SlideShare a Scribd company logo
1 of 15
2
Is my Domain being Spoofed ?
Visible Email Logs
Email Phishing Attacks
We take you to “REJECT”
• Business email compromise (BEC)
scams cost organizations $676
million in 2017 - FBI's Internet
Crime Report
• 76% of organizations say they
experienced phishing attacks in
2017 – By Wombat 2018 State of
the Phish
• Fake invoice messages are the #1
type of phishing lure
• Source: Symantec 2017 Internet Security
Threat Report (ISTR)
• More than 400 businesses are
targeted by BEC scams every day.
• Source: Symantec 2017 Internet Security
Threat Report (ISTR)
3
Email Frauds Stats
By default, Email is not secure.
That's not an inflammatory statement, just the inconvenient truth.
What is DMARC?
ØDomain-based Message
Authentication, Reporting and
Conformance is a protocol that was
first proposed in January 2012.
ØThe DMARC protocol is actually only
the top layer of a set of protocols
and technologies that when used
together help improve email
security.
ØDMARC can be thought of as the
policy layer for email authentication
technologies known as Sender Policy
Framework (SPF) and Domain Keys
Identified Mail (DKIM).
4
Benefits of DMARC
Brand Protection
RBI Guidelines
Ensure No One can send
Email Except YOU
Deliverability
IP Reputation
SPF/DKIM
Visibility
Cyber Security Risk
Who is sending
What is sent
Security
Stop Email Phishing
Protect YOUR Domain
5
Inbound Benefits of DMARC
Implementing DMARC can also prevent some
inbound email threats like BEC.
Business Email Compromise (BEC) is an
inbound threat where attackers impersonate
company officials and send deceptive emails
requesting wire transfers to alternate,
fraudulent accounts. Often results in successful
intrusion and access to victims’ credentials.
2
Inbound Benefits of DMARC
• When configured correctly, DMARC stops
phishing attacks where the attacker sends an
email with a ‘From’ address that appears to
originate from a protected domain. This makes
it ideal for outbound phishing prevention, but
is not an acceptable solution for inbound
traffic.
• While DMARC partially addresses BEC and
sophisticated inbound threats, you need to
augment your gateway protections with a
comprehensive layer that identifies all forms
for sender identity deception.
While DMARC partially addresses BEC and
sophisticated inbound threats, you need to
augment your gateway protections with a
comprehensive layer that identifies all forms for
sender identity deception. 2
Inbound Deception Technique Addressed by DMARC
Direct / Same Domain
Spoofing
YES
Display Name Spoofing NO
Look-alike Domain Spoofing NO
Inbound Threats Stopped by DMARC Policies
How DMARC
Works !
8
9
How DMARC
Data is Stored !
10
1 Publish a DMARC record
To begin collecting feedback from receivers, publish a DMARC record
doing so will cause DMARC-compliant receivers to generate and send
aggregate feedback. The “p=none” tag lets receivers know that the
domain owner is only interested in collecting feedback.
2 Deploy email authentication – SPF and DKIM
Deployment of SPF involves creating and publishing an SPF record that
describes all of the servers authorized to send on behalf of an email
domain.
Deployment of DKIM requires domain owners to configure email servers
to insert DKIM-Signatures into email and to publish public keys in the
DNS. DKIM is widely available and supported by all major email vendors.
3 Ensure that Identifier Alignment is met
DMARC-supplied aggregate feedback can be used to identify where
underlying authentication technologies are generating authenticated
domain identifiers that do not align with the Email Domain. Correction
can be rapidly made once misalignment is identified. By taking these
steps, domain owners can effectively monitor email and make informed
security decisions.
Deployment of DMARC
All Heavy lifting is
done by GoDMARC
11
Confidentiality with DMARC
• Yes! Two kinds of reporting built into DMARC
• •Aggregate reports – all email traffic observed using a given
domain during the reporting period, typically 24 hours
• •Failure reports – details for specific messages that failed to
authenticate
5
SAMPLE RUA Reports
13
SAMPLE RUF Reports
14
THANK YOU
Lets be DMARC Compliant

More Related Content

Similar to GoDMARC - Block Email Phishing

DMARC Implementation across all domains
DMARC Implementation across all domainsDMARC Implementation across all domains
DMARC Implementation across all domainsCTM360
 
Jak ochránit vaší značku a doménu s technologií DMARC
Jak ochránit vaší značku a doménu s technologií DMARCJak ochránit vaší značku a doménu s technologií DMARC
Jak ochránit vaší značku a doménu s technologií DMARCMailkit
 
Protect your domain with DMARC
Protect your domain with DMARCProtect your domain with DMARC
Protect your domain with DMARCContactlab
 
Getting startedwithdmarc5
 Getting startedwithdmarc5 Getting startedwithdmarc5
Getting startedwithdmarc5grafica_corella
 
How Cybercriminals Cheat Email Authentication
How Cybercriminals Cheat Email AuthenticationHow Cybercriminals Cheat Email Authentication
How Cybercriminals Cheat Email AuthenticationReturn Path
 
Using Return Path Data to Protect Your Brand: Security Breakout Session - LA
Using Return Path Data to Protect Your Brand: Security Breakout Session - LAUsing Return Path Data to Protect Your Brand: Security Breakout Session - LA
Using Return Path Data to Protect Your Brand: Security Breakout Session - LAReturn Path
 
Using Return Path Data to Protect Your Brand: Security Breakout Session - NYC
Using Return Path Data to Protect Your Brand: Security Breakout Session - NYCUsing Return Path Data to Protect Your Brand: Security Breakout Session - NYC
Using Return Path Data to Protect Your Brand: Security Breakout Session - NYCReturn Path
 
A guide to email spoofing
A guide to email spoofingA guide to email spoofing
A guide to email spoofingMattChapman50
 
Using Return Path Data to Protect Your Brand: Security Breakout Session - San...
Using Return Path Data to Protect Your Brand: Security Breakout Session - San...Using Return Path Data to Protect Your Brand: Security Breakout Session - San...
Using Return Path Data to Protect Your Brand: Security Breakout Session - San...Return Path
 
[Tips/Tricks] Unlocking Deliverability With Marketo Engage.pdf
[Tips/Tricks] Unlocking Deliverability With Marketo Engage.pdf[Tips/Tricks] Unlocking Deliverability With Marketo Engage.pdf
[Tips/Tricks] Unlocking Deliverability With Marketo Engage.pdfAkandeDavis1
 
Authentication & Reputation, Adding Business Value In The Real World
Authentication & Reputation, Adding Business Value In The Real WorldAuthentication & Reputation, Adding Business Value In The Real World
Authentication & Reputation, Adding Business Value In The Real Worldjprice
 
Sender Policy Framework (SPF): An Email Authentication Technique
Sender Policy Framework (SPF): An Email Authentication TechniqueSender Policy Framework (SPF): An Email Authentication Technique
Sender Policy Framework (SPF): An Email Authentication TechniqueHTS Hosting
 
TrustYourInbox: What is DMARC?
TrustYourInbox: What is DMARC?TrustYourInbox: What is DMARC?
TrustYourInbox: What is DMARC?TrustYourInbox
 
What is dmarc
What is dmarcWhat is dmarc
What is dmarcGodmarc
 
Safeguard Your Brand: Introducing yourDMARC's Advanced Email Security Solutions
Safeguard Your Brand: Introducing yourDMARC's Advanced Email Security SolutionsSafeguard Your Brand: Introducing yourDMARC's Advanced Email Security Solutions
Safeguard Your Brand: Introducing yourDMARC's Advanced Email Security SolutionsyourDMARC
 
2017 Deliverabilty & Beyond - What Eloquans Need to Know
2017 Deliverabilty & Beyond - What Eloquans Need to Know2017 Deliverabilty & Beyond - What Eloquans Need to Know
2017 Deliverabilty & Beyond - What Eloquans Need to KnowChris Arrendale
 
NetSuite Email Campaigns Best Practices for Delivering Results
NetSuite Email Campaigns Best Practices for Delivering ResultsNetSuite Email Campaigns Best Practices for Delivering Results
NetSuite Email Campaigns Best Practices for Delivering ResultsJade Global
 
An Introduction To The DMARC SMTP Validation Requirements
An Introduction To The DMARC SMTP Validation RequirementsAn Introduction To The DMARC SMTP Validation Requirements
An Introduction To The DMARC SMTP Validation RequirementsGabriella Davis
 

Similar to GoDMARC - Block Email Phishing (20)

DMARC Implementation across all domains
DMARC Implementation across all domainsDMARC Implementation across all domains
DMARC Implementation across all domains
 
Jak ochránit vaší značku a doménu s technologií DMARC
Jak ochránit vaší značku a doménu s technologií DMARCJak ochránit vaší značku a doménu s technologií DMARC
Jak ochránit vaší značku a doménu s technologií DMARC
 
Protect your domain with DMARC
Protect your domain with DMARCProtect your domain with DMARC
Protect your domain with DMARC
 
Getting startedwithdmarc5
 Getting startedwithdmarc5 Getting startedwithdmarc5
Getting startedwithdmarc5
 
How Cybercriminals Cheat Email Authentication
How Cybercriminals Cheat Email AuthenticationHow Cybercriminals Cheat Email Authentication
How Cybercriminals Cheat Email Authentication
 
Using Return Path Data to Protect Your Brand: Security Breakout Session - LA
Using Return Path Data to Protect Your Brand: Security Breakout Session - LAUsing Return Path Data to Protect Your Brand: Security Breakout Session - LA
Using Return Path Data to Protect Your Brand: Security Breakout Session - LA
 
DMARC Overview
DMARC OverviewDMARC Overview
DMARC Overview
 
DKIM PRes.pptx
DKIM PRes.pptxDKIM PRes.pptx
DKIM PRes.pptx
 
Using Return Path Data to Protect Your Brand: Security Breakout Session - NYC
Using Return Path Data to Protect Your Brand: Security Breakout Session - NYCUsing Return Path Data to Protect Your Brand: Security Breakout Session - NYC
Using Return Path Data to Protect Your Brand: Security Breakout Session - NYC
 
A guide to email spoofing
A guide to email spoofingA guide to email spoofing
A guide to email spoofing
 
Using Return Path Data to Protect Your Brand: Security Breakout Session - San...
Using Return Path Data to Protect Your Brand: Security Breakout Session - San...Using Return Path Data to Protect Your Brand: Security Breakout Session - San...
Using Return Path Data to Protect Your Brand: Security Breakout Session - San...
 
[Tips/Tricks] Unlocking Deliverability With Marketo Engage.pdf
[Tips/Tricks] Unlocking Deliverability With Marketo Engage.pdf[Tips/Tricks] Unlocking Deliverability With Marketo Engage.pdf
[Tips/Tricks] Unlocking Deliverability With Marketo Engage.pdf
 
Authentication & Reputation, Adding Business Value In The Real World
Authentication & Reputation, Adding Business Value In The Real WorldAuthentication & Reputation, Adding Business Value In The Real World
Authentication & Reputation, Adding Business Value In The Real World
 
Sender Policy Framework (SPF): An Email Authentication Technique
Sender Policy Framework (SPF): An Email Authentication TechniqueSender Policy Framework (SPF): An Email Authentication Technique
Sender Policy Framework (SPF): An Email Authentication Technique
 
TrustYourInbox: What is DMARC?
TrustYourInbox: What is DMARC?TrustYourInbox: What is DMARC?
TrustYourInbox: What is DMARC?
 
What is dmarc
What is dmarcWhat is dmarc
What is dmarc
 
Safeguard Your Brand: Introducing yourDMARC's Advanced Email Security Solutions
Safeguard Your Brand: Introducing yourDMARC's Advanced Email Security SolutionsSafeguard Your Brand: Introducing yourDMARC's Advanced Email Security Solutions
Safeguard Your Brand: Introducing yourDMARC's Advanced Email Security Solutions
 
2017 Deliverabilty & Beyond - What Eloquans Need to Know
2017 Deliverabilty & Beyond - What Eloquans Need to Know2017 Deliverabilty & Beyond - What Eloquans Need to Know
2017 Deliverabilty & Beyond - What Eloquans Need to Know
 
NetSuite Email Campaigns Best Practices for Delivering Results
NetSuite Email Campaigns Best Practices for Delivering ResultsNetSuite Email Campaigns Best Practices for Delivering Results
NetSuite Email Campaigns Best Practices for Delivering Results
 
An Introduction To The DMARC SMTP Validation Requirements
An Introduction To The DMARC SMTP Validation RequirementsAn Introduction To The DMARC SMTP Validation Requirements
An Introduction To The DMARC SMTP Validation Requirements
 

Recently uploaded

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusZilliz
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 

Recently uploaded (20)

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

GoDMARC - Block Email Phishing

  • 1.
  • 2. 2 Is my Domain being Spoofed ? Visible Email Logs Email Phishing Attacks We take you to “REJECT”
  • 3. • Business email compromise (BEC) scams cost organizations $676 million in 2017 - FBI's Internet Crime Report • 76% of organizations say they experienced phishing attacks in 2017 – By Wombat 2018 State of the Phish • Fake invoice messages are the #1 type of phishing lure • Source: Symantec 2017 Internet Security Threat Report (ISTR) • More than 400 businesses are targeted by BEC scams every day. • Source: Symantec 2017 Internet Security Threat Report (ISTR) 3 Email Frauds Stats
  • 4. By default, Email is not secure. That's not an inflammatory statement, just the inconvenient truth. What is DMARC? ØDomain-based Message Authentication, Reporting and Conformance is a protocol that was first proposed in January 2012. ØThe DMARC protocol is actually only the top layer of a set of protocols and technologies that when used together help improve email security. ØDMARC can be thought of as the policy layer for email authentication technologies known as Sender Policy Framework (SPF) and Domain Keys Identified Mail (DKIM). 4
  • 5. Benefits of DMARC Brand Protection RBI Guidelines Ensure No One can send Email Except YOU Deliverability IP Reputation SPF/DKIM Visibility Cyber Security Risk Who is sending What is sent Security Stop Email Phishing Protect YOUR Domain 5
  • 6. Inbound Benefits of DMARC Implementing DMARC can also prevent some inbound email threats like BEC. Business Email Compromise (BEC) is an inbound threat where attackers impersonate company officials and send deceptive emails requesting wire transfers to alternate, fraudulent accounts. Often results in successful intrusion and access to victims’ credentials. 2
  • 7. Inbound Benefits of DMARC • When configured correctly, DMARC stops phishing attacks where the attacker sends an email with a ‘From’ address that appears to originate from a protected domain. This makes it ideal for outbound phishing prevention, but is not an acceptable solution for inbound traffic. • While DMARC partially addresses BEC and sophisticated inbound threats, you need to augment your gateway protections with a comprehensive layer that identifies all forms for sender identity deception. While DMARC partially addresses BEC and sophisticated inbound threats, you need to augment your gateway protections with a comprehensive layer that identifies all forms for sender identity deception. 2 Inbound Deception Technique Addressed by DMARC Direct / Same Domain Spoofing YES Display Name Spoofing NO Look-alike Domain Spoofing NO Inbound Threats Stopped by DMARC Policies
  • 9. 9
  • 10. How DMARC Data is Stored ! 10
  • 11. 1 Publish a DMARC record To begin collecting feedback from receivers, publish a DMARC record doing so will cause DMARC-compliant receivers to generate and send aggregate feedback. The “p=none” tag lets receivers know that the domain owner is only interested in collecting feedback. 2 Deploy email authentication – SPF and DKIM Deployment of SPF involves creating and publishing an SPF record that describes all of the servers authorized to send on behalf of an email domain. Deployment of DKIM requires domain owners to configure email servers to insert DKIM-Signatures into email and to publish public keys in the DNS. DKIM is widely available and supported by all major email vendors. 3 Ensure that Identifier Alignment is met DMARC-supplied aggregate feedback can be used to identify where underlying authentication technologies are generating authenticated domain identifiers that do not align with the Email Domain. Correction can be rapidly made once misalignment is identified. By taking these steps, domain owners can effectively monitor email and make informed security decisions. Deployment of DMARC All Heavy lifting is done by GoDMARC 11
  • 12. Confidentiality with DMARC • Yes! Two kinds of reporting built into DMARC • •Aggregate reports – all email traffic observed using a given domain during the reporting period, typically 24 hours • •Failure reports – details for specific messages that failed to authenticate 5
  • 15. THANK YOU Lets be DMARC Compliant