Email Security with EasyDMARC | EasyDMARC

Answering Your Webinar Questions: Email Security with EasyDMARC

8 Min Read
emsil security

During our recent webinar, “From Setup to Success: Secure Your Emails with EasyDMARC,” we covered a wide range of topics on DMARC and email security. We had a fantastic turnout and a lively Q&A session, but there were still some interesting questions that we couldn’t address due to time constraints.

In this blog post, we’ve compiled the most intriguing unanswered questions from the webinar, providing detailed answers to help you further your understanding of DMARC, email security, and best practices. Whether you’re just getting started with DMARC or looking to refine your current setup, these insights will help guide your email authentication journey


1. How can an email go to a client’s email address successfully with DMARC configured to reject?

When DMARC is configured with a “p=reject” policy, only emails that pass the SPF and/or DKIM checks and align with the domain will be delivered to the recipient’s inbox. This means that if your email passes these authentication checks and aligns with the domain specified in the “From” address, it will be delivered successfully. If either SPF or DKIM fails, or if the alignment isn’t correct, the email will be rejected. To ensure successful delivery, make sure all legitimate sending sources are properly configured with SPF and DKIM.

2. In my EasyDMARC dashboard, I am seeing mail from suspicious sending domains that are failing the DMARC and SPF tests but are still being delivered. Should I upgrade from p=none to something stricter?

If you’ve verified that all legitimate emails from your domain are passing SPF and DKIM checks, it may be time to move from a “p=none” policy to a stricter policy like “p=quarantine” or “p=reject.” A “p=none” policy is typically used for monitoring but doesn’t enforce any actions on failing emails. By upgrading to “p=reject,” you can ensure that any emails failing DMARC, such as those from suspicious sources, are not delivered. This step reduces the risk of phishing or spoofing attacks, but be sure to double-check that all your legitimate email sources are correctly authenticated to avoid accidentally blocking valid emails.

3. Why are many small and medium-sized companies using a ‘none’ policy for DMARC, and what does this mean for their email security?

It’s common for SMBs to start with a “p=none” policy to gather data without disrupting email flow. However, without active monitoring and analysis of the DMARC reports, this approach doesn’t provide the full security benefits. The goal of DMARC is not just compliance but also to protect against domain spoofing and phishing by eventually moving to an enforced policy like “p=quarantine” or “p=reject.” SMBs should regularly review their DMARC reports, address any issues, and gradually move towards a stricter policy to fully leverage DMARC’s protective capabilities.

4. Could there be a risk where DMARC is treated merely as a compliance checkbox rather than a proactive security measure?

There is indeed a risk that DMARC could be treated as a compliance checkbox, especially if companies only implement a “p=none” policy without taking further steps. DMARC’s true value lies in its ability to protect against email-based threats by actively monitoring and enforcing authentication policies. If companies fail to leverage platforms like EasyDMARC to analyze reports and improve their email security posture, they miss out on the main benefits of DMARC. It’s crucial for organizations to view DMARC as an ongoing security measure, not just a one-time setup for compliance.

5. What are the best practices to prevent emails from ending up in spam folders, especially during customer communications?

Email deliverability is influenced by a combination of technical and behavioral factors. First, ensure that your SPF, DKIM, and DMARC records are correctly configured and enforced, as this establishes your domain’s legitimacy. However, even with perfect authentication, emails can still end up in spam due to other factors like sender reputation, third-party URLs in your content, and recipient engagement. To minimize this, ensure your email list is clean and encourage engagement by sending relevant, high-quality content. Also, monitor your email performance regularly to identify and address issues promptly.

6. What are the key configurations to minimize the amount of email going to spam, apart from MX records?

MX records determine where your incoming emails are delivered and don’t directly affect spam filtering. To minimize your emails being marked as spam, focus on the following configurations:

  • Implement and enforce SPF, DKIM, and DMARC to authenticate your emails.
  • Maintain a good sender reputation by avoiding third-party URLs in your content, keeping your email list clean, and sending relevant content.
  • Monitor feedback loops and engagement metrics to quickly identify and address issues.

7. How does EasyDMARC assist in diagnosing issues with email authentication records?

EasyDMARC offers a comprehensive suite of features to diagnose and resolve issues with your email authentication records. By analyzing the aggregate reports, you can identify misconfigured sources, unauthorized senders, and other issues that might affect your email delivery. EasyDMARC provides actionable insights to help you align all legitimate sources with SPF, DKIM, and DMARC, ensuring that your emails are authenticated and delivered correctly. This proactive monitoring and analysis can prevent potential issues before they impact your email communications.

8. Can EasyDMARC be used alongside other services for DMARC monitoring and email validation?

Yes, you can use EasyDMARC alongside other services by adding the RUA address provided by EasyDMARC to your DMARC record. This allows EasyDMARC to receive your DMARC reports and provide detailed analysis without interfering with other services you may be using. It’s possible to include multiple RUA addresses in your DMARC record to send reports to different providers simultaneously, enabling you to use various tools for different aspects of email security and validation.

9. What is the value of BIMI for small companies?

BIMI (Brand Indicators for Message Identification) helps enhance your brand’s visibility and credibility by displaying your logo next to your emails in the recipient’s inbox, such as in Gmail and Yahoo. For small companies, this can build trust and recognition among recipients, making your emails stand out in a crowded inbox. Implementing BIMI can also signal to customers that your emails are legitimate, as BIMI requires your domain to be DMARC-compliant, adding an extra layer of security and authenticity.

10. Is it possible to hide the RUA address using a distribution list (DL) or external contact?

While you can create a distribution list (DL) or use auto-forwarding to send DMARC reports to multiple recipients, this approach has risks. Auto-forwarding can sometimes corrupt the XML reports, making them difficult to process correctly by your DMARC report provider. It’s recommended to directly include the RUA addresses in your DMARC record, as this ensures the reports are delivered in the correct format. You can safely list up to two RUA addresses in your DMARC record to send reports to different providers simultaneously while retaining the raw data for your records.

11. How can ARC email records be managed with services like Microsoft, Google, or Zimbra while using EasyDMARC?

ARC (Authenticated Received Chain) is primarily managed by the receiving email servers and intermediaries, and it’s not something you directly control. However, to reduce the chances of your forwarded emails being marked as spam, ensure that your DKIM is correctly configured and aligned with your domain. ARC helps preserve the email’s authentication results as it passes through different servers, but the final spam decision still depends on the recipient’s mail server. Focus on your DKIM alignment.

12. Why do we need EasyDMARC if we already have DMARC, SPF, and DKIM records in place?

Even with DMARC, SPF, and DKIM records in place, ongoing monitoring and analysis are crucial to maintaining email security. EasyDMARC helps by providing detailed reports, alerts, and insights into how your emails are being processed and delivered. This allows you to identify issues, such as misaligned records or unauthorized senders, and take corrective action quickly. Additionally, EasyDMARC’s reporting features help ensure that your policies are effectively enforced, keeping your domain secure as your email infrastructure evolves.

13. Should a DKIM record be added to DNS if emails are sent from a website contact form?

Yes, any email originating from your domain, including those sent via a webserver or contact form, should have DKIM implemented. DKIM (w/ DMARC) ensures that the email is authenticated by linking it to your domain through a cryptographic signature. This helps prevent your emails from being tampered with in transit and improves deliverability by building trust with receiving mail servers. Implementing DKIM across all your email sources, including your website, is essential for maintaining consistent authentication and alignment with your domain.

Conclusion: Stay Proactive with Your Email Security

We hope this blog post has provided you with valuable insights into some of the most common and complex DMARC and email security challenges. Remember, email security is not a one-time setup but an ongoing process. Regularly reviewing your DMARC reports, keeping your authentication records up-to-date, and actively monitoring your email traffic are essential steps to protect your domain from potential threats.

If you have more questions or need further assistance, feel free to reach out to us at EasyDMARC. Stay secure, and keep your emails safe!

Various authors from EasyDMARC teams have contributed to our blog during company's lifetime. This author brings everyone together.

Comments

guest
0 Comments
Inline Feedbacks
View all comments

succees We’re glad you joined EasyDMARC newsletter! Get ready for valuable email security knowledge every week.

succees You’re already subscribed to EasyDMARC newsletter. Continue learning more about email security with us