How to block mails

There are several ways to block emails, depending on your email provider and the type of email you want to block. Here are some common methods:

Blocking emails using your email provider's settings:

  1. Gmail: Go to Settings > Filters and Blocked Addresses > Create a new filter. Enter the email address or keywords you want to block, and choose the action you want to take (e.g., "Delete it").
  2. Outlook: Go to Settings > View all Outlook settings > Mail > Blocked senders. Add the email address or domain you want to block.
  3. Yahoo Mail: Go to Settings > More Settings > Filters > Blocked Addresses. Add the email address or domain you want to block.

Blocking emails using third-party email clients or plugins:

  1. Thunderbird: Install the "Block Sender" add-on and configure it to block emails from specific senders.
  2. Microsoft Outlook: Install the "Block Sender" add-on and configure it to block emails from specific senders.
  3. Gmail browser extensions: Install extensions like "Gmail Block Sender" or "Block Sender" to block emails from specific senders.

Blocking emails using your email client's built-in features:

  1. Microsoft Outlook: Right-click on an email from the sender you want to block, and select "Block" or "Junk".
  2. Apple Mail: Right-click on an email from the sender you want to block, and select "Block this sender".

Blocking emails using a spam filter:

  1. SpamAssassin: Install SpamAssassin on your email server or use a cloud-based service like SpamAssassin Cloud. Configure it to block emails from specific senders or domains.
  2. SpamFilter: Install SpamFilter on your email server or use a cloud-based service like SpamFilter Cloud. Configure it to block emails from specific senders or domains.

Blocking emails using a firewall or antivirus software:

  1. Windows Defender: Configure Windows Defender to block emails from specific senders or domains.
  2. Norton Antivirus: Configure Norton Antivirus to block emails from specific senders or domains.

Remember to always verify the authenticity of an email before blocking it, as false positives can occur.