SlideShare a Scribd company logo
1 of 15
2
Is my Domain being Spoofed ?
Visible Email Logs
Email Phishing Attacks
We take you to “REJECT”
• Business email compromise (BEC)
scams cost organizations $676
million in 2017 - FBI's Internet
Crime Report
• 76% of organizations say they
experienced phishing attacks in
2017 – By Wombat 2018 State of
the Phish
• Fake invoice messages are the #1
type of phishing lure
• Source: Symantec 2017 Internet Security
Threat Report (ISTR)
• More than 400 businesses are
targeted by BEC scams every day.
• Source: Symantec 2017 Internet Security
Threat Report (ISTR)
3
Email Frauds Stats
By default, Email is not secure.
That's not an inflammatory statement, just the inconvenient truth.
What is DMARC?
ØDomain-based Message
Authentication, Reporting and
Conformance is a protocol that was
first proposed in January 2012.
ØThe DMARC protocol is actually only
the top layer of a set of protocols
and technologies that when used
together help improve email
security.
ØDMARC can be thought of as the
policy layer for email authentication
technologies known as Sender Policy
Framework (SPF) and Domain Keys
Identified Mail (DKIM).
4
Benefits of DMARC
Brand Protection
RBI Guidelines
Ensure No One can send
Email Except YOU
Deliverability
IP Reputation
SPF/DKIM
Visibility
Cyber Security Risk
Who is sending
What is sent
Security
Stop Email Phishing
Protect YOUR Domain
5
Inbound Benefits of DMARC
Implementing DMARC can also prevent some
inbound email threats like BEC.
Business Email Compromise (BEC) is an
inbound threat where attackers impersonate
company officials and send deceptive emails
requesting wire transfers to alternate,
fraudulent accounts. Often results in successful
intrusion and access to victims’ credentials.
2
Inbound Benefits of DMARC
• When configured correctly, DMARC stops
phishing attacks where the attacker sends an
email with a ‘From’ address that appears to
originate from a protected domain. This makes
it ideal for outbound phishing prevention, but
is not an acceptable solution for inbound
traffic.
• While DMARC partially addresses BEC and
sophisticated inbound threats, you need to
augment your gateway protections with a
comprehensive layer that identifies all forms
for sender identity deception.
While DMARC partially addresses BEC and
sophisticated inbound threats, you need to
augment your gateway protections with a
comprehensive layer that identifies all forms for
sender identity deception. 2
Inbound Deception Technique Addressed by DMARC
Direct / Same Domain
Spoofing
YES
Display Name Spoofing NO
Look-alike Domain Spoofing NO
Inbound Threats Stopped by DMARC Policies
How DMARC
Works !
8
9
How DMARC
Data is Stored !
10
1 Publish a DMARC record
To begin collecting feedback from receivers, publish a DMARC record
doing so will cause DMARC-compliant receivers to generate and send
aggregate feedback. The “p=none” tag lets receivers know that the
domain owner is only interested in collecting feedback.
2 Deploy email authentication – SPF and DKIM
Deployment of SPF involves creating and publishing an SPF record that
describes all of the servers authorized to send on behalf of an email
domain.
Deployment of DKIM requires domain owners to configure email servers
to insert DKIM-Signatures into email and to publish public keys in the
DNS. DKIM is widely available and supported by all major email vendors.
3 Ensure that Identifier Alignment is met
DMARC-supplied aggregate feedback can be used to identify where
underlying authentication technologies are generating authenticated
domain identifiers that do not align with the Email Domain. Correction
can be rapidly made once misalignment is identified. By taking these
steps, domain owners can effectively monitor email and make informed
security decisions.
Deployment of DMARC
All Heavy lifting is
done by GoDMARC
11
Confidentiality with DMARC
• Yes! Two kinds of reporting built into DMARC
• •Aggregate reports – all email traffic observed using a given
domain during the reporting period, typically 24 hours
• •Failure reports – details for specific messages that failed to
authenticate
5
SAMPLE RUA Reports
13
SAMPLE RUF Reports
14
THANK YOU
Lets be DMARC Compliant

More Related Content

Similar to GoDMARC - Block Email Phishing

Safeguard Your Brand: Introducing yourDMARC's Advanced Email Security Solutions
Safeguard Your Brand: Introducing yourDMARC's Advanced Email Security SolutionsSafeguard Your Brand: Introducing yourDMARC's Advanced Email Security Solutions
Safeguard Your Brand: Introducing yourDMARC's Advanced Email Security Solutions
yourDMARC
 

Similar to GoDMARC - Block Email Phishing (20)

DMARC Implementation across all domains
DMARC Implementation across all domainsDMARC Implementation across all domains
DMARC Implementation across all domains
 
Jak ochránit vaší značku a doménu s technologií DMARC
Jak ochránit vaší značku a doménu s technologií DMARCJak ochránit vaší značku a doménu s technologií DMARC
Jak ochránit vaší značku a doménu s technologií DMARC
 
Protect your domain with DMARC
Protect your domain with DMARCProtect your domain with DMARC
Protect your domain with DMARC
 
Getting startedwithdmarc5
 Getting startedwithdmarc5 Getting startedwithdmarc5
Getting startedwithdmarc5
 
How Cybercriminals Cheat Email Authentication
How Cybercriminals Cheat Email AuthenticationHow Cybercriminals Cheat Email Authentication
How Cybercriminals Cheat Email Authentication
 
Using Return Path Data to Protect Your Brand: Security Breakout Session - LA
Using Return Path Data to Protect Your Brand: Security Breakout Session - LAUsing Return Path Data to Protect Your Brand: Security Breakout Session - LA
Using Return Path Data to Protect Your Brand: Security Breakout Session - LA
 
DMARC Overview
DMARC OverviewDMARC Overview
DMARC Overview
 
DKIM PRes.pptx
DKIM PRes.pptxDKIM PRes.pptx
DKIM PRes.pptx
 
Using Return Path Data to Protect Your Brand: Security Breakout Session - NYC
Using Return Path Data to Protect Your Brand: Security Breakout Session - NYCUsing Return Path Data to Protect Your Brand: Security Breakout Session - NYC
Using Return Path Data to Protect Your Brand: Security Breakout Session - NYC
 
A guide to email spoofing
A guide to email spoofingA guide to email spoofing
A guide to email spoofing
 
Using Return Path Data to Protect Your Brand: Security Breakout Session - San...
Using Return Path Data to Protect Your Brand: Security Breakout Session - San...Using Return Path Data to Protect Your Brand: Security Breakout Session - San...
Using Return Path Data to Protect Your Brand: Security Breakout Session - San...
 
[Tips/Tricks] Unlocking Deliverability With Marketo Engage.pdf
[Tips/Tricks] Unlocking Deliverability With Marketo Engage.pdf[Tips/Tricks] Unlocking Deliverability With Marketo Engage.pdf
[Tips/Tricks] Unlocking Deliverability With Marketo Engage.pdf
 
Authentication & Reputation, Adding Business Value In The Real World
Authentication & Reputation, Adding Business Value In The Real WorldAuthentication & Reputation, Adding Business Value In The Real World
Authentication & Reputation, Adding Business Value In The Real World
 
Sender Policy Framework (SPF): An Email Authentication Technique
Sender Policy Framework (SPF): An Email Authentication TechniqueSender Policy Framework (SPF): An Email Authentication Technique
Sender Policy Framework (SPF): An Email Authentication Technique
 
TrustYourInbox: What is DMARC?
TrustYourInbox: What is DMARC?TrustYourInbox: What is DMARC?
TrustYourInbox: What is DMARC?
 
What is dmarc
What is dmarcWhat is dmarc
What is dmarc
 
Safeguard Your Brand: Introducing yourDMARC's Advanced Email Security Solutions
Safeguard Your Brand: Introducing yourDMARC's Advanced Email Security SolutionsSafeguard Your Brand: Introducing yourDMARC's Advanced Email Security Solutions
Safeguard Your Brand: Introducing yourDMARC's Advanced Email Security Solutions
 
2017 Deliverabilty & Beyond - What Eloquans Need to Know
2017 Deliverabilty & Beyond - What Eloquans Need to Know2017 Deliverabilty & Beyond - What Eloquans Need to Know
2017 Deliverabilty & Beyond - What Eloquans Need to Know
 
NetSuite Email Campaigns Best Practices for Delivering Results
NetSuite Email Campaigns Best Practices for Delivering ResultsNetSuite Email Campaigns Best Practices for Delivering Results
NetSuite Email Campaigns Best Practices for Delivering Results
 
An Introduction To The DMARC SMTP Validation Requirements
An Introduction To The DMARC SMTP Validation RequirementsAn Introduction To The DMARC SMTP Validation Requirements
An Introduction To The DMARC SMTP Validation Requirements
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Recently uploaded (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 

GoDMARC - Block Email Phishing

  • 1.
  • 2. 2 Is my Domain being Spoofed ? Visible Email Logs Email Phishing Attacks We take you to “REJECT”
  • 3. • Business email compromise (BEC) scams cost organizations $676 million in 2017 - FBI's Internet Crime Report • 76% of organizations say they experienced phishing attacks in 2017 – By Wombat 2018 State of the Phish • Fake invoice messages are the #1 type of phishing lure • Source: Symantec 2017 Internet Security Threat Report (ISTR) • More than 400 businesses are targeted by BEC scams every day. • Source: Symantec 2017 Internet Security Threat Report (ISTR) 3 Email Frauds Stats
  • 4. By default, Email is not secure. That's not an inflammatory statement, just the inconvenient truth. What is DMARC? ØDomain-based Message Authentication, Reporting and Conformance is a protocol that was first proposed in January 2012. ØThe DMARC protocol is actually only the top layer of a set of protocols and technologies that when used together help improve email security. ØDMARC can be thought of as the policy layer for email authentication technologies known as Sender Policy Framework (SPF) and Domain Keys Identified Mail (DKIM). 4
  • 5. Benefits of DMARC Brand Protection RBI Guidelines Ensure No One can send Email Except YOU Deliverability IP Reputation SPF/DKIM Visibility Cyber Security Risk Who is sending What is sent Security Stop Email Phishing Protect YOUR Domain 5
  • 6. Inbound Benefits of DMARC Implementing DMARC can also prevent some inbound email threats like BEC. Business Email Compromise (BEC) is an inbound threat where attackers impersonate company officials and send deceptive emails requesting wire transfers to alternate, fraudulent accounts. Often results in successful intrusion and access to victims’ credentials. 2
  • 7. Inbound Benefits of DMARC • When configured correctly, DMARC stops phishing attacks where the attacker sends an email with a ‘From’ address that appears to originate from a protected domain. This makes it ideal for outbound phishing prevention, but is not an acceptable solution for inbound traffic. • While DMARC partially addresses BEC and sophisticated inbound threats, you need to augment your gateway protections with a comprehensive layer that identifies all forms for sender identity deception. While DMARC partially addresses BEC and sophisticated inbound threats, you need to augment your gateway protections with a comprehensive layer that identifies all forms for sender identity deception. 2 Inbound Deception Technique Addressed by DMARC Direct / Same Domain Spoofing YES Display Name Spoofing NO Look-alike Domain Spoofing NO Inbound Threats Stopped by DMARC Policies
  • 9. 9
  • 10. How DMARC Data is Stored ! 10
  • 11. 1 Publish a DMARC record To begin collecting feedback from receivers, publish a DMARC record doing so will cause DMARC-compliant receivers to generate and send aggregate feedback. The “p=none” tag lets receivers know that the domain owner is only interested in collecting feedback. 2 Deploy email authentication – SPF and DKIM Deployment of SPF involves creating and publishing an SPF record that describes all of the servers authorized to send on behalf of an email domain. Deployment of DKIM requires domain owners to configure email servers to insert DKIM-Signatures into email and to publish public keys in the DNS. DKIM is widely available and supported by all major email vendors. 3 Ensure that Identifier Alignment is met DMARC-supplied aggregate feedback can be used to identify where underlying authentication technologies are generating authenticated domain identifiers that do not align with the Email Domain. Correction can be rapidly made once misalignment is identified. By taking these steps, domain owners can effectively monitor email and make informed security decisions. Deployment of DMARC All Heavy lifting is done by GoDMARC 11
  • 12. Confidentiality with DMARC • Yes! Two kinds of reporting built into DMARC • •Aggregate reports – all email traffic observed using a given domain during the reporting period, typically 24 hours • •Failure reports – details for specific messages that failed to authenticate 5
  • 15. THANK YOU Lets be DMARC Compliant