Logo
MDOM
help and support

Composing, Sending email etc - HIPAA Compliant Email

How can I import mails from my previous email account?

To Import emails from your previous/ other accounts (POP or IMAP mail server):

  • Login to your Webmail.
  • Click on Options and select Preferences.
  • Under Preferences, Select “Extras”
  • Select “Import”, Click on “Configure”
  • Enter details and click fetch

Note: If the import is not completed in 30 seconds it will continue to run in the background and you willbe notified of the outcome by email. Only Inbox can be imported.

How can I compose, unlock and send a plain (un-encrypted) message?

  • With webmail, click on the Paddle lock so that  is displayed.
  • With Outlook (or any other email client), just type :: in the subject line.
  • Note: Make sure that manually unlocked messages don’t contain any PHI.

If you are composing a message to other MDofficeMail users, automatically   is dispalyedindicating that the message is not encrypted. Unencrypted messages to MDofficeMail users are HIPAA compliant.

Whether all of my sent messages are encrypted?

  • Messages between MDofficeMail users are secure but not encrypted by default
  • Messages between all domains hosted by MDofficeMail are not encrypted by default.
  • You can manually unlock and send a plain (unencrypted) message to any recipient.
  • You can add the email ids of family & friends so that unlocked messages are sent them by default.

How should I know whether my message is encrypted or not?

Using Webmail click “Compose” to compose and send a message. Messages are secure (by SSL) and encrypted by default, for end-to-end security.  The indicates that the message is encrypted.

How do I activate encryption on outgoing messages?

All emails/ messages are by-default encryption activated.
You can temporarily deactivate/disable encryption on outgoing messages in any mail application by including shorthand form "::" anywhere within the subject header. Also, if using our new Webmail (Web 2.0) interface, you can send outgoing encrypt messages by simply clicking the padlock in the upper left corner of the compose/reply window.

Can I send plain messages by default to my selected email ids?

All emails/ messages are by-default encryption activated.
You can deactivate MDVault temporarily on outgoing messages in any mail application by including shorthand form "::" anywhere within the subject header. Also, if using our new Webmail (Web 2.0) interface, you can send outgoing MDVault messages by simply clicking the padlock in the upper left corner of the compose/reply window.

  • You can add an email id in your contacts, friends list so messages to them is send plain always.
  • Logon to Webmail > Click Compose > Type email id > Right click on the email id > Select “Unlock Recipient”
  • Messages to this address will be plain (unencrypted)  by default from here-on.
  • You can revert this configuration by following above steps and select “Lock this Recipient” instead of “Unlock Recipient”.

NOTE: Please make sure that you will not be sending ePHI to this address.

How to use MDVault within webmail?

In the upper left corner, clicking the paddle-lock closed will force encryption. Alternatively, you could open the message options by clicking 'options' on the right side just after 'Toggle cc / bcc /' and then selecting 'MDVault/SurgeVault' under the Encrypt drop-down menu. Doing it this way also allows you to save and retain the Encrypt setting for future emails so you won't have to keep enabling it. Set the Retain options checkbox to save the settings.

Please note that the state of the paddle-lock when composing new mail is not dependent in any way on encryption rules defined on the server. This setting only forces encryption. Rules setup by the administrator might otherwise force it no matter the condition of the paddle-lock. Contact the server administrator for more information on configuring server-side MDVault rules.

MDofficeMail Presents MDVault Secure Encrypted Mail to Anywhere
With SSL/TLS encryption technologies, mails sent to and from your domain, or any address locally hosted by MDofficeMail, always remain secure without the need for additional software or certificates. However once email leaves our servers to an outside address, it becomes like any other message. To keep it secure, we present MDVault, an innovative new method for encrypting and delivering email securely over the internet, without the need for installing additional software, certificates or keys.

How can I expire (disable recipient from viewing) an already sent message?

This is one of the excellent features of MDofficeMail. For example you have sent an encrypted message consisting of PHI to a wrong recipient. You have realized the mistake after sending it. You can prevent the recipient from viewing that message, provided:

  • You have sent an encrypted message and recipient of that message hasn’t viewed it yet.
  • Go to login page (https://mail.mdofficemail.com)
  • Click on “Account Settings”, enter your user name and password
  • Click on “  ” tab on the left side.
  • Click on “delete” against the message that you want to expire.

Can I use my existing Gmail, Yahoo, or other existing email account to send out encrypted MDVault messages?

Unless you have an MDofficeMail account, you can only use MDVault to respond securely to an address hosted by MDofficeMail, either through an MDVault notification sent to you. Only MDofficeMail accounts can initiate encrypted messages directly within their mail client. If you have your own domain, you can move your domain mail accounts over to MDofficeMail to gain full MDVault functionality or use a sub-domain for this purpose, e.g. username@yourdomain.mdofficemail.com. A domain transfer, i.e. registrar transfer, is not required and you can keep your website hosted where it is. A Domain-Hosted Plan is required to use your own domain or sub-domain with MDofficeMail and our support team can assist in setting this up for you.

How to search emails received, sent and other?

There are three different methods of search messages within webmail. The method is changed by clicking the magnifying glass in the search field or as explained below.
Quick search

Note: This will not search message bodies or other pages of messages in the currently displayed folder (see hint below).

Basic text searches:
joe All messages with the word 'joe' in any of the cached headers
joe blogs All messages with the word 'joe' AND 'blogs' in any of the cached headers
joe blogs -foobar All messages with the word 'joe' AND 'blogs' EXCLUDING 'foobar' in any of the cached headers
"joe blogs" All messages with the string 'joe blogs' in any of the cached headers
from:"joe blogs" All messages with the string 'joe blogs' in the from header
Specific field searches:
email: joe@domain All messages with 'joe@domain' in any of the recipient fields ie. a "conversation history"
from:user@mdofficemail.com All messages with user@mdofficemail.com ' in from address
to: Joe All messages with 'joe' in to address
subject: webmail All messages with 'webmail' in the subject ie. a "thread view"
date: week All messages received in the last week valid values: day, week, month
flags: replied All messages that have been replied to valid values: seen, replied
attachments: any All messages with attachments valid values: any, true, none, false
More complex searches:
from: user@mdofficemail.com date: week
  All messages from user@mdofficemail.com' in the last week
subject: webmail -date: week
  Messages with the word 'webmail' in subject older than one week
from: Joe subject: webmail
  Messages from 'joe' with the word 'webmail' in the subject
-flags: replied -date: week
  Messages older than one week that have not been replied to

Is it necessary to configure password retrieval question and answer? How can I do that? How can I change password?

Without password retrieval Q&A, it will be difficult to retrieve forgotten password. To configure this, please login to webmail go to Options > Preferences > Change Password. You can add your Question and Answer in this window. From the same window you can change your password.

Are attachments supported?

Yes, attachments are encrypted and may be downloaded from our secure site. The recipient can include an attachment in their replies as well.