top of page

Prevent email impersonation and phishing attacks with DMARC

The biggest change to email delivery in 30 years is happening! 
Are you ready?

In the coming months, many governments and major email hosting companies around the word will begin mandating and enforcing DMARC compliance, and in turn, start rejecting emails that come from senders who are not DMARC compliant. Gmail and Yahoo (who together host 31% of email accounts globally), have already started blocking emails from non-compliant senders, so the rest of the world will be following suit very soon.

 

As per Forbes Technology Council, it is not a question of “if” but “when” DMARC compliance will become mandatory, and the Australian Government’s Cyber Security Centre issued a report titled “Malicious Email Mitigation Strategies” recommending that all Australian organisations implement full DMARC compliance to “prevent messages from would-be imposters from reaching the inbox”.
 

In addition to ensuring that your emails get through to you customers and suppliers, there are additional benefits for organisation who implement DMARC;  the most compelling reasons are:
 

  1. Fraud Prevention/Email Security Enhancement: Picture this: You received an email from “your HR department” saying that you have to sign the attached document, or you get an email from "your boss" saying that he/she needs you to transfer funds to a bank account to secure a deposit on a property, so you open the document or transfer the funds. Except, it's not really your HR department or your boss, and now you're worried.

    In both these cases, DMARC swoops in to save the day by making sure emails from your domain are legitimate. The DMARC system reducing the effectiveness of phishing, spoofing and other fraudulent activities by providing a way to authenticate emails. It ensures that only emails that are sent from servers you have authorised are delivered to the recipients’ inbox, while all non-genuine emails that claim to be from your domain, will be rejected.
     

  2. Brand Protection: By preventing unauthorised use of your domain in phishing attacks, DMARC helps protect your brand reputation and integrity. Customers are less likely to fall victim to scams that appear to come from your organisation or domain. No more impostors trying to ruin your good name!
     

  3. Improved Email deliverability: Implementing DMARC will greatly improve email deliverability because email providers (like Gmail, Yahoo, etc.) are more likely to accept emails that are authenticated and pass DMARC checks. This reduces the chance of your legitimate emails being marked as spam or not being delivered at all.
     

  4. Regulatory Compliance: In a growing number of industries and regions, implementing DMARC is becoming a requirement to comply with Privacy Regulations related to data protection and cybersecurity. For example, GDPR in Europe and similar regulations elsewhere emphasise the importance of protecting personal data, which can be exposed through phishing attacks.

​

Overall, DMARC implementation not only enhances email security but also contributes to maintaining trust with customers, improving email deliverability, and ensuring compliance with regulations, making it a valuable investment for any organisation that relies on email communication.

Are you aware that new email rules are being introduced by major email hosting providers that will prevent your emails from being successfully delivered unless you are DMARC compliant?

  • Are spammers trying to impersonate your email domain for hacking or fraudulent opportunities?

  • Are you complying with the best email practices to ensure your email delivery?

  • Are you complying with your cyber-security obligations?

  • Are you adopting email strategies that are improving your domain and brand reputation? 

These are the challenges that DMARC answers, giving you full control of email delivery for your company’s domain while simultaneously improving your domain/brand reputation and preventing costly email impersonation attacks on your staff.

Understanding DMARC: Protecting Your Email Domain

What is DMARC?

Ever wonder how to stop those pesky phishing emails that pretend to be from you? Meet DMARC, your new best friend in email security. DMARC stands for Domain-based Message Authentication, Reporting & Conformance. Yeah, it's a mouthful, but it's here to help you keep the bad guys from impersonating your email domain.

​

Why Do You Need DMARC?

Picture this: You get an email from "your bank" asking for your password. Except, it's not really your bank, and now you're worried. DMARC swoops in to save the day by making sure emails from your domain are actually from you. No more impostors trying to ruin your good name.

How Does DMARC Work?

DMARC is like the bouncer at your email club, working with two VIPs: SPF (Sender Policy Framework) and DKIM (DomainKeys Identified Mail).

​

SPF: Sender Policy Framework

SPF is your email's guest list. It tells the world which mail servers are allowed to send emails from your domain. You create a list of authorized servers and include it in your domain's DNS records. When an email arrives, the recipient's mail server checks if it’s coming from a server on the guest list. If it's not on the list, it's not getting in.

​

DKIM: DomainKeys Identified Mail

DKIM is like adding a secret signature to your emails. It’s a digital autograph that proves the email is really from you. This signature is linked to your domain and included in the email header. When the recipient's mail server gets the email, it checks the signature against the public key published in your domain's DNS records. If they match, the email is considered legit.

​

Benefits of DMARC

DMARC is the head honcho that makes sure SPF and DKIM are doing their jobs. It lets you set policies on what to do if an email fails these checks:

  1. Monitor: Just keep an eye on things without taking action.

  2. Quarantine: Send suspicious emails to the spam folder.

  3. Reject: Block the email entirely. No entry!

​

DMARC: Bringing It All Together

  1. Protects Your Brand: Keeps your domain safe from email fraudsters.

  2. Builds Trust: Your customers can trust that emails from you are really from you.

  3. Improves Email Deliverability: Legit emails are less likely to end up in the spam folder.

Getting Started with DMARC

Whilst setup of your domain’s DMARC record itself is simple enough, managing the associated SPF and DKIM records is a complex process which takes quite a bit of expertise, time and effort, but the benefits are well worth it. You'll need to create a DMARC record for your domain, observe and analyse the DMARC reports sent to you, and finally implement changes to your DMARC record's policy to ensure that only messages that pass DMARC reach your recipient inboxes.

​

We've broken this process down for you, step-by-step:
 

  1. Set Up SPF and DKIM: Get your guest list and digital signature sorted for all authorised email sending platforms that send out mail on behalf of your domain.

  2. Create a DMARC Policy: Start with a monitoring policy to see what's going on. (Tighter policies can be applied over time)

  3. Publish DMARC Record: Add the DMARC policy to your DNS records.

  4. Monitor and Adjust: Check the reports on a regular basis and fine-tune your policies. You may need to add extra SPF and DKIM records, whenever your reports identify a new and legitimate sending source that you haven’t approved in your domain’s DNS records. Initially, it is advisable to check your reports daily, and take the appropriate action to remediate DMARC failures, but once things settle down, you can check these weekly or even fortnightly.

Why does DMARC need to be monitored and managed? Isn't it just set and forget?


DMARC is a protocol designed to prevent email spoofing and phishing by providing a way for email senders to authenticate their emails using SPF (Sender Policy Framework) and DKIM (DomainKeys Identified Mail). While DMARC helps to protect your domain from being used for malicious purposes, it does require ongoing monitoring and management for several reasons:
 

  1. Provides Visibility to track and Remediate DMARC issues: Tracking how SPF, DKIM, and DMARC policies are configured and whether they are experiencing any misconfiguration or alignment issues, which would cause your domain to lose its DMARC compliance status, and result in all your sent email bouncing due to DMARC failure. Without a complete monitoring and reporting platform, identifying and resolving issues to quickly restore compliance, is very difficult .
     

  2. Policy Adjustments & Enforcement: DMARC policies can be set to monitor, quarantine, or reject emails that fail authentication. Depending on your organisation's needs and the current email ecosystem, these policies will need adjustments over time. For example, initially, you would set your DMARC policy to "monitor" (p=none) to gather data on email traffic. As you gain confidence in your email authentication setup, you would move to a stricter policy like "quarantine" (p=quarantine) and finally, to "reject" (p=reject). Regular monitoring ensures these policies align with your current security requirements.
     

  3. Monitoring for Compliance: Monitoring DMARC reports allows you to verify whether legitimate email senders are correctly authenticating their emails. It helps in identifying any misconfigurations or issues with SPF, DKIM, or DMARC itself. This ongoing monitoring ensures that your legitimate emails are not mistakenly rejected or quarantined.
     

  4. Phishing and Spoofing Attacks: Cyber threats are constantly evolving, and attackers may attempt to exploit vulnerabilities in email authentication protocols. Monitoring DMARC helps in detecting any unauthorised use of your domain (spoofing) and provides insights into phishing attempts that could harm your organisation's reputation or compromise user data.
     

  5. Email Deliverability: Implementing DMARC without monitoring can potentially impact your email deliverability. Changes in email traffic patterns and the addition of new mail sending sources could lead to legitimate emails being marked as spam or not being delivered at all. Monitoring helps in identifying and resolving such issues promptly.
     

In summary, while DMARC provides a powerful tool for enhancing email security, it is not a "set and forget" solution. Regular monitoring and management are essential to adapt to changing threats, ensure proper configuration, maintain email deliverability, and protect your organisation from email-based attacks.
 

By setting up DMARC, you're not just protecting your email domain—you're building a fortress around it. And if you need a helping hand, the team at Crystal IT are available to do the bulk of the work for you and assist you every step of the way. Let's keep those email villains at bay together!

Ready to start your journey to DMARC Compliance? 

Click on the box below to complete our online application form (requires only 3-4 minutes to complete).

bottom of page