Mondoze Knowledge Base

Search our articles or browse by category below

All about Email Spoofing

Last modified: October 8, 2022
You are here:
Estimated reading time: 2 min

How Email Works

how email work

Email Spoofing

Email spoofing refers to the email messages with a forged sender address, which means the message appears to have originated from one source that may not exist than the actual source. Spammer intercepts user network to get his/her information, some might contain malware and pose security risks.

email spoofing process

How to prevent email spoofing

1. Sender Policy Framework (SPF)

An SPF identifies which mail servers are permitted to send an email on the behalf. Of your domain and prevent spammers from sending messages with forged. From addresses at your domain. If an SPF record is published, a receiving server is able to validate if an email is coming from an authorized server. Receiving mail server verifies SPF by checking a specific TXT DNS entry in your domain, which includes a list of approved IP addresses. Depending on the SPF policy, email may pass(accept), softfail(move to spam), and fail(fail).

sender policy framework spf

2. DomainKeys Identified Mail (DKIM) 

DKIM uses cryptographic keys to add signatures on emails, which can be verified with a cryptographic public key in DNS by receiving mail servers. This process verifies that the message was not altered during transit. If an email has been signed with DKIM, the headers will have a DKIM-Signature which consists of hashed values (header fields and message body). These values are generated with the private key, which is only known by the owner of the sending domain. Once the hash made with the private key is verified with the public key by the recipient server, the message passes DKIM and is considered authentic.

dkim DomainKeys Identified Mail

3. Domain-based Message Authentication, Reporting & Conformance (DMARC)

DMARC is an anti-spoofing protection built on top of SPF and DKIM as well as  checks the header-from address of an email. It allows the owner of a domain to control email for a domain by publishing a DMARC policy in DNS. The policy tells a receiving server to either move to spam or reject the email if validation fails. ISPs who support DMARC will also generate reports on sending activity for your domain. This gives you deep visibility into who is sending on your behalf AND if they are signing with DKIM or passing SPF.

dmarc

How to know it was spoofing

The easiest way to identify spoofing is to check the email header of an email. This header is important since it tells you the IP address of the computer that had sent the email. To find the original sender’s IP address is by looking the first line of the Received header (HTTP) . Return-path or Reply-to also stated the originator’s email address.

If you are looking for more articles about Email Hosting, kindly visit our Knowledge Base. (Topics: Email Hosting)

Was this article helpful?
Dislike 0
Views: 67