Blog

Blog

What is a DMARC Policy?: The 3 Types, Which to Implement & Other Requirements

In this post, we’ll briefly explain what a DMARC policy is , how to set up your DMARC email record, what the three types of DMARC policies are and when to implement each one, and how to diagnose and fix any issues associated with it. Basically, your DMARC policy tells email receivers what to do with illegitimate or possibly fraudulent emails—whether to reject, quarantine, or accept them. Overall...
Blog

99% of User-Related Threats Are Email Impersonation Attempts

Threats in corporate inboxes hit new highs with a quarter of all reported emails classified as malicious or untrustworthy. 99% of these threats were email impersonation threats, such as BEC and credential theft lures, that lack attachments or URLs delivering malware payloads. Cybercriminals continue to bypass traditional email security tools and reach end users by impersonating individuals...
Blog

DMARC Quarantine vs. DMARC Reject: Which Should You Implement?

You did it! You can now take a quiz and accurately answer "What Is DMARC?"! Next you've generated your DMARC record, implemented your policy, and authenticated your email domains. DMARC is no easy feat in itself and now, after DNS requests, third-party conference calls and writing internal policies, you are ready...to enforce a stricter DMARC policy ! If your DMARC policy has been set to p=none...
Blog

Gone Phishing: What’s the Best Way to Educate Staff on Security?

How do you work out the weakest link in your team? Who is that employee most likely to fall prey to the socially engineered scams that are making billions of pounds for cyber criminals on the black market? Pertinent questions in the aftermath of the recent Kaspersky Lab report that revealed more than 100 banks, financial institutions and e-payment systems in over 30 countries had been targeted by...
Blog

How to Gain Stakeholder Support for Email Security Investment

Investing in email protection beyond basic anti-spam is vital to protecting an organization. Persuading leadership and stakeholders of this can be complicated. We take a look at ways to obtain comprehensive email security buy-in.
Blog

Financials & Card Data Top Q3 Targets on the Dark Web

In Q3, credit unions nearly overtook national banks as the top targeted industry on the Dark Web, according to recent data from Fortra’s PhishLabs.
Blog

DKIM vs. SPF Email Standards: Do I Need Them Both?

When it comes to email authentication standards, should you use DKIM, SPF, or both? We’re going to cover these terms, when you should use them, what they do—and how best to protect your email domains. Is it Either/Or—or Both? Should the battle really be SPF vs. DKIM? While not mandatory, it’s highly recommended to use both SPF and DKIM to protect your email domains from spoofing attacks and fraud...
Blog

What Is the Meaning of the SPF Email Standard and How Does It Work?

We're going to delve into what the meaning of SPF for email is, how to implement it, the benefits of deploying it, and how to further protect your email-sending domains. What is SPF for Email? Sender Policy Framework (SPF) is an email authentication standard that domain owners use to specify the email servers they send email from, making it harder for fraudsters to spoof sender information. SPF...
Blog

DKIM Guide: How to Set Up the Email Standard Step by Step

In this DKIM setup guide, we’ll walk you through the steps on how to set up DKIM correctly, test it, avoid common pitfalls, and fix common mistakes. In case you’re new to DKIM, or DomainKeys Identified Mail, we’ll start with a high-level overview before getting to the step-by-step instructions, but you can first look up your DKIM record here . What is DKIM? A Brief Introduction DKIM is a standard...
Blog

The Definitive Report Analyzer: Deciphering DMARC

It takes years to build trusted relationships with your customers — but as all-too-familiar headlines and recounted tales of woe from IT departments tell us, cybercriminals can abuse that trust to trick your customers, employees, and partners into opening their malicious emails in a matter of minutes.  DMARC, or Domain-Based Message Authentication, Reporting, and Conformance, is an essential email...
Blog

DMARC Authentication: Is DIY’ing it Worth the Risk?

Do-it-yourselfers abound everywhere in these days – from YouTube stars demonstrating the latest hacks through tutorials to entire cable channels and streaming networks devoted to DIY, average laypeople have become self-proclaimed experts in a variety of areas and skills. But should you take a do-it-yourself approach when it comes to technology and email security, or more specifically to DMARC...
Blog

Office 365 + DMARC: Best Practices for Protecting Your Company & Customers From Phishing Attacks

In 2021, Gartner includes DMARC, or known by its full name as Domain-based Message Authentication, Reporting & Conformance, in its list of top 10 security projects . With very few exceptions, the best way for organizations to prevent getting impersonated in email attacks is to integrate DMARC into their Office 365-based email ecosystems. To understand why, let’s consider the benefits of deploying...
Blog

Customer Phishing Protection Couldn’t Be Easier with PhishLabs' Digital Risk Protection

It’s not news that cybercrime is a constant battle—large enterprises and small businesses everywhere are susceptible to a myriad of advanced email threats and socially engineered attacks , such as executive or brand impersonation. According to IC3’s Internet Crime Report, over $44 million in losses in 2021 were a direct result of malicious phishing and advanced email scams. Despite billions having...
Blog

SMTPS: Securing SMTP and the Differences Between SSL, TLS, and the Ports They Use

What is the difference between SMTPS and SMTP? SMTPS uses additional SSL or TLS cryptographic protocols for improved security, and the extra "S" stands for SECURE! By default, SMTP to send email lacks encryption and can be used for sending without any protection in place, leaving emails with an SMTP setup susceptible to man-in-the-middle attacks and eavesdropping from bad actors while messages are...
Blog

5 Big Myths about DMARC, Debunked

With email attacks contributing to billions of lost dollars each year, a growing number of organizations are adopting Domain-based Message Authentication, Reporting & Conformance (DMARC) in an effort to protect themselves and their customers from fraudsters. Adoption of DMARC has steadily gained traction since the onset of the pandemic, and the original email authentication protocols at the heart...
Blog

Top Social Media Threats Targeting the Retail Industry

Social media threats targeting enterprises more than doubled last year. Attacks on the retail industry specifically have grown, as threat actors are targeting victims with impersonation and counterfeit ad campaigns. Purchasing behavior is increasingly influenced by social media, making it an attractive vector for these kinds of campaigns. The tendency of social media users to consume information...