Resources

Blog

Email Security: Agari Delivers a Whole New Level of Actionable Insight to Outpace Threat Actors

CISOs and their teams are about to get some serious performance enhancers in their high-stakes race against email security threats. According to the FBI, phishing campaigns, business email compromise (BEC) scams, and other advanced email attacks have resulted in $26 billion in business losses over the course of three years. Then 2020 happened. With 75 million corporate employees even now still...
Press Release

Agari Outperforms Fourth Quarter and Full Year 2020 Expectations; Uncovers Cybercriminals Behind COVID-19 Unemployment Fraud; Earns Industry Recognitions for Innovation

FOSTER CITY, CA and LONDON (Jan. 6, 2021) -- Agari, the market share leader in phishing defense solutions for the enterprise, today announced performance results for its fiscal fourth quarter and full year ended December 31, 2020. Highlights include: 33% global customer growth First to identify one of the cybercriminal rings behind U.S. CARES Act Fraud First to uncover Russian “BEC” cybercriminal...
Blog

DMARC: 3 Best Practices for Capturing Next-Level Business Value

Implementing DMARC at its highest enforcement level is critically important to security and messaging operations. But it's also just the first step to realizing the full value of your DMARC program. To understand why, let's start with the basics. DMARC , which stands for Domain-based Message Authentication, Reporting, and Conformance, can stop fraudsters from spoofing your domain and impersonating...
Press Release

Agari honored with Best Overall Enterprise Email Security Solution of the Year Award

FOSTER CITY, CA (Nov. 18, 2020) -- Agari, the market share leader in phishing defense solutions for the enterprise, announced today that its email authentication product, Agari Brand Protection™, won Overall Enterprise Email Security Solution of the Year at the 2020 Cybersecurity Breakthrough Awards . Now in its fourth year the Cybersecurity Breakthrough Awards are considered one of industry’s...
Blog

DKIM for Email: What It Is, How It Works, and How to Add It

We'll cover what DKIM for email is, why your company needs it, how it works, how to set DKIM up, and additional ways to prevent email spoofing attacks. What is DKIM? First, let’s clarify what DKIM is in email. DomainKeys Identified Mail is a technique that uses your domain name to sign your emails with a digital “signature” so your customers know it’s really you sending those emails and that they...
Blog

DMARC: 5 Keys to Success

In this post, we will look at 5 keys to DMARC success both organizationally and in enterprise-wide implementation. Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a standard email authentication protocol that plays an essential role in any organization’s cyber security arsenal. That’s because DMARC is key to protecting your business, customers, and partners from email...
Video

5 Keys to DMARC Success

DMARC email authentication is essential to protecting your business, customers, and partners from email attacks that spoof your domain and hijack your brand. But for large enterprises, effective DMARC deployment is a complex, high-stakes effort. Let Agari show you the way to full DMARC protection quickly and safely. In this webinar, you’ll discover 5 best practices from the pros: Key program...
Blog

DMARC Setup Guide: How to Add DMARC Step by Step

We'll explain how to configure DMARC for your company's email, including what you'll need and how to add DMARC to your DNS. Just follow these DMARC setup steps! Before we begin, here’s a high-level overview of how to add DMARC to your DNS. Add your DMARC record into your DNS Select the TXT record type Add the host value (see details below) Add the value information (see details below) Save the...
Blog

Agari Fall ' 20 Release Boosts CISO Confidence in Enterprise DMARC Deployment

With cyber gangs leveraging business email compromise (BEC) attacks that actively exploit their targets' level of DMARC adoption, CISOs have been ratcheting up email security. Until now, the need to dial up defenses against imposters posing as senior executives in email attacks has been increasingly forcing legitimate business correspondence into quarantine. The chain reaction kneecaps commerce...
Blog

Brand Indicators for Message Identification (BIMI) Adoption Soaring to New Heights

For a growing number of email marketers, it may be "BIMI or bust." As of June 30, nearly 5,300 companies have adopted Brand Indicators for Message Identification ( BIMI ), a new email standard for showcasing a brand's logo next to its email messages in recipient inboxes, with built-in protections against phishing-based brand spoofing. The tally reflects a 3.8X increase in the number of brands...
Blog

Why Full DMARC Protection is a Pressing Business Imperative in 2020 and Beyond

If you haven't deployed Domain-based Messaging Authentication, Reporting, and Conformance (DMARC) to protect your brand from being impersonated in phishing scams, there are pressing reasons to jump on it now. Without a doubt, these are extraordinary times for individuals and organizations alike as we've been forced to change the way we work, shop, play, and live seemingly overnight, and for far...
Blog

Implement DMARC for Trust Before Google AMP for Email

With marketers more dependent on digital channels, many may accelerate their tests of Google's AMP for Email technology in search of an edge. But without an email protocol called Domain-based Messaging Authentication, Reporting and Conformance ( DMARC ), fraudsters could weaponize the trust customers expect from your brand for their own evil intentions and put consumers and businesses at risk. The...
Blog

DMARC: How Phishing Rings Can Use Your Email Authentication Controls Against You

In the first reported case of its kind, a phishing ring in Eastern Europe is exploiting companies' own Domain-based Message Authentication, Reporting and Conformance ( DMARC ) controls to impersonate CEOs in business email compromise (BEC) scams worth millions. As detailed in our new threat actor dossier on a group we call Cosmic Lynx , the Agari Cyber Intelligence Division (ACID) has identified...
Blog

Business Email Compromise: New Shift in BEC Threat Landscape Puts CISOs on Notice

A seismic shift in the email threat landscape has CISOs bracing for sophisticated new forms of business email compromise (BEC) scams, as phishing's center of gravity begins to tilt from West African email scammers toward Russian and Eastern European cybercrime lords. As detailed in our new threat actor dossier on a threat group we call Cosmic Lynx , the Agari Cyber Intelligence Division (ACID) has...
Blog

DMARC and Lookalike Domains: How to Protect Your Customers from Getting Duped

Hint: DMARC Alone Won't Cut It Think the prospect of cybercriminals using your domains to launch phishing attacks sounds bad for your brand? Just wait until you hear the latest on lookalike domains. Over the last few months, researchers have been discovering a troubling number of phishing sites that feature domains meant to impersonate leading brands in a variety of industries. Sometimes referred...
Blog

Microsoft Office 365 + Secure Email Cloud: All You Need in a Cloud-First World

You’ve heard the statistics…more than 70% of all business users will be provisioned with cloud office applications in the next two years, including email. It’s an overdue modernization that eliminates physical infrastructure to drive cost savings and integrate services for improved productivity Chasing this move, cybercriminals intent on account takeover are evolving their tactics, targeting end...
Blog

How to Prevent Phishing Attacks that Target Your Customers with DMARC and Office 365

Editor's Note: This post originally appeared on the Microsoft Security blog and has been republished here. You already know that email is the number one attack vector for cybercriminals. But what you might not know is that without a standard email security protocol called Domain Message Authentication, Reporting, and Conformance ( DMARC ), your organization is open to the phishing attacks that...
Blog

Ensuring DMARC Compliance for Third-Party Senders

Marketo. Salesforce. Eloqua. Bamboo HR. Zendesk. It only takes a minute to realize how much organizations love third-party senders. They are typically responsible for sending our important customer notifications, marketing promotions, prospecting emails, and even employee information. Because their mail is so important to your business, we should do what we can to help them become DMARC compliant...
Blog

The Time is Now: Underscoring the Importance of DMARC for State and Local Governments

Scammers know that impersonating a trusted government agency is an extremely effective way to trick or scare victims into handing over money, personal data, or sensitive information. In many cases, it’s all too easy for cybercriminals to use the agency’s own domains to send authentic-looking phishing emails to constituents and contractors. That’s why the Department of Homeland Security announced...
Blog

Protecting our Clients from Email Spoofing: Our DMARC Journey

This post originally appeared on the Armadillo Blog and has been lightly edited for clarity. Most organisations have been successful in blocking malicious emails targeted at their employees, at least to some extent. Various on-premise and cloud providers exist to take care of anti-spam, anti-virus, reputation scores, and advanced features such as sandboxing of executables. As a service provider...