Fact-checked by Grok 2 weeks ago

Email authentication

Email authentication encompasses a suite of technical protocols and mechanisms designed to verify the legitimacy of email senders, confirm message integrity, and mitigate threats such as , , and by ensuring that messages originate from authorized sources. These methods rely on DNS records, cryptographic signatures, and policy frameworks to enable receiving servers to authenticate incoming emails without relying solely on the sender's claimed address. The foundational protocols include the Sender Policy Framework (SPF), which allows domain owners to specify authorized IP addresses or hostnames in DNS TXT records that are permitted to send email on their behalf, thereby validating the sending server's legitimacy during the SMTP transaction. Complementing SPF is DomainKeys Identified Mail (DKIM), a cryptographic authentication scheme where the sending domain attaches a digital signature to the email header and body, enabling recipients to verify both the message's origin and that it has not been tampered with en route using a public key published in DNS. Building on these, Domain-based Message Authentication, Reporting, and Conformance (DMARC) provides a domain-level policy that instructs receivers on how to handle emails failing SPF or DKIM checks—such as quarantining or rejecting them—while also facilitating aggregate and forensic reports to domain owners for monitoring and refinement. These protocols collectively address key vulnerabilities in the Simple Mail Transfer Protocol (SMTP), which lacks built-in sender verification, making email prone to forgery since its inception in the 1980s. Adoption has accelerated due to escalating cyber threats; for instance, starting February 2024, Google and Yahoo required all email senders to their domains to implement SPF or DKIM, with bulk senders (over 5,000 messages daily to personal accounts) additionally needing DMARC, and enforcement was strengthened in November 2025 to include rejections of non-compliant bulk emails. Similarly, Microsoft began enforcing comparable requirements for bulk senders to Outlook and Hotmail in May 2025. Extensions like Brand Indicators for Message Identification (BIMI) further enhance authentication by allowing verified domains to display logos in email clients, provided DMARC is enforced, promoting trust and brand protection. Overall, email authentication bolsters security by reducing unauthorized transmissions.

Background and Rationale

Purpose and Goals

Email authentication encompasses a suite of mechanisms aimed at verifying the sender's identity, confirming domain authorization, and ensuring message integrity to mitigate , , and threats. These protocols establish trust in the email ecosystem by allowing receiving servers to authenticate whether an incoming originates from a legitimate source authorized by the claimed domain, thereby reducing the risk of malicious impersonation. The primary goals of email authentication include domain-level verification to align the sending domain with authorized infrastructure, policy enforcement to enable actions such as rejection or of failing messages, and the provision of feedback loops that allow senders to and authentication failures. This framework fundamental vulnerabilities in the (SMTP), defined in 821 in 1982, which lacks inherent safeguards against sender forgery due to its open design for relaying messages across networks. By the early 2000s, these weaknesses had resulted in comprising over 50% of traffic, underscoring the urgent need for robust verification standards. A key conceptual distinction in email authentication lies between , which proves the legitimacy of the message and sender through cryptographic or record-based validation, and , which confirms permission to send on behalf of a specific domain, often via or server approvals. Protocols such as (SPF), (DKIM), and Domain-based Message Authentication, Reporting, and Conformance (DMARC) serve as the primary tools to achieve these objectives by integrating these elements into a cohesive defense against abuse.

Historical Context

The (SMTP), defined in 821 in 1982, established the foundational mechanism for email transmission but lacked built-in authentication, allowing anonymous sending and easy forgery of sender addresses. This vulnerability contributed to the rise of unsolicited commercial , or , which proliferated in the as expanded and open mail relays enabled mass distribution without verification. Early anti-spam efforts focused on ad-hoc measures, such as the Mail Abuse Prevention System (MAPS), founded in 1997, which maintained real-time blackhole lists (RBLs) to block known abusive IP addresses and domains. The push for standardized authentication intensified in the early 2000s amid growing spam volumes. In 2003, the Internet Engineering Task Force (IETF) supported development through the Anti-Spam Research Group and the MTA-Auth mailing list, leading to the initial proposal of Sender Policy Framework (SPF) that year. SPF was formalized as experimental RFC 4408 in 2006 and updated to proposed standard RFC 7208 in 2014. DomainKeys Identified Mail (DKIM) followed, standardized in RFC 4871 in 2007 to enable cryptographic signing of messages. Domain-based Message Authentication, Reporting, and Conformance (DMARC) emerged in 2012 through collaboration among major internet service providers like Google, Yahoo, and Microsoft, with its specification published as RFC 7489 in 2015. Email authentication evolved from reactive blacklists, which targeted known bad actors but struggled with scalability and false positives, to proactive systems incorporating DNS-based policies () and cryptographic (DKIM), culminating in DMARC's of both with mechanisms. The IETF played a central role in technical standardization via RFCs, while organizations like the Messaging, Malware and Mobile Anti-Abuse (M3AAWG) advanced through best practices and coordination. By the early 2010s, basic email authentication checks like had achieved significant adoption among major providers, forming a baseline for mitigation. The in 2020 spurred further emphasis on enforcement, as attacks exploiting health-related fears surged, prompting calls from bodies like M3AAWG and ENISA for stricter domain protection to curb spoofing. This development was partly driven by challenges like roaming users authenticating from external networks, which exposed gaps in legacy SMTP.

Challenges in Email Security

Internal Network Sending Issues

In enterprise environments, email sending within an internal network typically involves a Mail User Agent (MUA), such as an on a user's device, relaying messages through the organization's (SMTP) , which serves as the authorized mail delivery agent (ADMD). This setup assumes trust within the network perimeter, allowing devices connected via internal IP addresses to submit emails without mandatory authentication. However, the absence of mechanisms like SMTP AUTH—defined in RFC 4954—enables any internal host to connect to the server and inject messages with arbitrary sender details, including forged From: headers that impersonate legitimate users or domains. This vulnerability to internal spoofing arises primarily from the lack of robust IP-based or credential verification at the SMTP submission stage, where internal traffic is often exempt from external-style checks to facilitate seamless operations. Compromised endpoints, such as those infected with , can exploit these unauthenticated s to send deceptive emails that appear to originate from trusted internal sources, facilitating lateral movement in attacks or targeted within the organization. Such exploits highlight how internal leverages the trusted relay path to evade detection, as the SMTP server processes and forwards the messages without scrutinizing the sender's identity. These risks have been amplified by 2024 requirements from and for email authentication, increasing scrutiny on internal relays that may forward to external recipients. The ADMD's internal policies are critical in mitigating these risks, yet many organizations prioritize convenience over enforcement, relying on firewall rules or network access controls rather than end-to-end authentication. Without such safeguards, spoofed internal emails can be relayed outward to external recipients, where they may pass initial reputation filters due to originating from the organization's authorized IP ranges, potentially damaging the domain's credibility or enabling broader fraud. Internal actors, including both malicious insiders and compromised systems, contribute to approximately 19% of all data breaches, underscoring the scale of these internal sending vulnerabilities. To address IP authorization gaps in this context, mechanisms like (SPF) can validate whether the sending IP is permitted for the domain, even for internal relays.

Roaming and External Sending Scenarios

In roaming and external sending scenarios, users transmit emails from locations outside their organization's authorized network, such as via a mail user agent (MUA) connected to an external SMTP server on public at a coffee shop. This setup frequently results in mismatches with the domain's (SPF) records, as the originating is not listed as an authorized sender, leading to authentication failures and potential rejection by receiving servers. A key issue arises when occurs in these scenarios, breaking the chain of trust established by ; the forwarding relay's IP is unauthorized for the original domain, causing legitimate messages—such as those from traveling employees—to be flagged and rejected as by recipient systems. For instance, an executive sending from a network may see their outbound email fail delivery due to this misalignment, despite the content being genuine. These challenges have intensified following the 2024 bulk sender authentication mandates by and , which require , DKIM, or alignment to avoid rejection. Addressing these challenges requires robust authorization mechanisms, where external SMTP submissions are authenticated via secure (e.g., 587 with TLS) and explicitly permitted in records through mechanisms like "a:" includes for hosts. Mobile users, reliant on dynamic IPs that change with handoffs, are particularly affected, as traditional static IP-based validation becomes unreliable and increases the of intermittent failures. Roaming sends constitute a substantial portion of email traffic, yet without proper , they experience notable failure rates, underscoring the need for adaptive protocols to maintain deliverability. policies offer a brief by enforcing checks in relayed paths, allowing owners to monitor and misaligned external sends without fully disrupting legitimate traffic.

Disconnected User Complications

In disconnected user scenarios, users often compose emails offline using a mail user agent (MUA), such as or in offline mode, storing drafts locally on their device. Upon reconnection, the MUA syncs these drafts to the mail server—typically via IMAP for uploading to a drafts folder or SMTP submission to a relay server—for eventual transmission. This workflow is prevalent in hybrid or environments where connectivity is intermittent, allowing productivity during travel or network outages but introducing inherent risks to the authentication process. The primary issues stem from the temporal disconnect between composition and submission, which can lead to loss of the original signing context if cryptographic operations are involved. For instance, if an MUA applies a preliminary during offline , subsequent modifications during syncing—such as the addition of server-generated headers or body alterations—can invalidate the , causing failures in domain alignment under . Queued emails exacerbate this, as delays may result in the message being relayed from an unauthorized , failing checks, or exposing the message to local tampering if the device is compromised during the offline period. Examples include scenarios where a drafted message is altered by on the local machine before submission, breaking the cryptographic chain and increasing spoofing risks. These complications undermine end-to-end , as the protocols rely on at the point of origin, leaving offline-drafted messages vulnerable to inconsistencies in the transmission chain. Without mechanisms to preserve the composition or enable deferred —such as server-side re-signing upon receipt—the original intent and authenticity become harder to assure. Disconnected workflows remain common among users; as of 2025, approximately 52-64% of workers operate in models, often relying on offline and contributing to elevated spoofing vulnerabilities compared to always-connected setups. The 2024 requirements from major providers like and further highlight these risks by enforcing stricter checks on delayed or misaligned submissions. Reporting mechanisms, like aggregate reports, can aid in diagnosing such failures by highlighting mismatches in delayed submissions.

Core Authentication Protocols

Sender Policy Framework (SPF)

The () is a protocol designed to prevent email sender address by enabling domain owners to specify which es are authorized to send on their behalf. It operates as an email authentication method that verifies the legitimacy of the sending mail server during the (SMTP) transaction, focusing exclusively on the envelope sender address rather than the message body or headers. Defined in RFC 7208 published in April 2014, SPF provides a standardized way for receiving mail servers to check if the sending IP address matches the domain's published policy, thereby reducing the risk of spoofing attacks like . Adoption has been boosted by 2024-2025 requirements from major providers like , , and , mandating SPF and DKIM for bulk senders (over 5,000 messages daily) to avoid rejection or junk filtering as of November 2025. SPF relies on Domain Name System (DNS) TXT records published by the domain owner to list authorized sending hosts, networks, or mechanisms. For example, a basic SPF record might appear as v=spf1 ip4:192.0.2.0/24 -all in the DNS TXT record for the domain, where v=spf1 indicates the SPF version, ip4:192.0.2.0/24 authorizes a specific IPv4 subnet, and -all specifies a hard fail for any unmatched senders. The record's syntax follows strict rules: it must begin with the version identifier, followed by one or more mechanisms or modifiers separated by single spaces, with a maximum length of 255 characters per string (longer records can be split using the include mechanism). Mechanisms include a (match against A records of the domain), mx (match against MX records), ip4 and ip6 (direct IP or network matches), include (recursively check another domain's SPF record), and redirect (replace the current domain with another for evaluation). Qualifiers prefix mechanisms to indicate match results: + (pass, default), ? (neutral), ~ (softfail), and - (fail). During email delivery, the receiving SMTP server performs an SPF check by querying the DNS for the of the envelope sender's domain immediately after the MAIL FROM command. The evaluation algorithm processes the SPF record from left to right, stopping at the first that matches or exhausts all terms, then applies the qualifier of the matching or final term to determine the result. Possible outcomes include pass ( authorized), fail ( explicitly not authorized), softfail ( suspect but not rejected), neutral (no policy specified), none (no SPF record found), temperror (temporary DNS failure), and permerror (permanent syntax or evaluation error). This process typically adds negligible latency, as DNS lookups are fast. Around 37% of top domains publish syntactically valid SPF records as of Q2 2025. A key limitation of is its incompatibility with , as the protocol checks only the original envelope sender and originating IP, causing legitimate forwarded messages from relays to fail unless the forwarder alters the envelope (which is not standard practice). can integrate with to enforce stricter policies based on its results, allowing domain owners to specify actions like or rejection for failed authentications.

DomainKeys Identified Mail (DKIM)

DomainKeys Identified Mail (DKIM) is a cryptographic email authentication that enables the owner of a sending domain to assert responsibility for a message's origin and integrity by attaching a . This signature is generated using the domain's private key and embedded in the email headers, while the corresponding public key is published in the (DNS) for independent verification by receiving mail servers. By validating the signature, recipients can confirm that the message has not been altered in transit and originates from an authorized source within the signing domain. Standardized in RFC 6376 in September 2011, DKIM succeeded the earlier DomainKeys framework outlined in RFC 4870 from 2007, incorporating improvements in key management, signature flexibility, and compatibility with infrastructure. Over 66% of senders implemented both and DKIM in their authentication configurations as of 2024, reflecting their widespread use in securing legitimate traffic. In operation, the sending mail transfer agent (MTA) selects specific headers (such as From, Subject, and Date) and the message body, applies a canonization process to normalize formatting, and computes a hash using SHA-256. This hash is then encrypted with the domain's RSA private key (typically 1024 bits or stronger) to produce the signature, which is added via a DKIM-Signature header field containing fields like v=DKIM1, a=rsa-sha256, d=example.com, s=selector, h=From:Subject, bh=bodyhash, and b=signaturevalue. The public key resides in a DNS TXT record at selector._domainkey.example.com, formatted as v=DKIM1; k=rsa; p=publickeydata, where the selector distinguishes multiple key pairs for the same domain. Verification occurs at the receiving , which parses the DKIM-Signature header, fetches the public key from DNS, and decrypts the signature to recover the original . It then re-canonicalizes the signed headers and body—using "" mode for strict preservation or "relaxed" to tolerate minor changes like line folding or whitespace adjustments—and recomputes the for comparison. If the hashes match, the signature is valid; otherwise, the message may be treated as suspicious. Body hashing supports a l= () tag to permit partial if the body is truncated, enhancing robustness against transport modifications. DKIM's design particularly excels in handling , as the embedded signature persists with the content, maintaining integrity checks even when the message passes through intermediate servers that alter details. Key management in DKIM relies on asymmetric RSA key pairs, with the private key securely stored and used only for signing, while the public key is openly published via DNS. Selectors enable granular control, allowing domains to deploy distinct keys for different mail services, third-party providers, or periodic rotations to mitigate compromise risks. The i= tag in the signature specifies a signing identity (e.g., a subdomain or user), providing flexibility for delegated signing without altering the core domain assertion. Common failure modes include public key retrieval delays due to DNS caching or propagation, signature invalidation from excessive message alterations exceeding canonization limits, and the need for proactive key rotation—typically every 6-12 months—to counter potential private key exposure. In DMARC implementations, a valid DKIM signature aligned with the From header domain contributes to overall message authentication.

Domain-based Message Authentication, Reporting, and Conformance (DMARC)

DMARC is an email authentication protocol that enables domain owners to specify policies for handling messages that fail authentication checks, while providing reporting mechanisms to monitor usage and abuse of their domain. It builds upon the Sender Policy Framework (SPF) and (DKIM) by requiring identifier alignment between the domains authenticated by these mechanisms and the domain in the email's From header. Defined in 7489, DMARC allows organizations to protect against domain spoofing by instructing receiving mail servers to monitor, quarantine, or reject non-compliant messages. The core mechanism of DMARC involves publishing a in the DNS under the _dmarc for the organizational domain, using a tag-value format to declare and reporting preferences. For example, a basic record might read "v=DMARC1; p=quarantine; rua=mailto:[email protected]", where v=DMARC1 indicates the version, p=quarantine sets the requested for handling failing messages, and rua specifies a for aggregate reports. DMARC evaluates whether an email passes SPF or DKIM and whether the authenticated domain aligns with the From header domain—either strictly (exact match) or in relaxed mode (matching organizational domain, determined via public suffix lists). If alignment fails or does not pass, the message's disposition follows the domain's : none for monitoring only, quarantine for treating as suspicious (e.g., marking as ), or reject to block delivery outright. The pct tag allows gradual rollout by applying the policy to a of messages (e.g., pct=50 for 50%), defaulting to 100 if unspecified. DMARC introduces two types of reports to aid domain owners in assessing email flows and identifying issues: aggregate reports (via rua), which summarize results over time without revealing message content, and forensic (failure) reports (via ruf), which provide details on individual failing messages, including headers and body snippets, sent in real-time to external reporters. modes are configurable separately for (aspf=r for relaxed) and DKIM (adkim=s for strict), with relaxed as the default to accommodate common usage. For subdomains, a separate sp tag defines a specific (e.g., sp=reject), defaulting to the parent domain's p if omitted, ensuring granular control over nested domains. External entities, such as receiving servers, generate these reports, fostering transparency while respecting privacy through sampling and anonymization options. By 2025, adoption has reached 93.8% among companies, with valid records indicating published policies for domain protection, though only 62.7% enforce the strictest reject policy to actively block spoofed emails. This widespread implementation underscores 's role in reducing and impersonation risks, with aggregate reports utilized by 97.9% of adopters for ongoing visibility into email ecosystem threats.

Supplementary and Legacy Methods

Author Domain Signing Practices (ADSP)

Author Domain Signing Practices (ADSP) is an optional extension to the (DKIM) protocol that allows email domain owners to publish their outbound signing policies via DNS records, enabling receivers to assess messages lacking a valid DKIM Author Domain Signature. This mechanism addresses a gap in DKIM by providing guidance on how to handle unsigned email purporting to originate from the domain, thereby aiding in the detection of potential spoofing or unauthorized use. The core of ADSP involves publishing a TXT resource record in the DNS at the selector _adsp._domainkey.<domain>, where the record uses a tag-value format starting with the required "dkim=" tag to specify the policy. Possible values include "unknown" (indicating the domain might sign some or all outgoing email, serving as the default if no record exists), "all" (asserting that all email from the domain is signed with a DKIM Author Domain Signature, where the signing domain matches the author domain in the From header), and "discardable" (indicating all email is signed, with receivers encouraged but not required to discard or treat as suspicious any unsigned messages). For example, a record of "dkim=all" signals that the domain signs all its mail, while "dkim=discardable" adds a recommendation to discard unsigned messages. ADSP applies only to domains with DNS records (A, AAAA, or MX) that indicate email usage and does not support wildcards or subdomain inheritance. Proposed in 2008 as an experimental draft and formalized in RFC 5617 in August 2009, ADSP saw brief implementation by major providers such as and (Gmail) during the early adoption phase of DKIM. However, adoption remained minimal, with almost no widespread deployment observed in the four years following its standardization. By November 2013, due to these low usage levels and inherent limitations, ADSP was reclassified as Historic by the IETF, effectively deprecating it. Post-2012, its use declined sharply as domains transitioned away from it. ADSP is tightly bound to DKIM, relying on it for signature validation but lacking mechanisms for identifier alignment (ensuring the From header domain matches the signing or SPF domain) or integration with Sender Policy Framework (SPF), which limited its ability to provide comprehensive authentication. It also omitted reporting features, preventing domain owners from receiving feedback on policy enforcement or authentication failures, and offered no options for gradual rollout (e.g., percentage-based policies), quarantine actions short of discard, or handling of complex scenarios like mailing lists and forwarded messages. These shortcomings, including vulnerability to false negatives where legitimate unsigned mail (e.g., from subdomains or forwarded content) could be incorrectly flagged or discarded, contributed to its deprecation. ADSP has since been largely supplanted by DMARC, which incorporates similar policy signaling with added alignment, SPF support, and reporting capabilities.

Variable Reputation and Other Reporting Schemes

Variable Reputation (VBR) is a DNS-based designed to enable third-party of the associated with the in an email's From header. It operates by allowing a domain owner to reference a vouching through a VBR record published in DNS, which receiving servers query during message processing to assess the sender's legitimacy. The query returns one of three outcomes: "pass" if the vouched domain is reputable, "fail" if it is not, or "neutral" if no information is available. This mechanism adds a layer of dynamic reputation assessment beyond static authentication, facilitating integration into mail transfer agents (MTAs), user agents (MUAs), or delivery agents (MDAs) for filtering decisions. Proposed in RFC 5518 in 2009, VBR addresses limitations in core protocols by incorporating external reputation signals, where the sender includes a VBR-Info header referencing the vouching service and message context, such as transaction type. Receivers perform the lookup post-authentication to avoid amplifying unauthenticated mail, with results potentially added to the Authentication-Results header as standardized in RFC 6212. However, integration challenges arise from the need for coordinated deployment between senders, vou chers, and receivers, including potential delays from DNS queries and dependency on trusted third-party authorities. Despite its conceptual value for nuanced evaluation, VBR has achieved limited adoption, remaining confined to niche anti-spam filters and not featuring in major provider requirements as of 2025. Criticisms include risks of centralization, as reliance on a small set of vouching services could create single points of failure or control, potentially undermining the decentralized nature of . In contrast to static DNS-based whitelists (DNSWL), which provide fixed approvals, VBR offers variable, context-aware assessments but has not gained widespread traction due to these deployment hurdles. Another related scheme, Sender ID, was a Microsoft-developed protocol outlined in the experimental 4406 from 2006, aiming to authenticate the sender by verifying the Purported Responsible Address (PRA)—derived from headers like From or —against domain-published DNS records similar to . It sought to mitigate spoofing by checking if the sending was authorized for the responsible , but faced significant issues including privacy concerns from parsing sensitive header fields, scalability problems from increased processing overhead, and poor compatibility with and mailing lists, which often altered or preserved headers unexpectedly. Due to these flaws, lack of industry consensus, and patent disputes, Sender ID was never standardized and was reclassified as historic in 2020, resulting in negligible adoption today.

Infrastructure and Reputation-Based Approaches

Infrastructure and reputation-based approaches to email authentication rely on DNS queries to assess the legitimacy of sending addresses, providing a foundational layer of independent of domain-specific policies. These methods emerged as early countermeasures against in the late 1990s, leveraging the to maintain lists of known problematic or trusted IPs. By performing reverse lookups during the SMTP transaction, mail transfer agents (MTAs) can quickly evaluate sender reputation, rejecting or tagging messages based on or matches. One key method is the IPREV check, also known as (FCrDNS), which validates the consistency between an IP address's reverse DNS (PTR) record and its forward DNS (A/AAAA) resolution. This technique roots in the 1990s development of Real-time Blackhole Lists (RBLs), which popularized DNS-based IP filtering for prevention. During SMTP, the receiving performs a PTR query on the client's IP to obtain a set of hostnames (N), then conducts forward A/AAAA queries on those hostnames to retrieve a set of IPs (L); the check passes if the original client IP appears in L. Results include pass (matching records), fail (mismatch or no forward result), temperror (transient DNS failure like SERVFAIL), or permerror (no PTR or permanent error). To prevent abuse, implementations limit evaluations, such as to 10 names maximum. IPREV integrates seamlessly with filters like Postfix or , enabling real-time rejection of suspicious connections. Its simplicity allows broad adoption without requiring sender configuration, but drawbacks include vulnerability to false positives from misconfigured legitimate servers and the need for accurate ISP-maintained PTR records. Complementing blacklists, DNS Whitelist (DNSWL) provides positive reputation signals by listing verified legitimate mail server IPs, helping to override false positives from other filters. Launched around 2005 as part of evolving anti-spam tools, DNSWL operates via DNS TXT records in a standard DNSBL format, where the reversed IP is queried against a zone like list.dnswl.org. For example, for IP 192.0.2.1, the query is 1.2.0.192.list.dnswl.org; a TXT response might include reputation details like "dnswl:0:neutral", indicating trust level based on factors such as volume and complaint history. MTAs query during SMTP to confirm whitelist status, often using A records in the 127.0.0.0/8 range for quick pass/fail decisions, with optional TXT for metadata. Pros include its lightweight nature and role in reducing overzealous blocking, while cons encompass maintenance challenges for list operators and potential exploitation by high-volume spammers gaining erroneous listings. Examples like list.dnswl.org maintain over 600,000 entries for legitimate servers. Blacklist services extend IPREV-style checks to dynamic reputation, such as Spamhaus's bl.spamhaus.org, which aggregates IPs involved in spam, phishing, or abuse into a DNSBL for real-time SMTP filtering. Queries follow the reversed IP format (e.g., 1.2.0.192.bl.spamhaus.org), returning an A record if listed, signaling rejection or scoring. These approaches serve as supplements to protocols like in edge cases involving shared IPs or legacy systems, though their use has declined with the rise of domain-focused methods like , which offer more granular control.

Verification and Reporting Mechanisms

Authentication-Results Header

The Authentication-Results header field provides a standardized, machine-readable mechanism for mail transfer agents (MTAs) to report the outcomes of email checks performed on incoming messages. Defined in RFC 8601 (May 2019), it serves as a successor to earlier ad-hoc headers such as Received-SPF and DomainKey-Status, consolidating authentication results into a single, structured format to enhance interoperability and ease of parsing by mail user agents (MUAs) and filters. The header is typically added by the receiving early in the message processing chain, within its trust boundary, and is prepended to the message headers to preserve chronological order. The format of the Authentication-Results header follows a structured syntax: Authentication-Results: authserv-id [; version] [; method=result [; ptype=value] [...]], where authserv-id identifies the authenticating entity (e.g., the domain of the , such as ""), method specifies the authentication protocol (e.g., "" for , "dkim" for , or "dmarc" for Domain-based Message Authentication, Reporting, and Conformance), and result indicates the outcome (e.g., "pass", "fail", "softfail", "neutral", "none", "temperror", or "permerror"). Optional ptype elements denote the protocol or header type under evaluation (e.g., "smtp" for envelope sender like smtp.mailfrom=[example.com](/page/Example.com), or "header" for header fields like header.from=example.org), allowing precise identification of the checked (i=). For instance, a header might read: Authentication-Results: [example.com](/page/Example.com); [spf](/page/SPF)=pass smtp.mailfrom=example.net; dkim=pass [email protected]. Multiple authentication methods can be reported within a single header instance using semicolon-separated entries, or separate header fields can be used for results from distinct s to avoid overwriting prior assessments. To prevent duplication or forgery, s must not append to existing headers from outside their trust domain and should remove any untrusted or invalid instances before adding their own. This header plays a key role in DMARC compliance by enabling the reporting of aligned results, which MUAs and filters parse to enforce policies such as or rejection of suspicious messages. For evaluations, the header records whether SPF or DKIM results align with the domain in the From header, using the "dmarc" method to summarize the overall conformance (e.g., "dmarc=pass"). Although not strictly mandatory, its inclusion is recommended for transparency, particularly when delivering messages that fail , and it supports per-message logging that can inform aggregate reporting mechanisms. By standardizing these outcomes, the header facilitates , reducing the risk of and spoofing while allowing operators to audit performance.

Aggregated and Forensic Reporting

DMARC provides two primary reporting mechanisms to offer domain owners feedback on email authentication outcomes: aggregate reports and forensic reports. These reports enable monitoring of authentication failures and successes across receiving mail servers, helping organizations identify unauthorized usage and refine their policies. Aggregate reports summarize daily volumes and outcomes, while forensic reports deliver detailed insights into individual failures on an opt-in basis. Aggregate reports, specified by the "rua" tag in the DMARC DNS record, are generated daily and delivered as GZIP-compressed XML files to the designated URI, typically a mailto address. These reports aggregate data from all messages claiming to originate from the domain during a 24-hour period, including source IP addresses, envelope sender details, and counts of authentication results for SPF, DKIM, and DMARC. The XML schema, defined in RFC 7489, structures the data with elements such as <report_metadata> for timestamps and organization details, <policy_published> for the domain's DMARC policy, and sections containing rows of summarized outcomes. For instance, a element might specify 10 and <policy_evaluated>none</policy_evaluated> to indicate ten messages evaluated under a monitoring-only policy. This format allows domain owners to analyze overall traffic patterns, such as the proportion of passing versus failing authentications from specific sources, without exposing individual message content. Reports are transported via email and must align with DMARC authentication for delivery reliability, often using DKIM signatures on the report messages themselves. To manage volume, reports adhere to practical limits like 32KB per file after compression, with receivers potentially aggregating or sampling data to avoid overload. Forensic reports, configured via the optional "ruf" tag, provide immediate, message-level details for emails that fail DMARC authentication, sent to a specified URI such as a mailto address. Formatted according to the Abuse Reporting Format (ARF) as outlined in RFC 7489 and RFC 6591, these reports include the original message headers, authentication results (derived from the Authentication-Results header), and a redacted portion of the body to obscure sensitive content like attachments or . Key fields cover failure reasons, such as or DKIM misalignment, along with identifiers like the source IP and claimed domain. Due to risks from exposing potentially confidential information, forensic reporting is opt-in and not enabled by default; recipients are advised to use secure transport methods, such as , and limit sampling to avoid overwhelming inboxes. Unlike reports, forensic ones focus on actionable diagnostics for specific incidents, aiding in rapid response to spoofing attempts. The schema and structure for both report types are precisely defined in RFC 7489, ensuring interoperability across implementations. Tools like Postmark's DMARC Analyzer and DMARCLY facilitate parsing of these XML and ARF files, converting raw data into visualizations of authentication trends, source volumes, and failure rates for easier interpretation. Aggregate and forensic reports are instrumental in tuning policies, allowing domain owners to transition from monitoring (p=none) to enforcement (p=quarantine or reject) by identifying legitimate senders and blocking abusers based on observed patterns. In 2025, adoption of reporting mechanisms has advanced, with approximately 52% of domains possessing valid records including the rua tag for aggregate feedback, particularly higher among large enterprises where compliance exceeds 60% to meet bulk sender requirements from providers like and .

Implementation Considerations

Integration and Best Practices

Effective integration of email authentication protocols involves a layered defense approach, where (SPF) verifies the sending server's authorization, (DKIM) ensures message integrity through cryptographic signatures, and (DMARC) enforces policies based on the results of SPF and DKIM while providing reporting mechanisms. This combination addresses different aspects of email security: SPF authenticates the envelope sender, DKIM protects against tampering during transit, and DMARC aligns these checks with the visible sender domain to prevent spoofing. Organizations should begin implementation by publishing SPF and DKIM records to establish baseline authentication before deploying with a monitoring-only (p=none), allowing time to identify and resolve issues without disrupting legitimate flow. For scenarios involving , such as mailing lists or automated relays, the (ARC) protocol preserves authentication validity by creating a chain of signed headers (as defined in 8617), enabling receivers to verify the original sender's authenticity despite modifications. Continuous monitoring of aggregate and forensic reports is essential to analyze authentication failures, track unauthorized usage, and refine configurations iteratively. Key best practices include rotating DKIM keys at least every six months to mitigate risks from key compromise, using 2048-bit or stronger keys for enhanced security, and ensuring through the 'sp' tag to apply consistent policies across subdomains without inheritance disruptions. Testing implementations with tools like the DMARC Inspector from dmarcian can validate record syntax, policy enforcement, and alignment before full deployment. The (IETF) guidance for (BIMI) recommends enforcement policies (p=quarantine or reject) on organizational and subdomain domains, with pct=100 where applicable, to enable advanced features and strengthen overall email ecosystem security. A common pitfall in configuration is using overly inclusive mechanisms, such as excessive 'include' directives, which can exceed the 10-DNS-lookup limit and cause self-inflicted authentication failures or delivery blocks for legitimate mail. Handling email bounces requires authenticating non-delivery reports (NDRs) under DMARC by signing them with DKIM and aligning the signature domain with the header From domain, preventing bounces from failing policy checks and ensuring they reach the intended recipients without amplifying spoofing risks.

Adoption and Challenges

Adoption of email authentication protocols has seen significant growth by 2025, driven by regulatory mandates and industry pressures. According to dmarcian's analysis, DMARC implementation reached 74% among the top 500 U.S. retail domains, aligning with best practices, while overall adoption for top global domains hovers around 75%. SPF records are nearly universal, with over 90% of major senders deploying them effectively, whereas DKIM adoption lags for bulk senders. Regional variations are notable, with European organizations exhibiting higher compliance rates—such as 25% enforcement in higher education sectors—partly attributable to GDPR's emphasis on data protection and secure communications. The 2024 bulk sender requirements from and , mandating SPF, DKIM, and for high-volume emails, substantially accelerated adoption, increasing usage from 43% in 2023 to 54% in 2024, with further gains into 2025 representing a roughly 25-40% boost for affected senders. Microsoft's 2025 requirements for further accelerated adoption, mandating authentication for high-volume senders (over 5,000 messages daily) starting May 2025. Economic incentives, particularly improved deliverability rates that can exceed 95% for authenticated emails, have encouraged widespread uptake among marketers and businesses seeking to avoid filters and enhance inbox placement. Despite progress, several challenges persist in email authentication deployment. Email forwarding often breaks SPF and DKIM alignment, leading to authentication failures, though the (ARC) protocol mitigates this by preserving signatures across intermediaries. Privacy concerns arise in DMARC forensic reports, which may include sensitive email content, prompting organizations to anonymize data or limit report scopes to comply with regulations like GDPR. Small senders face resource barriers, including the costs of tools and expertise needed for ongoing compliance, which can range from $500 to $1,400 monthly for basic management. Legacy systems pose compatibility issues, as older infrastructure may not support modern protocols without upgrades, complicating transitions for enterprises. Misconfigurations remain a key hurdle, contributing to high false positive rates in failure reports for legitimate emails being rejected or quarantined—and underscoring the need for rigorous testing. Looking ahead, trends like (BIMI) offer potential for visual brand verification in inboxes, with adoption projected to reach 75% among major brands by 2026, building on foundations to enhance user trust.

References

  1. [1]
    Email authentication - Microsoft Defender for Office 365
    Jul 7, 2025 · How SPF, DKIM, and DMARC work together to authenticate email message senders · SPF validates sources for senders in the MAIL FROM domain only.Why internet email needs... · How SPF, DKIM, and DMARC...
  2. [2]
    What are DMARC, DKIM, and SPF? - Cloudflare
    DMARC, DKIM, and SPF are three email authentication methods. Together, they help prevent spammers, phishers, and other unauthorized parties from sending emails.
  3. [3]
    RFC 7208 - Sender Policy Framework (SPF) for Authorizing Use of ...
    This document describes version 1 of the Sender Policy Framework (SPF) protocol, whereby ADministrative Management Domains (ADMDs) can explicitly authorize the ...
  4. [4]
    RFC 6376 - DomainKeys Identified Mail (DKIM) Signatures
    DomainKeys Identified Mail (DKIM) permits a person, role, or organization that owns the signing domain to claim some responsibility for a message.
  5. [5]
    RFC 7489 - Domain-based Message Authentication, Reporting, and ...
    DMARC is a scalable mechanism by which a mail-originating organization can express domain-level policies and preferences for message validation, disposition, ...
  6. [6]
    Email Authentication Mechanisms: DMARC, SPF and DKIM | NIST
    Feb 16, 2017 · SPF provides source authentication, DKIM provides message integrity authentication, and DMARC provides domain owner feedback on these methods.<|control11|><|separator|>
  7. [7]
    Email sender guidelines - Google Workspace Admin Help
    Email authentication requirements & guidelines. We require that you set up these email authentication methods for your domain: All senders: SPF or DKIM; Bulk ...
  8. [8]
    Email Authentication Basics: SPF, DKIM, DMARC & BIMI - Mailgun
    Our email authentication guide covers SPF, DKIM, DMARC, and BIMI – plus what Gmail, Yahoo, and Microsoft now require from senders.
  9. [9]
    [PDF] Email Authentication Mechanisms: DMARC, SPF and DKIM
    The sole purpose of the outgoing milter for the test system is to add DKIM Signatures to outgoing messages. So the milter captures all SMTP headers and body ...
  10. [10]
    Overview - DMARC.org
    Email authentication technologies SPF and DKIM were developed over a decade ago in order to provide greater assurance on the identity of the sender of a message ...
  11. [11]
    Email Authentication | Federal Trade Commission
    SPF and DKIM verify the address the server uses “behind the scenes.” DMARC verifies that this address matches the “from” address you see. It also lets you ...
  12. [12]
    RFC 821: Simple Mail Transfer Protocol
    RFC 821 August 1982 Simple Mail Transfer Protocol receiver-SMTP process A process which transfers mail in cooperation with a sender-SMTP process. It waits ...
  13. [13]
    E-mail 60% spam by 2004, report says
    Sep 30, 2003 · Spam will account for 60 per cent of all e-mail traffic by the middle of next year, rising from half this year and threatening efforts of ...
  14. [14]
    What is the Difference Between Authentication and Authorization?
    Jul 22, 2025 · Authentication verifies user identity, while authorization determines what actions an authenticated sender is allowed to perform in a network.
  15. [15]
    Email Authentication Protocols | Dalibor Nasevic
    Mar 23, 2016 · When Simple Mail Transfer Protocol (SMTP) was designed in 1982 (RFC 821), it did not provide any way to identify message senders.Missing: no | Show results with:no
  16. [16]
    What Is Spam? - Email Spam Threats & Protection | Proofpoint US
    With the popularization of email in the 1990s, spam found its most notorious outlet. By the late 1990s and early 2000s, spam emails became a significant problem ...
  17. [17]
    DNS Blacklists | The Anti-Abuse Project
    The first DNSBL was the Real-time Blackhole List (RBL), created in 1997 by Paul Vixie and Dave Rand as part of the Mail Abuse Prevention System (MAPS).
  18. [18]
  19. [19]
    RFC 4871 - DomainKeys Identified Mail (DKIM) Signatures
    DomainKeys Identified Mail (DKIM) defines a domain-level authentication framework for email using public-key cryptography and key server technology.
  20. [20]
    [PDF] Measurement and Security Implications of DMARC Reporting
    Domain- based Message Authentication Reporting and Conformance. (DMARC) was introduced in 2012 as a way for domain name ... RFC 7489, IETF, 2015. https://tools.
  21. [21]
    [PDF] M3AAWG Email Authentication Recommended Best Practices
    M3AAWG believes that proper email authentication is a foundational principle for establishing trust in email, and domain-based authentication requires it.
  22. [22]
    [PDF] M3AAWG Trust in Email Begins with Authentication
    These are Page 7 M3AAWG Trust in Email Begins with Authentication Updated February 2015 7 provided primarily to assist the system in distinguishing different ...Missing: blacklists | Show results with:blacklists
  23. [23]
    M 3 AAWG Statement on Email Authentication for COVID-19 Mailings
    Jun 10, 2020 · M3AAWG calls on the industry to take further steps to authenticate and secure their sending domains and email addresses by deploying email ...
  24. [24]
    RFC 4954 - SMTP Service Extension for Authentication
    This document defines a Simple Mail Transport Protocol (SMTP) extension whereby an SMTP client may indicate an authentication mechanism to the server.Missing: internal | Show results with:internal
  25. [25]
    RFC 5321 - Simple Mail Transfer Protocol - IETF Datatracker
    This document is a specification of the basic protocol for Internet electronic mail transport. It consolidates, updates, and clarifies several previous ...
  26. [26]
    [PDF] High Precision Detection of Business Email Compromise - USENIX
    Aug 14, 2019 · Business email compromise (BEC) and employee imper- sonation have become one of the most costly cyber-security.
  27. [27]
    [PDF] 2023 Data Breach Investigations Report (DBIR) - Verizon
    Jun 6, 2023 · The findings for this pattern show that attackers can access Internal data (41%), Medical data (6%) and even Banking data. (6%) using simple ...
  28. [28]
    Hands-on: implementing SPF, DKIM and DMARC in Postfix - SIDN
    # it is up to MTA to re-route mail from authenticated roaming users or # from internal hosts to a dedicated TCP port (such as 10026) for filtering ...Missing: challenges | Show results with:challenges
  29. [29]
    Email Statistics Report, 2024-2028 - Radicati Group
    Dec 2, 2024 · The report includes statistics on email accounts, users, daily traffic, spam, malware, and mobile email for business and consumer use.Missing: roaming | Show results with:roaming
  30. [30]
    [PDF] Composition Kills: A Case Study of Email Sender Authentication
    Apr 15, 2020 · This pro- gramming paradigm, however, creates security concerns due to the potential for inconsistent interpretations of messages be- tween ...
  31. [31]
    The Impact of Email Forwarding on SPF, DKIM, and DMARC
    Dec 11, 2023 · Email forwarding that passes emails through intermediary servers before they get delivered, potentially leading to issues in SPF, DKIM, and DMARC alignment.Missing: offline drafting
  32. [32]
    Gartner Forecasts 39% of Global Knowledge Workers Will Work ...
    Mar 1, 2023 · Only 9% of Global Knowledge Workers Will Work Fully Remote. In the U.S., 51% of Knowledge Workers Will Work Hybrid and 20% Will Be Fully Remote.Missing: users | Show results with:users
  33. [33]
    None
    ### Summary of Statistics from 2022 Email Security Trends Report
  34. [34]
    RFC 4870 - Domain-Based Email Authentication Using Public Keys ...
    "DomainKeys" creates a domain-level authentication framework for email by using public key technology and the DNS to prove the provenance and contents of an ...<|separator|>
  35. [35]
  36. [36]
    DKIM vs. SPF: Understanding the difference to improve email ...
    -SPF is vulnerable to forwarding issues, while DKIM offers better resilience by signing message content. -DMARC brings SPF and DKIM together, aligning them ...
  37. [37]
    DMARC Adoption Gap: Fortune 500 vs. Inc. 5000Ask - EasyDMARC
    Jul 25, 2025 · The data shows that 93.8% of Fortune 500 companies have valid DMARC records, demonstrating broad recognition of DMARC's importance. In contrast, ...Missing: Valimail | Show results with:Valimail
  38. [38]
    RFC 5617: DomainKeys Identified Mail (DKIM) Author Domain ...
    This document specifies an adjunct mechanism to aid in assessing messages that do not contain a DKIM signature for the domain used in the author's address.
  39. [39]
    RFC 5617 - DomainKeys Identified Mail (DKIM) Author Domain ...
    This document specifies an adjunct mechanism to aid in assessing messages that do not contain a DKIM signature for the domain used in the author's address.<|separator|>
  40. [40]
    Change the status of ADSP (RFC 5617) to Historic - IETF Datatracker
    Nov 25, 2013 · ADSP has garnered almost no deployment and use in the 4 years since its advancement to IETF Proposed Standard.
  41. [41]
  42. [42]
    RFC 5518: Vouch By Reference
    This document describes the Vouch By Reference (VBR) protocol. VBR is a protocol for adding third-party certification to email.Missing: Variable | Show results with:Variable
  43. [43]
    RFC 6212 - Authentication-Results Registration for Vouch by ...
    Oct 14, 2015 · Discussion Vouch By Reference [VBR] introduced a mechanism by which a message receiver can query a "vouching" service to determine whether ...Missing: adoption | Show results with:adoption
  44. [44]
    Email Authentication Parameters
    Jan 30, 2009 · Email Authentication Result Names ; vbr, fail, [RFC6212] section 4 ; vbr, none, [RFC6212] section 4 ; vbr, pass, [RFC6212] section 4 ; vbr ...Missing: Variable 5518
  45. [45]
    RFC 4406 - Sender ID: Authenticating E-Mail - IETF Datatracker
    RFC 4406 defines tests for SMTP servers to verify if an email address was used with permission, helping to identify spoofed emails.
  46. [46]
    Real-time Blackhole List (RBL): Definition, Types, Usage
    Aug 7, 2025 · Originally developed in the 1990s, RBLs were created to help email administrators block messages from known spam sources.
  47. [47]
    RFC 5451 - Message Header Field for Indicating ... - IETF Datatracker
    This memo defines a new header field for use with electronic mail messages to indicate the results of message authentication efforts.
  48. [48]
  49. [49]
  50. [50]
  51. [51]
  52. [52]
    [PDF] CONTENTS IN THIS ISSUE - Virus Bulletin
    Mar 2, 2005 · The server-side chapters explain DNSBL. (domain name service blacklisting/blocking) and DNSWL. (domain name service whitelisting) and describe a ...
  53. [53]
    DNS Whitelist - dnswl.org
    Dnswl.org is a leading email whitelist that publishes mailserver IPs to reduce false positives, and provides reputation info, with over 600,000 entries.Missing: launched 2005
  54. [54]
    How to use dnswl.org in your spam filter
    The query must always go to the zone “list.dnswl.org” in standard DNSBL format, ie with a reversed dotted quad IP address.<|separator|>
  55. [55]
    Blocklists | Trusted, actionable DNSBLs for email filtering
    ### Summary of bl.spamhaus.org for IP Reputation in Email
  56. [56]
  57. [57]
    The State of Email Trust: Global DMARC Adoption Trends in Q2 2025
    Aug 4, 2025 · 72.8% of domains whose DMARC records point to Fortra, publish DMARC reject policies. The chart below shows the policy breakdown for the major ...Missing: rate Fortune 500
  58. [58]
    RFC 8601 - Message Header Field for Indicating ... - IETF Datatracker
    RFC 8601 defines the 'Authentication-Results' header field for email, indicating message authentication results in a machine-readable format.
  59. [59]
  60. [60]
  61. [61]
  62. [62]
  63. [63]
  64. [64]
  65. [65]
    The 32KB limit in DMARC reports: What it means and why it matters
    Jul 29, 2025 · If your DMARC aggregate report is too large for the mail servers to handle, it starts impacting your visibility without you even realizing it.
  66. [66]
    DMARC failure reports: Everything you need to know in 2025
    You can implement DMARC with only aggregate reports (RUA) by omitting the “ruf” tag from your DMARC record. This gives you all the authentication benefits ...
  67. [67]
    The best DMARC Analyzer tools reviewed [+ spreadsheet] | Postmark
    Apr 15, 2024 · We've created this handy spreadsheet for a quick overview of the most popular DMARC tools, their features, and pricing.
  68. [68]
    DMARCLY | Email Security, Authentication, Anti-Phishing, SPF ...
    DMARCLY is a comprehensive SPF, DKIM and DMARC monitoring solution. Using DMARCLY, you gain complete visibility into your email authentication status.SPF/DKIM/DMARC tools · DMARC record checker · DMARC Record GeneratorMissing: postmark | Show results with:postmark
  69. [69]
    Best Practice for Email Authentication - Optimal Ways to Deploy SPF ...
    Nov 18, 2020 · Before you can turn on DKIM Signing in your RELAYED Mail Flow Policy, you need to generate/import the keys, create DKIM Signing Profile(s) and ...Missing: offline clients
  70. [70]
    RFC 8617 - The Authenticated Received Chain (ARC) Protocol
    RFC 8617 The ARC Protocol July 2019 7.2.2. DMARC Reporting DMARC-enabled receivers indicate when ARC validation influences DMARC-related local policy decisions.
  71. [71]
    SPF, DKIM, and DMARC made simple: An easy guide to email ...
    SPF checks sending server, DKIM checks message integrity, and DMARC checks sender identity and how to handle failed authentication.
  72. [72]
    How Often Should You Rotate Your DKIM Keys? - DMARC Report
    The M3AAWG suggests rotating DKIM keys at least twice a year, though more frequent or less frequent rotations are possible depending on needs.
  73. [73]
    How DMARC Works With Subdomains (DMARC sp Tag)?
    Feb 20, 2024 · Best practices for DMARC with subdomains. After you reach p=reject on your organizational domain, you should also protect your subdomains ...
  74. [74]
    DMARC Inspector - Dmarcian
    Our DMARC Record Checker is a diagnostic tool that allows you to inspect a domain's DMARC policy and identify any potential issues.Getting started with DMARC · DMARC Record Wizard · How to Publish a DMARC...
  75. [75]
    draft-brotman-ietf-bimi-guidance-13
    This document is meant to provide guidance to various entities so that they may implement Brand Indicators for Message Identification (BIMI).
  76. [76]
    Common problems with SPF you're probably overlooking - Valimail
    Are you only relying on SPF for your domain? Keep reading to find out why the SPF lookup limit might be a problem.
  77. [77]
    How to Authenticate Your Bounce Messages with DMARC - Validity
    Mar 31, 2016 · To authenticate bounce messages with DMARC, sign them with DKIM and align with DKIM, where the d= value matches the Header From.
  78. [78]
    DMARC Adoption among U.S. and Canada Retailers - Dmarcian
    Jan 31, 2025 · On the SPF front, an average of 26% of the top Canada and U.S. retail domains' SPF records were missing, malformed, or not following industry ...
  79. [79]
    What DMARC Policy Should Senders Use in 2025? - Email on Acid
    Nov 25, 2024 · Statistics on DMARC policies in 2024​​ Mailgun also found high awareness and adoption rates for SPF and DKIM with more than 66% of all senders ...
  80. [80]
    DMARC Adoption in Europe's Higher Education Sector - Dmarcian
    Feb 28, 2025 · A little farther west, in Ireland, we found the lowest rate of DMARC enforcement with 7% of the top higher education domains at p=reject and 7% ...<|control11|><|separator|>
  81. [81]
    The Rise of DMARC Adoption: Google and Yahoo's Mandate
    Nov 1, 2024 · In October 2023, Google and Yahoo announced that bulk senders must have DMARC and other sender best practices in place beginning February 2024.Missing: rates | Show results with:rates
  82. [82]
    What Is A Good Email Deliverability Rate In 2025? - PowerDMARC
    Oct 22, 2025 · A good email deliverability rate in 2025 typically falls between 95% and 99%. Anything below 94% indicates potential issues with sender ...
  83. [83]
    Authenticated Received Chain (ARC) — all you need to know | Proton
    Jun 30, 2023 · Authenticated Received Chain (ARC) allows email providers to verify that emails are genuine when forwarded or sent from a mailing list.Dmarc Verifies Spf And Dkim · How Does Arc Work? · Arc Email ExampleMissing: costs | Show results with:costs
  84. [84]
    DMARC reporting: When to enable it and how to address privacy ...
    Oct 14, 2025 · Privacy concerns around DMARC reports are particularly associated with forensic (RUF) reports, as they include critical parts of your email, ...Missing: challenges | Show results with:challenges
  85. [85]
    Email Advertising Cost: Comprehensive Pricing Guide for 2025
    Apr 30, 2025 · The costs associated with email list management can range from $500 to $1,400 a month or more, depending on the size and quality of the list.
  86. [86]
    Top 10 Challenges Implementing DMARC for Microsoft 365
    Jun 5, 2025 · 1. DKIM Isn't Automatic for Your Domain · 2. SPF Record Confusion (and Breakage) · 3. DMARC Visibility? · 4. SPF Lookup Limit Headaches · 5. SMTP ...Missing: roaming | Show results with:roaming
  87. [87]
    BIMI Email Security: A Complete Guide to Email Authentication
    Mar 17, 2025 · Adopting BIMI is not just a trend; it's predicted that by 2026, approximately 75% of major brands will incorporate it into their email security ...