email security DMARC

Federal agencies are significantly better than private sector organizations at enforcing domain-based message authentication, reporting, and conformance (DMARC) standards to combat email domain spoofing, according to a new report from anti-phishing company Valimail. […]

State Department
email security DMARC

The state and local government sector is seeing strong growth in the adoption of DMARC email authentication, but still lags far behind the Federal government and has much room to improve, according to a recent report from Valimail. […]

State Department

The State Department is making progress on its IT modernization effort, but is still lagging behind some of the goals it set as part of the President’s Management Agenda, as a June 20 update to the agency’s priority goals showed. […]

Most industries are still vulnerable to fake emails and email addresses despite using Domain-based message Authentication, Reporting & Conformance (DMARC) protocols. […]

email security DMARC

Valimail said in a report issued Friday that use of the Domain Message Authentication Reporting and Conformance protocol (DMARC) is growing in both the public and private sectors, likely helped by the Department of Homeland Security (DHS) mandating its adoption across Federal agencies. DMARC is an email authentication protocol that verifies the authenticity of an email’s sender in order to prevent spoofing and phishing. […]

.gov website cybersecurity government

After some fits and starts, Federal agencies are gaining ground in efforts to better secure their websites and email systems by employing HTTPS encryption, and installing the Domain-based Message Authentication, Reporting and Conformance (DMARC) anti-phishing protocol, among other measures […]

email security DMARC

Today marks the Department of Homeland Security’s (DHS) deadline for Binding Operational Directive (BOD) 18-01, which requires Federal agencies to adopt the Domain Message Authentication Reporting and Conformance protocol (DMARC) for email authentication. […]

Mike Duffy, acting deputy director for the Department of Homeland Security’s Federal Network Resilience Division, said today that many Federal agencies are expecting to have all of their .gov domains protected from email spoofing campaigns, ahead of an October 16 deadline to do so. […]

.gov website cybersecurity government

The Department of Homeland Security’s (DHS) deadline for agencies to adopt Domain-based Message Authentication, Reporting, and Conformance (DMARC) and have policies set to “enforcement” levels is one week away, and new research from Valimail says only half of agencies have deployed the new standards. […]

The Department of Defense is getting on board with some critical website and email protections that have been mandated across civilian Federal government agencies, even if it is lagging somewhat behind other departments in applying encryption and anti-phishing measures. […]

Sen. Ron Wyden, D-Ore., wants to understand what the Department of Homeland Security (DHS) has learned from Domain-based Message Authentication, Reporting, and Confirmation (DMARC) reports about cyber criminals using email to impersonate Federal agencies. […]

Federal agency .gov domains have less than three months left to come into compliance with binding operational directive (BOD) 18-01, issued by the Department of Homeland Security (DHS) last October, which requires the use of Domain-based Message Authentication, Reporting and Conformance (DMARC). A DHS representative on Wednesday said that progress in implementing DMARC has been strong, but that initial implementation is far from the finish line. […]

A mobile device security platform funded in part by the Department of Homeland Security (DHS) Science and Technology Directorate (S&T) has been updated with a never-before-seen feature to help tackle one of the most persistent problems in Federal agency cybersecurity. […]

A new report from Valimail released today found that Federal contractors have deployed Domain-based Message Reporting, Authentication, & Conformance (DMARC), but aren’t enforcing it. DMARC is an email authentication, policy, and reporting protocol, designed to combat incoming phishing and spoofing email spam. […]

Categories