................................................... 5
3.1.5.
Deleted Mailbox Retention.............................................................................................................................. 5
3.2.
4.
5.
6.
Mailboxes and Mailbox Management ...................................................................................................... 4
Mailbox Client Features .................................................................................................................................. 5
3.2.1.
Deleted Item Retention and Restoration.................................................................................................... 5
3.2.2.
Custom Address Lists ........................................................................................................................................ 6
3.2.3.
Sender Thumbnail Photo ................................................................................................................................. 6
3.2.4.
Calendar Free/Busy Sharing ........................................................................................................................... 6
Message Security and Encryption ..................................................................................................... 7
4.1.
Information Rights Management Integration ........................................................................................ 7
4.2.
Message Encryption ......................................................................................................................................... 8
4.3.
S/MIME Certificate Support .......................................................................................................................... 8
4.4.
Antivirus and Message Filtering Support ................................................................................................. 8
Message Policy and Compliance ....................................................................................................... 9
5.1.
Personal Archiving ............................................................................................................................................ 9
5.2.
Messaging Records Management .............................................................................................................. 9
5.3.
Litigation Hold ..................................................................................................................................................10
5.4.
In-Place eDiscovery ........................................................................................................................................10
5.5.
Administrator Audit Logging ......................................................................................................................11
5.6.
Message Journaling ........................................................................................................................................11
User and Application Connectivity ................................................................................................. 12
6.1.
Accessing Dedicated Exchange 2013 Services .....................................................................................12
6.1.1.
Outlook ................................................................................................................................................................12
6.1.2.
Outlook Anywhere ...........................................................................................................................................13
6.1.3.
Autodiscover Service .......................................................................................................................................13
6.1.4.
Outlook Web App .............................................................................................................................................13
6.1.5.
Mobile Device Connectivity with Exchange ActiveSync ......................................................................14
6.1.6.
BlackBerry Devices ...........................................................................................................................................15
6.1.7.
Macintosh Clients .............................................................................................................................................15
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
6.1.8.
6.2.
7.
POP3 and IMAP4 ..............................................................................................................................................15
Application Connectivity...............................................................................................................................15
6.2.1.
SMTP Relay .........................................................................................................................................................16
6.2.2.
Exchange Web Services Application Permissions .................................................................................16
Message Transport Management ................................................................................................... 17
7.1.
Transport Rule Configuration .....................................................................................................................17
7.2.
Disclaimer Support .........................................................................................................................................17
7.3.
Mail Flow Path ..................................................................................................................................................18
7.4.
Message and Recipient Limits ....................................................................................................................19
Message Limits ....................................................................................................................................................................19
Recipient Limits ...................................................................................................................................................................19
8.
Self-Service Administration ............................................................................................................. 21
8.1.
Windows PowerShell ......................................................................................................................................21
8.2.
Exchange Administration Center ...............................................................................................................21
8.3.
Mailbox Environment Viewing and Reporting .....................................................................................22
9.
Service Continuity Management..................................................................................................... 23
10.
Optional Services and Features ........................................................................................ 24
10.1.
10.1.1.
BlackBerry Device Connectivity ..................................................................................................................24
BlackBerry Mobile Data System Connection Service .......................................................................24
10.2.
Hosted Voicemail ............................................................................................................................................24
10.3.
Multiple Language Support ........................................................................................................................25
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
1.
INTRODUCTION
Dedicated Exchange 2013 is an enterprise-class, remotely hosted, email messaging solution that uses
the power of Microsoft Exchange Server 2013 to provide the mission-critical messaging services that
businesses require today. Email is hosted on dedicated servers that are housed in reliable, securityenhanced, data centres. Messaging content is accessible to users on a wide range of devices from
inside your corporate network or over the Internet. Dedicated Exchange 2013 gives users single signon access to email, calendar, and contacts from virtually anywhere, at any time.
2. EXCHANGE SERVICE ARCHITECTURE
Dedicated Exchange 2013 is provided as a service based architecture. Integration End Points are
provided that facilitate Cloud Connectors to deliver extended functionality via integration.
Administration end points are provided that allow IT professionals to administer and configure key
components of the service.
CLIENTS
ACTIVE
DIRECTORY
CONNECTOR(S)
CUSTOMER
ACTIVE DIRECTORY
Exchange
PRIMARY DC
DR DC
CLOUD SERVICE
INTERNET
EXTERNAL CLIENTS
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
3.
CORE MESSAGING FEATURES
Core features of the Dedicated Exchange 2013 including mailbox types, the management of
mailboxes, and mailbox features available to clients—are described in the following sections.
3.1. MAILBOXES AND MAILBOX MANAGEMENT
This section describes the mailbox types and sizes made available with Dedicated Exchange 2013.
Mailbox administration, data protection, and mailbox retention practices are also described.
3.1.1. User Mailbox Sizes
The default mailbox size for Dedicated Exchange 2013 is defined by customer requirements. The
mailbox size for a user is represented within an extension attribute associated with the user object in
Active Directory.
When the amount of consumed space within a user mailbox reaches specific threshold levels,
Dedicated Exchange 2013 provides the following notifications to users:



Warning. The user receives an email warning when the mailbox is approaching the maximum
size limit.
Prohibit Send. The user receives an email prohibit-send notification when the mailbox size
limit is reached. The user cannot send new messages until enough email is deleted that the
mailbox is below the size limit again.
Prohibit Send/Receive. Dedicated Exchange 2013 rejects any incoming mail when the
mailbox size limit is reached, and sends a non-delivery report (NDR) to the sender. The sender
has the option to try resending the mail later. To receive messages again, the user must delete
email until the mailbox is below the size limit.
3.1.2. Resource Mailboxes and Shared Mailboxes
Not all mailboxes are associated with individual users. Dedicated Exchange 2013 also makes the
following special-purpose mailboxes available:

Resource mailboxes. Used for managing resources such as conference rooms and
equipment. These mailboxes optionally can be configured to enable the Resource Booking
Attendant (RBA) which automates scheduling of conference rooms and equipment based on
resource availability. A resource mailbox that is RBA-enabled accepts, declines, or
acknowledges messages from a meeting organizer. Dedicated Exchange 2013 enables the
customer to customize these responses through Outlook Web App. The customer sets
booking policies or rules for the organization’s resource mailboxes. These might include who
can schedule a resource, when it can be scheduled, what meeting information is visible on the
resource's calendar, and the percentage of schedule conflicts allowed.

Shared mailboxes. Used for business functions such as Service Desk requests where one or
more individuals process the email. These mailboxes can be used to send or receive all types
of email.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
3.1.3. Mailbox Administration
Within Dedicated Exchange 2013, two self-service administration options are available: the command
line oriented Windows PowerShell and the menu driven Exchange Administration Centre. Furthermore,
customer administrators may connect to the Exchange Administration Centre using a supported web
browser. A summary of both capabilities are available within the Self-Service Administration section.
3.1.4. Mailbox Data Protection and Recovery
Continuous replication of mailbox data to multiple servers provides data recovery capability in the
event of a local messaging infrastructure failure. For large-scale failures, established service continuity
management processes are initiated.
Limitation

Data restoration limits are defined in the Deleted Mailbox Retention and Deleted Item
Retention and Restoration sections.
3.1.5. Deleted Mailbox Retention
Dedicated Exchange 2013 retains a deleted mailbox for a 30 day period by default. Deleted mailboxes
can be recovered using the Exchange Administration Centre, assuming the RBAC rights have been
assigned. Changes to the default mailbox retention period can be requested through a change
request.
Limitation

When the deleted mailbox retention period has passed for a deleted mailbox, the mailbox
cannot be recovered.
3.2. MAILBOX CLIENT FEATURES
Mailbox features provided to users of an on-premises Exchange Server environment are also available
to Dedicated Exchange 2013 clients. Many of the features are managed by customer IT staff using the
self-service capabilities provided within Dedicated Exchange 2013.
3.2.1. Deleted Item Retention and Restoration
Dedicated Exchange 2013 provides a deleted item retention capability which allows a user to restore
items from any of their mailbox folders including the Deleted Items folder within 30 days of the
deletion action. A user can perform the recovery using Outlook Web App or Outlook. Utilising the
Deleted Item Retention feature eliminates the need for a mailbox restore.
When the 30-day deleted item retention period is reached, the message is moved to a Purges
subfolder and retained for an additional 14 day period. Only an Exchange administrator can restore
messages placed in the Purges folder. When the retention period for an item in the Purges subfolder
expires, the item is permanently removed from Dedicated Exchange 2013.
Limitations


The deleted item retention period default setting is 30 days; a lower value can be set at the
time of Dedicated Exchange 2013 deployment or during the post deployment period using
the change request process.
The purged item retention period is not configurable by the customer.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
3.2.2. Custom Address Lists
Custom address lists help users easily find contacts and resources contained within the Global Address
List (GAL) of Exchange. Within Dedicated Exchange 2013, customized views of the GAL can be created
and each address list created can be available to users as an Outlook Address Book selection.
Limitations



Customization of the Outlook Details Template is not permitted.
Address Book fields are limited to the Exchange custom attributes.
Address Lists are not added to the Offline Address Book (OAB).
3.2.3. Sender Thumbnail Photo
Low resolution user thumbnail photos placed in the on-premises Active Directory of a customer
environment are propagated to the cloud Active Directory environment by the directory
synchronization tool. When an Outlook 2010 or Outlook 2013 client is used to interact with Dedicated
Exchange 2013, the photo of the sender will be displayed in the message window.
If used, high resolution photos are stored within Dedicated Exchange 2013, not Active Directory
Limitations

Photos will be displayed only in Outlook 2010 or Outlook 2013; support for Outlook Web App
is not currently provided.
3.2.4. Calendar Free/Busy Sharing
During the coexistence phase of a Dedicated Exchange 2013 deployment, user schedule availability
data can be transferred on-demand between Dedicated Exchange 2013 and a single customer onpremises forest. A Service Account access method is used to support the data exchange between the
environments. For this method, Active Directory objects with calendar free/busy data to be
synchronized must be represented in both the on premise and Dedicated Exchange 2013
environments.
Limitations





Synchronization is allowed from only a single forest
Synchronization requires representation of objects in both the customer and Dedicated
Exchange 2013 environments.
Synchronization is supported for Exchange Server and IBM Lotus Domino user accounts.
An Exchange Server 2010 SP3 system must be present in the customer premises environment
to support data transfers with Dedicated Exchange 2013; if an Exchange Server 2007 system
within a customer environment is providing the free/busy data, the Exchange Server 2013 or
Exchange 2010 SP3 system must be used as a proxy server to communicate with Dedicated
Exchange 2013.
User schedule availability data held on Exchange Server 2003 or earlier versions of Exchange
Server are not supported.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
4. MESSAGE SECURITY AND ENCRYPTION
Dedicated Exchange 2013 provides a variety of messaging security and encryption features. These
features can be integrated with existing customer encryption and security solutions. Available features
are described within this section.
4.1. INFORMATION RIGHTS MANAGEMENT INTEGRATION
Information Rights Management (IRM), an optional feature with Dedicated Exchange 2013, allows an
organization and its users to prevent information leakage by giving them the ability to control the
rights that recipients are allowed to have on email messages and attachments.
Customers are able to integrate their on-premises Active Directory Rights Management Services (AD
RMS) environment with their cloud environment. With the use of Microsoft Outlook client
applications, customers can utilise Dedicated Exchange 2013 to implement IRM functionality to restrict
recipient actions such as forwarding a message to other recipients, printing a message or attachment,
or copying and pasting message or attachment content.
Enhanced IRM functionality becomes available when the trusted publishing domain (TPD) keys of the
on-premises AD RMS environment are imported into the customer dedicated AD RMS cluster within
the cloud. The existence of the TPDs enables the cloud AD RMS cluster to issue use licenses for
content protected by another AD RMS cluster. In addition, the following functionality will become
available within Dedicated Exchange 2013:






Ability to view IRM-protected messages within Outlook Web App using Internet Explorer,
Firefox, Safari, and Google Chrome web browsers.
IRM support for Exchange ActiveSync devices.
Indexing of IRM-protected messages to support Search.
Following decryption of content protected using IRM on-premises, specific transport
protection rules and AD RMS rights policy templates can be applied to emails in transit.
Ability to scan messages for malware
Journal report decryption for legal and regulatory purposes.
Limitations




Protected Voicemail (associated with Unified Messaging) and Outlook Protection Rules are
not supported.
Not all features are supported in coexistence scenarios; specific limitations are described in
supplemental documentation.
Customers can set up and manage AD RMS on-premises without sharing TPD keys; however,
this configuration will limit specific IRM functionality.
Issues arising from the use of IRM feature functionality (including the generation of nondelivery reports (NDRs) due to the AD RMS service being unavailable or due to the customer
removal of rights policy templates) will not impact the Service Level Agreement (SLA) for
Dedicated Exchange 2013.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
4.2. MESSAGE ENCRYPTION
All channels used to transmit messages within Dedicated Exchange 2013 are automatically encrypted
by default. Transport Layer Security (TLS) encryption is used for server-to-server traffic and Secure
Socket Layer (SSL) is used for client access traffic (Outlook Web App, Outlook Anywhere, and
Exchange ActiveSync). The use of POP3 and IMAP4 by client systems and the use of SMTP relay
services to deliver messages between Dedicated Exchange 2013 and external systems are described
within the User and Application Connectivity section.
4.3. S/MIME CERTIFICATE SUPPORT
Secure/Multipurpose Internet Mail Extensions (S/MIME) is a standard for public key encryption and
signing of email that is encapsulated in MIME. Dedicated Exchange 2013 provides support for S/MIME
certificates by synchronizing certificate information from the customer environment to the Dedicated
Exchange 2013 environment as part of Active Directory synchronization.
Limitations


Dedicated Exchange 2013 does not provide antivirus or other content management services
(such as including the message body text of an S/MIME message in multi-mailbox searches)
for messages encrypted using S/MIME.
S/MIME in Outlook Web App is not supported.
4.4. ANTIVIRUS AND MESSAGE FILTERING SUPPORT
All messages that are sent from the Internet via SMTP, or out to the Internet from Dedicated Exchange
2013 via SMTP, are scanned for viruses using external AV/AS service Symantec.Cloud. If a virus is
detected, the virus is deleted and the message is then delivered to the recipient. A notification of the
virus detection is sent to the sender and/or recipient of the message.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
5. MESSAGE POLICY AND COMPLIANCE
Message policy and compliance features provided by Dedicated Exchange 2013 include optional
native functions for personal archiving, messaging records management, litigation hold, multi-mailbox
search (e-discovery), and administrator audit logging. The optional ability to integrate message
journaling and enhanced archiving capabilities involving third party systems also is provided.
5.1. PERSONAL ARCHIVING
The Personal Archiving feature provides an alternative location for a user to store historical messaging
data. A personal archive is an additional mailbox (an archive mailbox) enabled for a mailbox user.
Users of Outlook 2007, later versions of Outlook, or Outlook Web App have seamless access to their
archive mailbox. Using any of these client applications, users can view an archive mailbox and move or
copy messages between their primary mailbox and the archive. MRM policies also can be applied to a
mailbox to automate the movement of messaging data from the primary mailbox to the archive and
reduce the risk of data loss caused by end user error. All primary and archive mailbox content present
within Exchange is indexed, searchable, and discoverable. Personal archives present a consistent view
of messaging data to a user and eliminate user overhead required to manage multiple .pst files.
5.2.
MESSAGING RECORDS MANAGEMENT
Dedicated Exchange 2013 provides the Messaging Records Management (MRM) Retention Tags and
Retention Policies features of Exchange Server 2013. MRM makes it easier to keep messages that are
needed for compliance with company policy, government regulations, or other needs. MRM also can
be used to remove content that has no business value by using retention policies and retention tags.
Retention policies involve the use of retention tags to apply retention settings to email messages and
folders. Retention tags define an age limit that indicates how long items are retained. Included in the
tag is a retention action that specifies what happens to items that reach the retention age limit.
Retention tags are linked to a retention policy; the retention policy is applied to a mailbox. All MRM
tasks are managed directly by the customer by using remote Windows PowerShell.
Limitations


Conversion of MRM managed folders to retention policy tags is not supported.
No restoration of items deleted as a result of retention policy actions is available.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
5.3.
LITIGATION HOLD
Dedicated Exchange 2013 provides customers with the ability to leverage the Exchange 2013 litigation
hold feature. Litigation Hold, also known as legal hold, is commonly used in scenarios where a
reasonable expectation of litigation exists and customers are required to preserve electronically stored
information such as email that is relevant to the case. Litigation hold is applied by the customer to
specific mailboxes in their organization.
When a user mailbox is placed on litigation hold, copies of deleted or edited email items are captured
and retained in a litigation hold store for discovery and/or recovery. Items captured under litigation
hold cannot be altered by the customer.
Litigation hold also includes the following capabilities:



A customized notification banner can be created to alert users that they are under litigation
hold (requires Outlook 2010 or 2013).
Self-service administration enables a customer Exchange administrator to add and remove
users from litigation hold.
Scheduled reports sent directly to a distribution group established by the customer; reports
include the total number of mailboxes on litigation hold, a listing of all mailboxes on litigation
hold and their current size, and the date each mailbox was configured for litigation hold.
All litigation hold tasks are managed directly by the customer by using remote Windows PowerShell
or the Exchange Administration Centre (EAC).
Limitations

To receive the customized litigation hold notification banner, users must be using Outlook
2010 or Outlook 2013.
5.4.
IN-PLACE EDISCOVERY
Compliance and security officials assigned appropriate role-based access permissions can search
various mailbox item types including email, attachments, calendar appointments, tasks, and contacts.
Rich search capabilities include searching for information in the sender, receiver, message type,
sent/receive date, and Cc/Bcc fields. Search results include items in the Deleted Items folder if these
items match the search query.
Results of In-Place eDiscovery searches are stored in a special type of mailbox called a discovery
mailbox. A discovery mailbox has a 50 GB quota which makes it capable of storing large numbers of
search results. Administrators can connect Outlook to a discovery mailbox and export the search
results to a .pst file.
By default, one discovery mailbox is created for each organization; administrators can request
additional discovery mailboxes through the change request process. Discovery mailboxes cannot be
used for any purpose other than storing mailbox search results.
Limitations


In-Place eDiscovery works only with mailboxes in the Dedicated Exchange 2013 environment.
In-Place eDiscovery Search does not search user .pst files.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION


Multi-Mailbox Search cannot search content of messages encrypted using S/MIME or
Information Rights Management (IRM). Encrypted messages are returned as failed items if the
user selects the option to include failed items in search results.
Maximum size of a discovery mailbox is 50 GB.
5.5.
ADMINISTRATOR AUDIT LOGGING
Audit logging records specific actions performed by specific users. Non-owner audit logging is used
to maintain a record of all changes made to recipient objects by users other than the mailbox owner.
The non-owner audit logging feature may be useful to support organizational compliance with
regulatory and legal requirements. Mailbox auditing reports can be run using remote Windows
PowerShell. Three types of audit reports are available within Dedicated Exchange 2013:



Non-Owner Mailbox Access Report - Use this report to find mailboxes that have been accessed
by someone other than the person who owns the mailbox.
Run a Litigation Hold Report - Use this report to find mailboxes that were put on or removed
from litigation hold.
Run an Administrator Role Group Report - Use this report to search for changes made to
administrator role groups.
Limitations

Non-owner audit logs are retained for 90 days.
5.6. MESSAGE JOURNALING
Journaling is the ability to record all messaging communications in an organization for use in the
organization's email retention or archival strategy. To meet an increasing number of regulatory and
compliance requirements, many organizations must maintain records of communications that occur
when employees perform daily business tasks. Dedicated Exchange 2013 provides the ability to
journal email to a mailbox hosted by a third-party solution provider or a mailbox within the onpremises environment of the customer.
Limitations



The journaling solution must be able to utilise existing network infrastructure between the
cloud and the customer environment.
Standard journaling functions of Exchange Server 2013 are provided for mailboxes selected to
have their messaging content sent to a third party journaling system. For journaling to
execute successfully, the mailbox accounts must be a member of a customer-managed
distribution group recognized to allow the journaling of messages to the SMTP target of the
customer’s choice. No other integration methods will be provided.
Journaling of IM conversation history is not provided.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
6. USER AND APPLICATION CONNECTIVITY
Dedicated Exchange 2013 provides access support for Microsoft client applications, custom
applications, and mobile devices. Support for several access methods are available for client systems
used to access Dedicated Exchange 2013.
6.1. ACCESSING DEDICATED EXCHANGE 2013 SERVICES
The following user access options are enabled by default and supported by Dedicated Exchange 2013:









Microsoft Outlook 2007 Service Pack 3 with latest cumulative updates,, Outlook 2010 Service
Pack1 with latest cumulative updates, and Outlook 2013.
Microsoft Outlook Web App.
Exchange ActiveSync devices (including Windows Phone and Windows Mobile devices, Nokia
E and N series devices, Palm devices, Apple iPhone and iPad, and certain Android phones)
BlackBerry devices.
Microsoft Outlook for Mac 2011 with Service Pack 3.
Microsoft Entourage® 2008 for Mac, Web Services Edition
POP3 and IMAP4 protocol support (see Limitations describing the use of Outlook 2003
clients and other client applications (Application Connectivity section) in applicable sections
below).
SMTP submission and relay.
Applications developed with Exchange Web Services.
The following sections describe the advantages and limitations of each access method.
6.1.1.Outlook
Outlook is the recommended software to access Dedicated Exchange 2013. Using Outlook in Cached
Exchange Mode is recommended because it provides offline access and helps to provide a responsive
user experience even when network conditions between the client and the server are not ideal.
Limitations


Full Dedicated Exchange 2013 feature functionality is only provided with Outlook 2007 (with
the latest service pack installed), Outlook 2010, and Outlook 2013. Outlook Clients must be
configured to use Outlook Anywhere to connect to Dedicated Exchange 2013.
For Outlook 2003, standard email interaction with Dedicated Exchange 2013 is supported only
when the POP3 or IMAP4 protocols are used. The following limitations apply to Outlook 2003
clients:
o Calendar scheduling information, calendar free/busy information of other Dedicated
Exchange 2013 users, and the Global Address List held within Dedicated Exchange
2013 are not accessible to an Outlook 2003 client.
o Dedicated Exchange 2013 will not automatically push email to the Outlook 2003
client.
o All messages downloaded to the Outlook 2003 client using POP3 will not be
synchronized between multiple computers or devices (for example, between a laptop
and a mobile phone).
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
6.1.2. Outlook Anywhere
With the Outlook Anywhere feature of Outlook, users can connect to a Dedicated Exchange 2013
mailbox through the Internet using remote procedure call (RPC) over HTTP. The feature gives users a
reliable, efficient way to connect to their mailbox remotely when working outside their organization's
firewall.
Limitations

Outlook Anywhere requires Windows Vista or a later Windows operating system. Windows XP
is not supported.
6.1.3. Autodiscover Service
With the Exchange Autodiscover service, Outlook clients can receive user profile settings directly from
Dedicated Exchange 2013 when client domain credentials are submitted. These settings automatically
update the client with the information necessary to create and maintain the user's profile.
Limitations

Requires Outlook versions 2007 (with latest service pack installed), 2010, or 2013.
6.1.4. Outlook Web App
With Microsoft Outlook Web App, users can access email, calendar, and contacts from a web browser
such as Windows Internet Explorer®.
The Outlook Web App client provides Dedicated Exchange 2013 users with a rich messaging client
experience similar to that of Outlook users. The Premium version of Outlook Web App provides
features that are not available in the Light version of the client.
The Outlook Web App implementation in Dedicated Exchange 2013 has the default automatic timeout
values shown in Table 5. By Default all computers are assumed to be private computers. Allowing the
user to choose that they are using a Public computer is not enabled by default and must be
requested.
Table 5. Outlook Web App Default Automatic Timeout Values
Outlook Web App Version
Public Computer Timeout
Private Computer
Timeout
Outlook Web App Premium client
Fifteen (15) minutes
Eight (8) hours
Outlook Web App Light client
Fifteen (15) minutes
Thirty (30) minutes
Options


An update can be applied to the Outlook Web App sign-in page to enable customers to
include usage guidelines or a disclaimer.
Outlook Web App includes an integrated light instant messaging client for Cloud Lync™ users.
Limitations

The Outlook Web App interface automatically localizes standard content to the language pack
preference that is selected in Outlook Web App options. Any disclaimer additions to the
Outlook Web App logon page appear only in the language in which the disclaimer was
provided.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION




Internet Explorer versions prior to version 8.0 can use only Outlook Web App Light which has
a reduced set of features.
Lync is required for instant messaging (IM) and presence integration in Outlook Web App.
Forms-based authentication (FBA) is required for Outlook Web App.
Access to Outlook Web App requires an encrypted SSL connection.
6.1.5. Mobile Device Connectivity with Exchange ActiveSync
Dedicated Exchange 2013 supports the Microsoft Exchange ActiveSync (EAS) protocol. Exchange
ActiveSync provides synchronization of mailbox data between mobile devices and Dedicated
Exchange 2013 to allow users to access their email, calendar, contacts, and tasks on the go.
Exchange ActiveSync is supported by a wide range of mobile devices including Microsoft Windows
Phone and Windows Mobile devices, Nokia E and N series devices, Palm devices, Apple iPhone and
iPad, and certain Android phones.
Some important Exchange ActiveSync features include:






Direct push technology. This technology allows timely message delivery to mobile devices
without delay.
Remote wipe. With this feature, users can manage the process of remotely erasing lost,
stolen, or otherwise compromised mobile devices using the Exchange Control Panel in
Outlook Web App or through remote Windows PowerShell.
Mobile device security policy. Administrators can enforce security policies on mobile devices
that connect to Dedicated Exchange 2013 through Exchange ActiveSync. Administrators can
customize these policies for specific users and groups within their company using web-based
graphical user interface (GUI) or remote Windows PowerShell. Dedicated Exchange 2013
supports the same ActiveSync policies as Exchange Server 2013 Service Pack 1.
Free/busy lookup. Users can view the calendar of a contact directly from their mobile
devices. A free/busy information timeline shows when contacts are available for a call or
meeting. Users also can look at the contact card of a contact and to see when that person is
available.
SMS sync. Exchange ActiveSync provides the ability to send and receive SMS text messages
from Outlook and Outlook Web App. Incoming messages sent via Exchange ActiveSync to the
user's mobile device can be seen both in the usual SMS message location and in the email
inbox.
Device allow, block, and quarantine control. This feature provides control over which
devices are allowed to connect to Dedicated Exchange 2013 via Exchange ActiveSync. With
the allow, block, and quarantine feature, administrators can create approved device lists and
block specific devices when necessary. Administrators can also set exceptions at the individual
level and can quarantine any device not on the block or allow lists for additional evaluation.
Limitations


Organizations are responsible for procuring, deploying, managing, and supporting mobile
client software and compatible devices, as well as managing relationships with wireless
carriers. No end-user device support is provided.
For Exchange ActiveSync, certain features (such as Direct Push technology, remote wipe, or
device security settings) require Windows Mobile 6.1, 6.0, or 5.0 with the Messaging and
Security Feature Pack (MSFP) and an active Exchange ActiveSync policy.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
6.1.6. BlackBerry Devices
See the BlackBerry Device Connectivity section for more information.
6.1.7. Macintosh Clients
Dedicated Exchange 2013 supports the email client developed by Microsoft for the Apple Macintosh
operating system.

Microsoft Outlook for Mac 2011 with service pack 3
The client uses Exchange Web Services to communicate with Dedicated Exchange 2013.
Limit

Exchange Web Services message size limit is restricted to 10 MB.
6.1.8. POP3 and IMAP4
Dedicated Exchange 2013 supports internal customer network and Internet access to POP3 and IMAP4
protocols. Qualified users can view their POP3 and IMAP4 connection settings on the Options page of
Outlook Web App. Administrators can disable POP3 or IMAP4 access on a per user basis using
Remote Windows PowerShell.
Limitations




Internal customer network POP3 and IMAP4 access requires encryption using SSL.
When Internet access to IMAP4 is enabled for Dedicated Exchange 2013, IMAP4 becomes
available to all users by default.
Delegated logon is not supported.
For outbound email, the SMTP client must authenticate over an encrypted channel via
Transport Layer Security (TLS).
6.2. APPLICATION CONNECTIVITY
Custom applications that use messaging protocols such as MAPI/RPC over Http(s), SMTP, POP3, and
IMAP4 are allowed to connect to Dedicated Exchange 2013. Direct MAPI/RPC connections to
Dedicated Exchange 2013 are not supported. Exchange Web Services or the Exchange Web Services
Managed API is recommended for application development. WAN acceleration and caching
equipment is allowed to be a component of a Dedicated Exchange 2013 configuration provided
specific guidelines are followed as described below. The following summarizes conditions that apply
to the use of all custom applications and equipment:
Limitations




Dedicated Exchange 2013 does not provide support for Outlook add-ins.
Dedicated Exchange 2013 does not provide guidance for custom application development.
Connectivity using web-based Distributed Authoring and Versioning (WebDAV) is not allowed
with Dedicated Exchange 2013.
Applications that utilise MAPI via Outlook to connect to Dedicated Exchange 2013 should use
Cached Exchange Mode to minimize performance degradation in the event of network
latencies. Applications that use MAPI in Online Mode are more prone to network-related
issues.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION

Third-party or custom developed applications cannot be added to Client Access servers.
6.2.1. SMTP Relay
The primary mail protocol that is used by Exchange Server 2013 is SMTP. Transport servers use SMTP
for routing and delivery. Dedicated Exchange 2013 supports two types of SMTP relay services for
authorized internal customer applications that require the ability to submit messages for transmission:


SMTP message submission to users inside the managed environment.
Authenticated SMTP message relay to deliver messages outside of the managed environment.
Limitations

IP addresses for authorized source servers are required to allow SMTP relay.
6.2.2. Exchange Web Services Application Permissions
Dedicated Exchange 2013 enables Exchange Web Services functionality by granting application
permissions to customer accounts. These permissions allow the customer application to access the
application mailbox and add content. Exchange Impersonation is one method used to grant
application permissions.
Limitations

Exchange Web Services message size is restricted to 10 MB.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
7.
MESSAGE TRANSPORT MANAGEMENT
Dedicated Exchange 2013 provides Exchange administrators with the ability to customize the delivery
of messages originating within Dedicated Exchange 2013. The application of transport rules,
supplemental messages, and mail routing customization can be managed by the customer. Specific
message and recipient limits also apply within Dedicated Exchange 2013 with regard to message size,
message submission rate per user, maximum number of message recipients per day, and maximum
number of recipients per message.
7.1. TRANSPORT RULE CONFIGURATION
Dedicated Exchange 2013 provides the ability to manage transport rules using remote Windows
PowerShell and Exchange Administration Centre.
Limitations

Transport rules cannot be deleted due to restrictions in place related to role-based access
control (RBAC). Transport rules can be disabled.
7.2. DISCLAIMER SUPPORT
Customers may be required by law or other regulatory requirements to provide disclaimers within
email between recipients and senders both inside and outside the organization. Dedicated Exchange
2013 provides disclaimers to meet these compliance requirements. The following default settings
apply:







Global disclaimers can be applied to all messages sent to or from the Dedicated Exchange
2013 environment.
Scenario-specific disclaimers that are defined in customer requirements can be applied
separately from global disclaimers.
Scenario-specific disclaimers are scoped based on distribution group membership.
Disclaimer text uses default font, size, and colour settings of Exchange Server.
Disclaimers are appended below the entire message thread for all outgoing messages.
Disclaimers include a line separator between the message content and the disclaimer.
If the disclaimer cannot be added in the original message (for example, within an encrypted
messages), a new message is created with the disclaimer and the original message is attached
to the new message.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
Limitations



Configuration of up to thirty (30) customer-provided disclaimers is allowed for initial
deployment.
Font type, colour, and size apply only in HTML and rich-text messages. Plain-text messages
have disclaimers that also appear in plain text.
Dedicated Exchange 2013 does not support the following in disclaimers:
o
o
o



Text greater than 1,000 characters
Active Directory related queries other than distribution group inclusion
Images (including logos)
Dedicated Exchange 2013 does not provide language translation services for disclaimers.
Disclaimers are not programmatically localized.
Users do not see disclaimers in the messages in the Sent Items folder because the disclaimers
are appended by the server after messages are sent by the users. If a user is a member of
multiple distribution groups that are used for specific disclaimer scenarios, the user’s
outgoing messages display multiple disclaimers.
7.3. MAIL FLOW PATH
For Mail Flow Path, either of the following mail routing options for outbound messages is available
with Dedicated Exchange 2013:


Deliver Internet-bound messages to External Hosted Mail Relay. Select this option if
Dedicated Exchange 2013 will not use on-premises transport servers when routing outbound
messages to external recipients.
Route all Internet-bound messages through on-premises Exchange servers. Select this
option to send all Dedicated Exchange 2013 outbound messages destined for external
recipients via on-premises transport servers. The on-premises hybrid transport servers will be
responsible for delivering the messages to external recipients.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
7.4. MESSAGE AND RECIPIENT LIMITS
The following message and recipient limits apply to users within the dedicated plan offerings of
Dedicated Exchange 2013.
Message Limits
Message size and delivery rate limits are necessary to ensure message delivery from other mailboxes
is not blocked, system performance is not degraded, and the Dedicated Exchange 2013 environment
is not used for inappropriate purposes. Message limits are described in Table 6.
Table 6. Message Limits
Description
Message Size Limit: The maximum total size of an e-mail message. The
total size includes the message header, the message body, and any file
attachments. The limit applies organization-wide to all messages (inbound,
outbound, and internal). Messages larger than the limit will not be delivered
and the sender will receive a non-delivery report (NDR). Although a
message size limit cannot be increased, decreased, or changed on a peruser basis, administrators can create transport rules to limit the maximum
size of any individual attachment.
Limit
50MB
(including
attachments)
Note: An e-mail client may limit the size of an individual file attachment to
a value much less than the Message Size Limit. For example, clients using
Exchange Web Services (for example, Outlook Web App and Entourage),
the maximum individual file attachment size is 10 MB.
Message Rate Limit: The maximum number of e-mail messages that can
be sent from a single e-mail client per minute. The client is identified by the
user account. If a user submits messages at a faster rate beyond the limit,
Dedicated Exchange 2013 will deliver the messages but will queue them at
the server and throttle the rate of delivery.
Unlimited
Recipient Limits
To discourage the delivery of unsolicited bulk messages, Dedicated Exchange 2013 has recipient limits
that prevent users and applications from sending large volumes of email. The limits apply to all
messages (inbound, outbound, and internal). For the purposes of these limits, a distribution group
that is stored in the Global Address List counts as one recipient; in a personal distribution group, each
recipient is counted separately. Recipient limits are described in Table 7.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
Table 7. Recipient Limits
Description
Limit
Recipient Rate Limit: The maximum number of recipients that can receive
e-mail messages sent from a single Dedicated Exchange 2013 mailbox in a
24 hour period.
Unlimited
Recipient Limit: The maximum number of message recipients allowed in
the To:, Cc:, and Bcc: fields.
5,000
recipients/message
Dedicated Exchange 2013 customers with a need to send legitimate bulk commercial email (for
example, customer newsletters) should use third-party providers that specialize in these services.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
8.
SELF-SERVICE ADMINISTRATION
Dedicated Exchange 2013 provides customer Exchange administrators with the capabilities and tools
to manage a variety of messaging-related tasks. All self-service administration can be performed by
Exchange administrators using remote Windows PowerShell, using either command line or Exchange
Admin Centre. The Exchange Admin Centre (EAC) management interface is available for specific tasks
that can be executed by administrators and/or users.
8.1. WINDOWS POWERSHELL
Windows PowerShell can be run on a local computer by IT Professional and Service Desk personnel to
remotely connect to a Dedicated Exchange 2013 environment and perform management tasks (a
feature capability also referred to as “remote PowerShell”). When a connection is established to the
Dedicated Exchange 2013 Server environment, cmdlets and exposed parameters for each cmdlet can
be executed. Only members of specific Active Directory Universal Security Groups (USGs) or “role
groups” associated with the Role Based Access Control (RBAC) permissions model of the Dedicated
Exchange 2013 environment are allowed to execute Windows PowerShell cmdlets assigned to a
specific role. RBAC is core functionality of Exchange Server 2013. Remote PowerShell also can be used
to create scripts to automate routine tasks or to perform batch processing.
8.2. EXCHANGE ADMINISTRATION CENTER
Exchange Administration Centre (EAC) provides self-service administration capabilities through a
Web-based management interface that is accessible from Outlook Web App. In addition to user level
management of specific mailbox functions, Exchange administrators are able to use EAC for specific
administrative functions. Administrators also can delegate several ECP functions to other users.
The following is summary of the current collection of EAC administration features:




Delivery Reports. Using EAC, end users are able to perform a custom search to obtain a
report of messages delivered to, or received from, specific mail addresses. IT professionals
assigned appropriate role-based access control (RBAC) permissions can view messaging
tracking information for multiple users. Allowing users to view this information using selfservice administration helps to reduce one of the most common types of Service Desk calls.
The amount of delivery report data held within Dedicated Exchange 2013 will vary based upon
storage constraints; typically one week of information is available.
In-Place eDiscovery. Compliance and security officials assigned appropriate RBAC
permissions can search a variety of mailbox items including email, attachments, calendar
appointments, tasks, and contacts through EAC. See the In-Place eDiscovery description for
more information.
Litigation Hold. EAC can be used to place a specific user mailbox in litigation hold or to
disable the setting. See the Litigation Hold section for more information regarding this
feature.
Remote Device Wipe. With this EAC feature, users can manage the process of remotely
erasing lost, stolen, or otherwise compromised mobile devices.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION

ActiveSync device and policy management. Using EAC, administrators can carry out a
variety of tasks related to Exchange ActiveSync mobile phones and devices. These tasks
include the following:
o
o
o
o
o



Manage the default access level for all or specific mobile phones and devices.
Set up email alerts when a mobile phone or device is quarantined.
Personalize the message that users receive when their mobile phone or device is either
recognized or quarantined.
Provide a list of quarantined mobile phones or devices.
Create and manage Exchange ActiveSync device access rules.
MailTips. With this feature, informative messages are displayed to users while they are
composing a message. These messages, which provide information about the recipient to
help avoid non-delivery reports (NDRs), can be configured using EAC.
Resource Booking Agent. Within EAC, reservation or delegation settings can be set on a
resource mailbox which represents a meeting room mailbox or an equipment mailbox. A
resource mailbox can be configured, for example, to designate users who can reserve the
resource without approval or to prevent users from scheduling repeating reservations.
Attributes representing room capacity and the ability for Dedicated Exchange 2013 to
automatically accept or decline booking requests can be configured.
Transport Rule Management. Transport rules provide the ability to apply messaging policies
and message hygiene restrictions consistently to email messages as they pass through the
transport pipeline during message delivery. Using EAC, transport rules can be created using
drop-down menu selections.
Limitations


EAC is intended for service desk and IT professionals, not general users.
EAC currently allows the administration of up to 10 accounts at a time.
8.3. MAILBOX ENVIRONMENT VIEWING AND REPORTING
Dedicated Exchange 2013 makes available a mailbox “view-only” user role to customer administrators.
This role is accessed through the remote Windows PowerShell command-line interface and enables
self-service viewing and reporting of the customer’s messaging seats. The view-only role does not
allow the administrator to read the contents of messages in mailboxes.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
9.
SERVICE CONTINUITY MANAGEMENT
Two metrics commonly used in service continuity management to evaluate disaster recovery solutions
are the following:


Recovery point objective (RPO). The acceptable amount of data loss at the conclusion of
the data recovery process.
Recovery time objective (RTO). The acceptable amount of time the service can be down
before being brought back online.
Dedicated Exchange 2013 has set the following RPO and RTO in the event of a disaster:


1-hour RPO: In the event of a failover to a secondary data centre, Dedicated Exchange 2013
restores a copy of customer data that is equal to or less than 1 hour old at the time of service
disruption.
4-hour RTO: Customer services will resume within 4 hours after disaster declaration is made
to failover from the primary to secondary data centre.
Standard services restored with service continuity management are core mail (Dedicated Exchange
2013 mailboxes), client access services (Outlook Web App, Windows Mobile), transport, and delegated
administrative controls through ECP and remote Windows PowerShell. Optional services included are
the BlackBerry Enterprise Server.
Limitations



To restore service, customer client access may require some reconfiguration.
All on boarding activities are excluded from service continuity management.
Some services and processes are not functional at RPO/RTO including mailbox migration,
calendar free/busy sharing, and the Customer Management Portal (CMP) tool.
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
10. OPTIONAL SERVICES AND FEATURES
The following sections describe optional services and features that are available with Dedicated
Exchange 2013.
10.1. BLACKBERRY DEVICE CONNECTIVITY
The BlackBerry® Enterprise Server (BES) offering for Dedicated Exchange 2013 is an optional service
feature used to synchronize email, calendar, contacts, and tasks with BlackBerry devices. BES for
Dedicated Exchange is provided for an additional charge, due to the requirement of co-locating BES
with Exchange Server.
Limitations





No support for BlackBerry devices or handheld applications is provided.
There is a one-to-one relationship of BlackBerry devices to mailboxes.
BlackBerry devices will require device security wipe and reactivation during the migration
process.
Blackberry Enterprise Server Express is not supported.
Third-party tools or services that interface directly with, or must be installed on, the BES
servers are not supported or allowed.
10.1.1.
BlackBerry Mobile Data System Connection Service
Mobile Data System Connection Service (MDS-CS) is an optional feature with BES that allows
BlackBerry devices to access Internet and intranet resources via HTTP(S). The feature requires
enablement and configuration on the managed BES servers where all requests will be pushed to a
single customer-hosted proxy server that can be configured to have access to both corporate intranet
resources and Internet resources.
Limitations



No management monitoring, logging, filtering, or security for customer-hosted proxy servers
is provided.
Support for configuration for a single customer-hosted proxy server is provided.
Access to customer SharePoint and other intranet sites is available only when a
customer-provided proxy server has been configured appropriately.
10.2. HOSTED VOICEMAIL
Dedicated Exchange 2013 supports hosted voicemail features provided by the Unified Messaging
(UM) capability of Exchange Server 2013. Hosted Voicemail is available for Dedicated Exchange 2013
customers using either Cloud Lync or Microsoft Lync Server 2013 on-premises with Cumulative
Update 1 or later. All users of the UM feature must have the Microsoft Lync 2010 client or later and
the Lync voice services feature must be enabled for all of these users.
The Voicemail feature set gives users a single inbox for both email and voicemail messages that they
can access from Outlook, Outlook Web App, a Lync client, mobile devices, or a standard telephone
through Outlook Voice Access. Organizational or personal auto attendant functionality is available to
6.73 cm
DEDICATED
EXCHANGE SERVICE DESCRIPTION
route callers to specific Lync or telephony endpoints. Spoken email, audible interaction with calendar
elements, directory search, and outbound calling also are part of the voice-integrated UM experience.
The following is a complete list of Dedicated Exchange 2013 UM voicemail features:








Delivery of voicemail to a Dedicated Exchange 2013 mailbox.
Voicemail preview (speech-to-text transcript). See Limitations sections below.
Voicemail form to play voice messages
Outlook Voice Access allowing the use of voice commands to interact with the Inbox and
Calendar or to perform a directory search to initiate an outbound call, group addressing, and
sending a voice message.
Organizational auto attendants (automated responses and call-tree functionality presented to
callers).
Personal auto attendant (use of call answering rules to forward a call to another telephony
end point based upon user defined criteria)
Protected voicemail. See Limitations sections below.
User self-service administration of select features (Call Answering Rules, PIN Reset, Greetings,
Outlook Voice Access, Voice Mail Preview, Notifications).
Limitations

Directory Lookups using Automatic Speech Recognition is not available
10.3. MULTIPLE LANGUAGE SUPPORT
Exchange Server provides multiple language packs that provide a localized experience in Outlook Web
App and Outlook for Dedicated Exchange 2013 users.
Download