logo
logo
Sign in

Email authentication methods – the basics behind SPF, DKIM, DMARC, and BIMI

avatar
Ariya Rathi
Email authentication methods – the basics behind SPF, DKIM, DMARC, and BIMI

There’s a lot more to email security than first meets the eye. We’re all well aware that email is one of the hardest-hit areas for phishing for personal data and sensitive information. Hackers are becoming far better at creating authentic-looking messages that fool so many into clicking a call-to-action and providing spoofers with the information they’re looking for—often login details and financial access.

Email Authentication – what is it?

It’s important that you understand what email authentication is and how it can help your business, especially if you’re using email marketing tools. Email authentication is the system designed to protect your reputation by checking when you send an email campaign that you’re who you say you are. The four concepts are simple enough, yet setting each of the methods can be tricky. However, the protection offered when combined is as good as you can put in place under our current systems.

What are the possible methods?

The four typical email authentication methods today are as follows:

  1. DMARC – Domain Message Authentication Reporting and Conformance
  2. DKIM – DomainKeys Identified Mail
  3. SPF – Sender Policy Framework
  4. BIMI – Brand Indicators for Message Identification

We’re going to take a deeper look at each of these a little further along, but first, we’re going to explain why they’re so important and explain a little about how they work.

How does email authentication work?

Each of the authentication methods (SPF DKIM DMARC BIMI) applies a layer of security to your emails using your email domain to verify you’re who you claim to be.

  1. The sender defines the policy/rules of how their domain is authenticated.
  2. They then configure the domain DNS and email servers to implement those rules.
  3. Recipient servers verify incoming email by checking it against the rules fixed to the domain’s DNS.
  4. When authenticated, the recipient server processes the email safely; where authentication fails, the message is blocked or quarantined or managed in line with the authentication ruling.

 

What are the benefits?

These are just some of the benefits of setting up your email authentication:

Better Deliverability

Authenticated bulk email service providers offer better deliverability, which means that your emails are more likely to reach the inboxes of your recipients. This is crucial because an unauthenticated bulk email service provider is less likely to have its emails delivered. Without this level of protection, you could lose up to 80% of your emails!

Lower Spam Rates

Spam filters can be very sensitive and, unfortunately, many of them use ‘bad reputation’ filters to identify spam and block it. If your bulk email service provider doesn’t authenticate each email separately then it could be classed as spam and never reach its intended recipient. This could result in a high percentage of spam complaints and a bad reputation for your business.

Higher Delivery Rates

By using an authenticated bulk email sender you can boost your delivery rate by up to 15%. The better the delivery rates, the more chance you will have of reaching the intended recipients inboxes. Your emails will also reach their intended targets quicker than unauthenticated bulk email service providers. That means that you can expect higher open and clickthrough rates and ultimately better results for your business.

Email authentication is important from a business perspective. Businesses that don’t use email authentication risk having their emails marked as spam, increasing their bounce rates and lowering their delivery rates. It also increases the likelihood of some recipients not seeing any of your emails at all.

Reducing the risk of phishing attacks: Authenticated messages look different than plaintext messages and will not be delivered by default in most email clients. They're only visible to the recipient when they click on a link or open an attachment, which makes it far less likely for phishing scammers to deceive you!

Setting up email authentication

Setting up email authentication is a vital step in ensuring the security of your website. Unlike passwords, there are no strict rules about how these emails should be configured. They can be hard-coded in to your code or they can be used as a means of authentication on your site. It all depends on what you’re after.

You can add a TXT record for your SMTP server and the value in the CNAME will be whatever value you’re accepting for authentication. This is how you can validate that email sent from your domain is authenticated.

The TXT record is a text file that contains the records for your email address. It’s important to have both the A records (the IP addresses for your domain) and the TXT records, because they work together.

CNAME stands for “canonical name.” A canonical name is simply a non-spam email address format that allows you to send email through your service provider’s domain, like Gmail. For more information on setting up email authentication in your Shopify store, check out the article on how to set up email authentication in Shopify.

SPF – Sender Policy Framework

The Sender Policy Framework (SPF) is a framework for sending email that specifies which mail server can send email to your domain. By using SPF, you can give other organizations an indication of where your email originates from and who can send email to it.

SPF is the standard authentication created in the early days of email development. Where it was once suitable for early email systems, it holds several issues for modern mail methods. That’s why it’s necessary to utilize all four methods to deliver a form of complete cover.

SPF records are stored in plain text within the domain DNS and dictate the IP addresses with permission to send from the domain.

When the recipient’s email server performs a DNS lookup to retrieve the SPF record, it uses the value in the message’s return path.

DKIM – DomainKeys Identified Mail

The DomainKeys Identified Mail(DKIM) specification is a protocol for message authentication and anti-spoofing. DKIM uses public/private key encryption to sign email messages. It verifies emails were sent from the domain and that the email hasn’t been modified in transit.

A DKIM signature verifies that a message was sent from a specific domain, but does not verify that the message was not altered in transit or during delivery. This means that a message can be forged without tampering with the actual email content. The DKIM signature remains valid after the email is forwarded from one server to another, so it can be used by recipients to determine which server a message came from and how it was delivered.

It’s a more secure authentication method, as it assures the message hasn’t been altered during delivery. Another benefit is that DKIM authentication survives email forwarding.

DMARC – Domain Message Authentication Reporting and Conformance

The DMARC record is a DNS record that lists the domains that are protected by SPF and/or DKIM. If you’re using DMARC, you must also have an SPF record naming the same domains, and DKIM signing for those domains. You can have multiple DMARC records, each one protecting a different domain.

If none of the messages in your mailbox are authenticated, you don’t need to create a DMARC record. If you do use DKIM or SPF but not both, just create a DMARC record that covers everything that isn’t being protected by DKIM or SPF. For example, if you have an SPF record but are not using DKIM, then the only messages in your mailbox that need authentication are messages sent without either service (false negatives). So create a DMARC record for everything except messages sent without either service.

In effect, DMARC plugs the gaps between SPF and DKIM and boosts email deliverability. Spammers can no longer misuse these protected domains; therefore, the domain reputation builds, all the time improving deliverability rates.

DMARC Enforcement

The DMARC record dictates what to do with emails failing to authorize. The policy has three outcomes: do nothing, quarantine, or reject. A DMARC report alerts the domain holder to where such failed messages have come from, providing critical information about the violation and what they can do to take further protective steps.

BIMI – Brand Indicators for Message Identification

It’s hoped that including BIMI email authentication will provide around a 10% boost in engagement through deliverability — that’s not a number to be taken lightly.

Brands must ensure they’re ready, and it’s crucial they get their house in order ahead of the launch. The process is different for every brand, so businesses should keep an eye on the tips below to make sure they’re ready when BIMI email authentication rolls out.

Given this authentication method is in its infancy and still awaiting introduction by many email providers, there are several steps users can take to make sure they’re ready for a grand roll-out when it finally hits our servers.

Complete authentication for your email campaigns

The absolute best way to stay secure when sending email campaigns is to use two-factor authentication. The only way you can guarantee the security of your email campaigns is by using this. When an email is sent with no one verifying who is receiving it, it means that anyone in the world with a computer and Internet access can open the message. This is also called spoofing, because the recipient is pretending to be someone else. It’s not uncommon for people to receive emails addressed to their parents or ex-lovers without knowing it. The bad news is that spammers are willing to spoof their own messages, so there are countless unsolicited messages that people get every day without anyone checking them out first.

collect
0
avatar
Ariya Rathi
guide
Zupyak is the world’s largest content marketing community, with over 400 000 members and 3 million articles. Explore and get your content discovered.
Read more