United Kingdom Leading The Way In Email Security

The United Kingdom may have the most forward looking policies and deployment plans of any major government. Last week Chancellor of the Exchequer Philip Hammond announced a £1.9 billion national cyber security strategy that includes a broad series of measures, and will continue a series of improvements in email security that the UK government has […]

Zendesk moves to “p=reject”

Customer service and support platform provider Zendesk has employed DMARC to monitor email activity using their domains for several years. In September, Zendesk switched over 80,000 sub-domains that they use to support their customers to a “p=reject” DMARC policy. This prevents fraudulent email using these sub-domains from reaching consumers, and protects their customers’ and Zendesk’s […]

DMARC Q&A on Litmus Blog

A short time ago Bettina Specht of email marketing and software firm Litmus compiled questions her colleagues and their customers had about DMARC and email authentication. They cover the most common topics and concerns around preventing fraudulent email from affecting your brand and customers. The answers provided by DMARC.org staff have now been compiled into […]

Australian Government Agency Recommends DMARC, DKIM, and SPF

In July the Australian Signals Directorate, part of the Department of Defence, and the Australian Cyber Security Centre issued a report for IT professionals titled, Malicious Email Mitigation Strategies. The report recommends the most effective methods of protecting organizations from email-borne attacks, and includes deploying DKIM, DMARC, and SPF. Furthermore it recommends using DMARC with […]

How Many From: Addresses Are There?

When first exploring email authentication, even people with a technical background find that there’s a lot of niche terminology that has to be picked up. This post will try to explain the different terms used for addresses that are associated with email messages. How Is An Email Message Like A Postal Letter? When your postman […]

DMARC Required For UK Government Services By October 1st

Government Digital Service (GDS), part of the United Kingdom’s Cabinet Office, is requiring that other government departments adopt DMARC and HTTPS/HSTS to protect their online services by October 1st, 2016. This includes making the strongest DMARC policy (“p=reject”) the default for email services at that time. This will apply to all services operating under the service.gov.uk […]

New Presentation Describing ARC Protocol Available

The Authenticated Received Chain, or ARC, protocol allows authentication results to be conveyed across indirect mailflows. This is intended to allow traditional services like mailing lists, content scanning, and alumni accounts that forward and/or alter messages to continue to operate in an environment where email authentication is increasingly required for timely delivery of messages, but […]