Azure DMARC Setup: How to Add DMARC Record to Azure DNS | EasyDMARC

Azure DMARC Setup: How to Add DMARC Record to Azure DNS

2 Min Read
How to Add DMARC Record to Azure DNS 1

Azure DNS uses a global network of name servers to provide fast responses to DNS queries. It was first announced at the Microsoft Ignite conference in Chicago in May of 2015. They use Anycast networking, so DNS queries automatically route to the closest name servers to give you the best possible performance.

In this post, you can learn how to add a DMARC record to Azure.

Before moving forward, we recommend you check your domain to see if you have an active DMARC record or not.

Screenshot showing how Azure compares to Amazon Route 53
How Azure compares to Amazon Route 53

Azure DMARC Setup in 4 Steps

Azure DMARC setup isn’t hard. You only need your Azure Dashboard and EasyDMARC’s DMARC record generator tool.

To start adding your Azure DMARC are the steps you need to take.

1. Go to your account at portal.azure.com and choose the DNS zones. There you can edit your zones.

azure-dns-zone-editor

2. Click “Record Set” and add a new TXT record to your record set.

add-a-record-to-the-azure-dns-record-set

3. Go to EasyDMARC’s DMARC generator tool and create a new record.

EasyDMARC's Free DMARC Record Generator
EasyDMARC’s Free DMARC Record Generator

4. To add the DMARC record to Azure, copy the generated DMARC record from our free tool.

5. Use name _dmarc.yourdomain.com and paste the DMARC record into your Azure DMARC record.

Recommendation for Beginners

It might not be too hard to add a DMARC record to Azure, but you need to be alert in terms of which policy to choose.

  • If this is the first time DMARC record is set for your domain, then we STRONGLY RECOMMEND using the “None” policy.
  • You can read about what is DMARC here: add a link that will describe what are those policies and why beginners should use monitoring

Sign up for EasyDMARC and get recommendations for when the policy shall be changed. EasyDMARC will help with monitoring and creating the right configurations. When your domain is safe, EasyDMARC will suggest you change it p=reject with the goal-oriented alerts.

Next Steps

  • Sign up for EasyDMARC
  • Add your domain to get the suggested DMARC record
  • Update your Azure DMARC TXT record
  • Monitor and act upon the received reports
Various authors from EasyDMARC teams have contributed to our blog during company's lifetime. This author brings everyone together.

Comments

Comments are closed.

succees We’re glad you joined EasyDMARC newsletter! Get ready for valuable email security knowledge every week.

succees You’re already subscribed to EasyDMARC newsletter. Continue learning more about email security with us