Secure POP Mail Protocol

Detection Information

The following page provides information on the Secure POP Mail Protocol.

Protocol Description

The Secure Post Office Protocol (POP3S) is an encrypted protocol used by e-mail clients to retrieve mail from a remote server. The secure IMAP mail protocol is much more prevalent these days, but the POP3S protocol is still in use.

Full Name

Secure Post Office Protocol

Abbreviation

POPS

Introduced

Version 2.88

Port Statistics

IP Protocol Flow Percent
TCP 995 100%

Port Reference - RFC

  • TCP 995 - POP3 Over TLS Protocol

Category

Mail

External Resources


Protocol Detection

Do you know how much Secure POP Mail traffic flows through your network? Netify's protocol detection engine and reporting provides insights to help manage your network.

What gets measured, gets managed.

Learn More

Related Protocols

A list of related protocols is below. List of all protocols.
Category Name

Mail

POP Mail Details

Mail

SMTP Mail Details

Mail

IMAP Mail Details

Mail

Secure SMTP Mail Details

Mail

Secure IMAP Mail Details

Mail

Lotus Notes Details

Integration and Custom Solutions

Do you have any questions about integration, APIs or custom development?

Contact Us