Category: DMARC

DMARC

Anti-phishing mechanisms such as DMARC, SPF, and DKIM to become a requirement…

Red Sift

The PCI SSC has announced that as of March 2025, DMARC, the email security protocol that blocks exact domain impersonations, will be part of its anti-phishing mechanisms to protect users against phishing attacks...Continue Reading: Anti-phishing mechanisms such as DMARC, SPF, and DKIM to become a requirement for PCI DSS

Read more
DMARC

What is spear phishing and how to protect your business?

Faisal Misle

Lately, spear phishing, a type of targeted phishing attack, has been expanding in volume and complexity, targeting big business brands and causing chaos for them. In this blog, we discuss the spear phishing definition, real-life examples, and ways to protect your business...Continue Reading: What is spear phishing and how to protect your business?

Read more
DMARC

How Microsoft’s new aggregate DMARC reports enhance visibility of your sending sources

Francesca Rünger-Field

As of March 2023, Microsoft 365 has started sending aggregate DMARC reports to domains with a Microsoft MX record. This long-awaited release fixes a blindspot with inbound mail to an M365 tenant that existed; previously, where Microsoft didn’t report on DMARC results, you would miss crucial insight (and legitimate senders) that could then be…

Read more
DMARC

What is DMARC? 10 common DMARC questions answered

Faisal Misle

Email is one of the most common forms of business communication exploited by cybercriminals to attempt phishing and spamming. But, businesses can protect this vital channel by implementing SPF, DKIM, and DMARC- the pillars of email authentication...Continue Reading: What is DMARC? 10 common DMARC questions answered

Read more
DMARC

What is a beg bounty? How to avoid paying out for DMARC…

Red Sift

In an ideal world, you’d be able to spot and secure every vulnerability in your attack surface. But in the ever-evolving age of online, this just isn’t feasible. This is why we have responsible disclosure and bug bounty programs. But how does DMARC vulnerability fit in?...Continue Reading: What is a beg bounty? How to…

Read more
DMARC

Increase SMTP security and stop man-in-the-middle attacks with MTA-STS

Faisal Misle

A short blog exploring the three key stages when deploying MTA-STS; drafting and publishing your policy, Enabling SMTP TLS-RPT & Signalling MTA-STS support...Continue Reading: Increase SMTP security and stop man-in-the-middle attacks with MTA-STS

Read more