DomainKeys Identified Mail

The Latest Email Security Best Practices to Mitigate Evolving Threats Highlighted in Info-Tech Research Group's Report

Retrieved on: 
Friday, June 16, 2023

In response to the current landscape, global IT research and advisory firm Info-Tech Research Group has released new research, Improve Email Security , to help security leaders in bolstering email security measures and safeguarding business operations.

Key Points: 
  • In response to the current landscape, global IT research and advisory firm Info-Tech Research Group has released new research, Improve Email Security , to help security leaders in bolstering email security measures and safeguarding business operations.
  • Moreover, with the variety of email security controls currently available, determining the most crucial techniques to strengthen an organization's email security can be a challenge for security teams.
  • Info-Tech's research highlights a modern email security controls framework for security leaders to adopt for their organizations to address the growing concerns and challenges.
  • Download the complete Improve Email Security blueprint for additional research insights and to learn more about how security leaders can better protect email usage within their organizations.

BIMI Rolling Out to All Apple Inboxes in Fall 2022

Retrieved on: 
Monday, September 12, 2022

SAN FRANCISCO, Sept. 12, 2022 /PRNewswire/ -- Apple has joined the growing list of email technology companies implementing Brand Indicators for Message Identification (BIMI), a broad industry effort to enable email inboxes like Apple Mail to display brand logos beside authenticated email, securely, at scale and in a standardized manner.

Key Points: 
  • BIMI provides a secure, uniform framework enabling email inboxes globally to display sender-designated logos for authenticated messages.
  • The Working Group applaudsApple for implementing BIMI in its iOS 16 and macOS Ventura releases this fall.
  • "BIMI has been largely impactful, increasing open and engagement rates, for the brands that rely on Yahoo Mail to reach their audience.
  • For companies seeking to experience the full power of BIMI and learn more about project participation, please visit bimigroup.org .

Cloudflare Takes On Email Security

Retrieved on: 
Monday, September 27, 2021

Cloudflare, Inc. (NYSE: NET), the security, performance, and reliability company helping to build a better Internet, today announced its entry into email security with new offerings to help solve email challenges in an easy-to-use way that gives customers more control.

Key Points: 
  • Cloudflare, Inc. (NYSE: NET), the security, performance, and reliability company helping to build a better Internet, today announced its entry into email security with new offerings to help solve email challenges in an easy-to-use way that gives customers more control.
  • Inform them of gaps in email security: Cloudflare will automatically display warnings and recommended actions to users if there are gaps in the way they have set up their email security DNS associated with their domain.
  • Cloudflare also announced its Advanced Email Security Suite, tightly integrating email protection with Cloudflare One , including Browser Isolation .
  • To learn more about Cloudflare Email Security DNS Wizard and Email Routing, please check out the resources below:

Valimail Declares: DMARC Visibility Should Be Free

Retrieved on: 
Tuesday, February 25, 2020

Valimail , the leading provider of identity-based anti-phishing solutions, announced the general availability of Valimail DMARC Monitor , a free, cloud-based solution that gives domain owners full visibility into all the services sending email from their domains.

Key Points: 
  • Valimail , the leading provider of identity-based anti-phishing solutions, announced the general availability of Valimail DMARC Monitor , a free, cloud-based solution that gives domain owners full visibility into all the services sending email from their domains.
  • Valimails position is that visibility into your own infrastructure should be free, said Tim Moore, the general manager for Valimail DMARC Monitor.
  • Thanks to a partnership with Microsoft, through which Valimail offered an early version of DMARC Monitor to Office 365 users , more than 10,000 domain owners already use DMARC Monitor.
  • For more information and to sign up for Valimail DMARC Monitor for free, see valimail.com/platform/dmarc-monitor/ .

Cybersecurity for small business: Email authentication

Retrieved on: 
Friday, February 8, 2019

At first glance, the email looks like it comes from a recognized company, complete with a familiar logo, slogan, and URL.

Key Points: 
  • At first glance, the email looks like it comes from a recognized company, complete with a familiar logo, slogan, and URL.
  • When we sat down with small businesses to see how we can help your cybersecurity efforts, you asked for more information about email authentication.
  • The FTCs Cybersecurity for Small Business campaign features new resources designed to fill that need.

WHAT YOU NEED TO KNOW ABOUT EMAIL AUTHENTICATION

  • Some web host providers let you set up your company’s business email using your domain name. In other words, if your domain name is yourbusiness.com, your email will be name[at]yourbusiness.com. Without email authentication, scammers can use your domain name to send emails that look like they’re from your business. To foil their efforts, make sure your email provider uses these three email authentication tools.
    • SPF (Sender Policy Framework).  SPF lets you choose specific IP addresses that are authorized to send emails using your domain. When a receiving server gets an email from name[at]yourbusiness.com, it will check to see if the sending server is on that approved list. If it is, the receiving server lets the message through. If it isn’t, the email can be flagged as suspicious.
    • DKIM (Domain Keys Identified Mail).  DKIM puts a digital signature on your outgoing mail. Receiving servers can use it to verify that a message from your domain was actually sent from your company’s server and didn’t make any questionable detours in transit.
    • DMARC (Domain-based Message Authentication Reporting & Conformance).  DMARC is the essential third tool for email authentication. SPF and DKIM verify the address the server uses behind the scenes. DMARC verifies that it matches the “from” address the recipient will see. DMARC plays another key role. It lets you tell servers what to do if they get an email that looks like it came from your domain, but based on SFP and DKIM, they have reason to be suspicious. You can have other servers reject the email, flag it as spam, or take no action. You also can set up DMARC to notify you when this happens.


    It can take some know-how to get SPF, DKIM, and DMARC up and running so they work as intended and don’t block legitimate emails. If you’re not sure you have the expertise, have your email hosting provider set them up. If they balk – or if they don’t include those fundamental protection tools in their service agreement – consider taking your business elsewhere.

WHAT TO DO IF YOUR EMAIL IS SPOOFED

  • If your email authentication tools are operating on all cylinders, youll get a notice if someone spoofs your email.
  • Show this video at your next staff meeting for tips on how to respond if your email is spoofed.

Research: Crisis of Fake Email Continues to Plague Industries Worldwide

Retrieved on: 
Wednesday, August 22, 2018

The Valimail Q2 2018 Email Fraud Landscape shows that fake email continues to be a serious problem, with an estimated 6.4 billion fake emails sent worldwide every day.

Key Points: 
  • The Valimail Q2 2018 Email Fraud Landscape shows that fake email continues to be a serious problem, with an estimated 6.4 billion fake emails sent worldwide every day.
  • That total includes only exact-domain sender spoofing, in which senders put a fake email address in the From: field of their messages.
  • However, the fake email crisis is also amenable to a technical solution, starting with the email authentication standards DMARC , SPF , and DKIM .
  • "Valimail's research shows that fake email continues to be a major problem worldwide," said Alexander Garca-Tobar, CEO and co-founder of Valimail.