Migrating to.bank A step-by-step roadmap for migrating to.bank

Size: px
Start display at page:

Download "Migrating to.bank A step-by-step roadmap for migrating to.bank"

Transcription

1 Migrating to.bank A step-by-step roadmap for migrating to.bank 11/19/2015 Advanced.BANK Webinar for ICBA Members 1

2 Webinar Presenters Craig Schwartz ftld Registry Managing Director Managing.BANK and.insurance Domain Registries Former Chief Registry Liaison with ICANN Rob Holmes Return Path General Manager Responsible for Fraud Protection service Previously at leading in the DNS and brand protection service providers Thomas Barrett EnCirca President Sole Registrar serving on.bank s Security Requirements Working Group Founded in 2001 in Boston, Massachusetts 11/19/2015 Advanced.BANK Webinar for ICBA Members 2

3 .BANK Activation Roadmap Website Hosting Domain Name Registration DNS Hosting Marketing Threat Monitoring Name registration Hosting Name registration /19/2015 Advanced.BANK Webinar for ICBA Members 3

4 .BANK Activation Roadmap Step 1 Domain Name Registration Step 2 DNS Hosting Step 3 Website and Hosting Step 4 Marketing Step 5 Threat Detection o n >> Enter your questions into the GoToWebinar Widget << 11/19/2015 Advanced.BANK Webinar for ICBA Members 4

5 .BANK By The Numbers October 31, % of all names from the U.S. U.S. Banks that have registered.bank names: 2,498 Total Number of U.S.-Based Domain Names: 5,090 All 50 U.S. States represented 1. Texas 2. Missouri 3. Massachusetts Ramping up marketing efforts in Europe and rest of world 11/19/2015 Advanced.BANK Webinar for ICBA Members 5

6 .BANK Activation Roadmap Step 1 Domain Name Registration Step 2 DNS Hosting Step 3 Website and Hosting Step 4 Marketing Step 5 Threat Detection o n >> Enter your questions into the GoToWebinar Widget << 11/19/2015 Advanced.BANK Webinar for ICBA Members 6

7 DNS Name Server Activation Activation with vanity DNS name servers ROCKPORT.BANK should be NS1.ROCKPORT.BANK and NS2.ROCKPORT.BANK SSL Required, even with Web forwarding or Parked Page DNSSEC required before name can resolve Requires coordination of both Registrar and DNS Provider, if different Useful links to check verification status and DNSSEC Registry Whois: DNSSEC: 11/19/2015 Advanced.BANK Webinar for ICBA Members 7

8 .BANK Activation Roadmap Step 1 Domain Name Registration Step 2 DNS Hosting Step 3 Website and Hosting Step 4 Marketing Step 5 Threat Detection on >> Enter your questions into the GoToWebinar Widget << 11/19/2015 Advanced.BANK Webinar for ICBA Members 8

9 Website and Hosting.BANK domains must use SSL encryption even for web forwarding EnCirca recommends Extended Validation (EV) but Domain Validated (DV) is allowed You can migrate your website and independently Be sure your web server is using allowed cipher suites DMARC Alignment required for out-going.bank 11/19/2015 Advanced.BANK Webinar for ICBA Members 9

10 DMARC Prevents Spoofing 11/19/2015 Advanced.BANK Webinar for ICBA Members 10

11 What is DMARC? Provides domain-owners with control Block domain-based spoofing Provides domain-owners with intelligence Reporting mechanism (aggregate and forensic data) 11/19/2015 Advanced.BANK Webinar for ICBA Members 11

12 ftld Security Requirements for.bank Registrants must publish a valid DMARC record with a policy of either quarantine or reject... For domains intended to send , Registrants must publish at least one of the following authentication DNS Resource Records: Sender Policy Framework (SPF) Domain Keys Identified Mail (DKIM) When used to protect non- sending domains, Registrants are required to publish a DMARC reject policy When deploying DMARC, Registrants may temporarily use a none policy during the implementation phase However, this may not be used indefinitely. 11/19/2015 Advanced.BANK Webinar for ICBA Members 12

13 DMARC Makes.BANK trustworthy Without DMARC, there is nothing that prevents fraudsters from sending s from an address with a domain you own. DMARC ensures that all s coming from spoofed.bank addresses are blocked before they reach the intended victim. 11/19/2015 Advanced.BANK Webinar for ICBA Members 13

14 .BANK Activation Roadmap Step 1 Domain Name Registration Step 2 DNS Hosting Step 3 Website and Hosting Step 4 Marketing Step 5 Threat Detection o n >> Enter your questions into the GoToWebinar Widget << 11/19/2015 Advanced.BANK Webinar for ICBA Members 14

15 Marketing the Benefits of.bank Improves better deliverability of by major providers, such as Google, AOL, Microsoft and Yahoo Builds consumer trust for online banking and communications by minimizing spoofing and phishing attacks Start with internal stakeholders: staff, management, board Prepare external stakeholders: customers, partners, suppliers, media A Guide to Leveraging.BANK: 11/19/2015 Advanced.BANK Webinar for ICBA Members 15

16 Marketing Considerations Start building search engine history for SEO Branding impact. Bank logo? Website changes Social Media changes Retail Branch Signage Letterhead and business cards Re-direct old website to new website (using 301 re-directs) Set-up search engine analytics for new website 11/19/2015 Advanced.BANK Webinar for ICBA Members 16

17 .BANK Activation Roadmap Step 1 Domain Name Registration Step 2 DNS Hosting Step 3 Website and Hosting Step 4 Marketing Step 5 Threat Intelligence o n >> Enter your questions into the GoToWebinar Widget << 11/19/2015 Advanced.BANK Webinar for ICBA Members 17

18 Threat Attack Vectors DNS Threats DDOS Website Threats Hacking Threats Spoofing Phishing 11/19/2015 Advanced.BANK Webinar for ICBA Members 18

19 Threat Intelligence Do-it-yourself versus outsource 1. Do-it-yourself. Use your own address in the DMARC DNS record to receive XML reports from service providers 2. Do-it-yourself with reporting service. Use DMARC vendor in the DMARC DNS record to provide readable and actionable reports. 3. Outsource all of it. Use DMARC vendor to conduct an audit and achieve Alignment for your s EnCirca can help with both.com and.bank DMARC monitoring Useful links to check DMARC Status of your domain Standards Body: DKIM checking tool is: DMARC checking tool: 11/19/2015 Advanced.BANK Webinar for ICBA Members 19

20 EnCirca Services for Banks Where Are You in the.bank Road Map? EnCirca Offered Services 1. Domain Name Registration Free Phone consultation. Online availability search 2. DNS Hosting Free set-up and 90-day trial 3. Website and Hosting DMARC Alignment service. Hos ng packages 4. Marketing Free landing page to build search engine history 5. Threat Monitoring and Detection DMARC Monitoring service Services for your existing.com website EnCirca Offered Services 1. Consolidate your.com domain name Manage your domains with as a single registrar 2. Consolidate your.com DNS hosting Add your.com domains to your secure.bank DNS 3. DMARC Alignment for your.com Achieve authentication for your.com too 4. Brand protection in other new extensions EnCirca supports all 1,000 new extensions 11/19/2015 Advanced.BANK Webinar for ICBA Members 20

21 Next Steps EnCirca is offering free consultations for all five steps of the.bank Roadmap Learn about EnCirca s one-stop-shop: General inquiries and call-back requests dotbank@encirca.com >> Enter your questions into the GoToWebinar Widget << 11/19/2015 Advanced.BANK Webinar for ICBA Members 21

Activating Your.BANK Domain Name

Activating Your.BANK Domain Name Activating Your.BANK Domain Name Next steps once you have secured and verified your.bank domain name (slides can be downloaded at www.encirca.com/icba) Presented by: Viveca Ware ICBA, Executive Vice President

More information

2016 Security Requirements: What Service Providers Need to Know. June 9, 2016

2016 Security Requirements: What Service Providers Need to Know. June 9, 2016 2016 Security Requirements: What Service Providers Need to Know June 9, 2016 Webinar Guidelines All participants will be muted Questions can be posed via questions box Will be consolidated for Q&A at the

More information

How To Get A Domain Name Extension For The.Bank

How To Get A Domain Name Extension For The.Bank .BANK Are You Ready? A Primer for Banks Interested in the.bank Domain Name Extension (slides can be downloaded at www.encirca.com/icba) Presented by: Laura Norrell ICBA, Associate Director Craig Schwartz

More information

ftld Registry Services Security Requirements December 2014

ftld Registry Services Security Requirements December 2014 ftld Registry Services Security Requirements December 2014 1. define Ensure domains are compliant with and implement a name provide a description of its the name selection policy. selection policy (i.e.,

More information

Curbing Email Threats & Spear Phishing The Promise & Results with DMARC

Curbing Email Threats & Spear Phishing The Promise & Results with DMARC SESSION ID: TECH-W03 Curbing Email Threats & Spear Phishing The Promise & Results with DMARC MODERATOR: Craig Spiezle Executive Director & President Online Trust Alliance @otalliance PANELISTS: Pat Peterson

More information

Financial Top-Level Domains:.BANK and.insurance Overview

Financial Top-Level Domains:.BANK and.insurance Overview Financial Top-Level Domains:.BANK and.insurance Overview The Internet financial world is changing.mortgage.citi.insurance.investments.credit.cash.insure.chase.credit card.bank.financial.loan.money.trading.invest.icbc.payu.hsbc

More information

2015 Online Trust Audit & Honor Roll Email Practices Deep Dive July 7, 2015. 2015 All rights reserved. Online Trust Alliance (OTA) Slide 1

2015 Online Trust Audit & Honor Roll Email Practices Deep Dive July 7, 2015. 2015 All rights reserved. Online Trust Alliance (OTA) Slide 1 2015 Online Trust Audit & Honor Roll Email Practices Deep Dive July 7, 2015 Mike Jones Director Agari Craig Spiezle Executive Director & President Online Trust Alliance Brian Westnedge Sr. Director, Client

More information

Protect your brand from phishing emails by implementing DMARC 1

Protect your brand from phishing emails by implementing DMARC 1 Protect your brand from phishing emails by implementing DMARC 1 Message from the Certified Senders Alliance supported by AOL, Microsoft and Google In the following article we want to clarify why marketers

More information

DMARC and your.bank Domain. September 2015 v

DMARC and your.bank Domain. September 2015 v DMARC and your.bank Domain September 2015 v EMAIL MAKES IT EASY FOR CRIMINALS TO REACH YOUR CUSTOMERS USING YOUR BRAND Phishing and brand abuse erode consumer trust Attacks cause lasting brand damage Fallout

More information

JP Morgan Chase Trusted Email Registry - Review

JP Morgan Chase Trusted Email Registry - Review ISE Northeast Executive Forum and Awards 2012 JP Morgan Chase Trusted Email Registry Jim Routh Global Head, Application, Internet & Mobile Security 1 Company Overview JPMorgan Chase (NYSE: JPM) is one

More information

Walking The Security & Privacy Talk Moving from Compliance to Stewardship

Walking The Security & Privacy Talk Moving from Compliance to Stewardship Walking The Security & Privacy Talk Moving from Compliance to Stewardship 02/28/2014 SESSION ID: DSP-F01 Craig Spiezle (moderator) Executive Director & President, Online Trust Alliance Rick Andrews Senior

More information

SPAM, VIRUSES AND PHISHING, OH MY! Michael Starks, CISSP, CISA ISSA Fellow 10/08/2015

SPAM, VIRUSES AND PHISHING, OH MY! Michael Starks, CISSP, CISA ISSA Fellow 10/08/2015 SPAM, VIRUSES AND PHISHING, OH MY! Michael Starks, CISSP, CISA ISSA Fellow 10/08/2015 The Usual Players Indebtedness for driving on toll road Transaction receipts Notice to appear Major and Emerging Trends

More information

Symantec Verification Overview.BANK Verification

Symantec Verification Overview.BANK Verification Symantec Verification Overview.BANK Verification INTRODUCTION... 3.BANK VERIFICATION PROCESS... 4.BANK RE-VERIFICATION PROCESS... 5 Introduction ftld Registry Services, LLC founded by leaders in the financial

More information

GET A DOT YOU CAN BANK ON.

GET A DOT YOU CAN BANK ON. GET A DOT YOU CAN BANK ON..BANK Launch Information .BANK OVERVIEW.BANK is a protected, trusted, more secure and easily identifiable space on the Internet for the global banking community and the customers

More information

Frequently Asked Questions (FAQ) -.BANK

Frequently Asked Questions (FAQ) -.BANK Frequently Asked Questions (FAQ) -.BANK General Information What is gtld? gtld or generic Top-Level Domain refers to the letters to the right of the dot at the end of a web address. Common gtlds are.com,.org,.net.

More information

THE DMARC GUIDE. Understanding DMARC for Securing Email

THE DMARC GUIDE. Understanding DMARC for Securing Email THE DMARC GUIDE Understanding DMARC for Securing Email The History - Introduction Email despite its importance, ubiquity, and staying power has never been secure. Prior attempts at security have failed

More information

SCORECARD EMAIL MARKETING. Find Out How Much You Are Really Getting Out of Your Email Marketing

SCORECARD EMAIL MARKETING. Find Out How Much You Are Really Getting Out of Your Email Marketing EMAIL MARKETING SCORECARD Find Out How Much You Are Really Getting Out of Your Email Marketing This guide is designed to help you self-assess your email sending activities. There are two ways to render

More information

e-shot Unique Deliverability

e-shot Unique Deliverability e-shot Unique Deliverability Email Deliverability What is Email Deliverability? Email deliverability s aim is to maximise the number of email messages that reach the intended recipients inboxes. It is

More information

Email Authentication Policy and Deployment Strategy for Financial Services Firms

Email Authentication Policy and Deployment Strategy for Financial Services Firms Email Authentication Policy and Deployment Strategy for Financial Services Firms A PUBLICATION OF THE BITS SECURITY PROGRAM February 2013 BITS/The Financial Services Roundtable 1001 Pennsylvania Avenue

More information

DomainKeys Identified Mail DKIM authenticates senders, message content

DomainKeys Identified Mail DKIM authenticates senders, message content DomainKeys Identified Mail DKIM authenticates senders, message content Alt-N Technologies, Ltd. 2201 East Lamar Blvd, Suite 270 Arlington, Texas 76006 Phone: (817) 525-2005 Fax: (817) 525-2019 http://www.altn.com/

More information

Email AntiSpam. Administrator Guide and Spam Manager Deployment Guide

Email AntiSpam. Administrator Guide and Spam Manager Deployment Guide Email AntiSpam Administrator Guide and Spam Manager Deployment Guide AntiSpam Administration and Spam Manager Deployment Guide Documentation version: 1.0 Legal Notice Legal Notice Copyright 2013 Symantec

More information

This user guide provides guidelines and recommendations for setting up your business s domain authentication to improve your deliverability rating.

This user guide provides guidelines and recommendations for setting up your business s domain authentication to improve your deliverability rating. BLUEHORNET USER GUIDE EMAIL AUTHENTICATION AND DOMAIN MONITORING TOOLS This user guide provides guidelines and recommendations for setting up your business s domain authentication to improve your deliverability

More information

Internet Standards. Sam Silberman, Constant Contact

Internet Standards. Sam Silberman, Constant Contact Internet Standards Sam Silberman, Constant Contact What are Standards? World without Standards We live in a connected world Topics DMARC (Indirect flows) Security/Privacy TLS over SMTP End-to-end encryption

More information

THE TRUSTED GATEWAY. A simple strategy for managing trust in a diverse portfolio of domains. Author: Gunter Ollmann, CTO

THE TRUSTED GATEWAY. A simple strategy for managing trust in a diverse portfolio of domains. Author: Gunter Ollmann, CTO THE TRUSTED GATEWAY A simple strategy for managing trust in a diverse portfolio of domains Author: Gunter Ollmann, CTO INTRODUCTION Managing a corporate presence and associated transactional businesses

More information

DMA s E-Mail Authentication Requirement: FAQs and Best Practices

DMA s E-Mail Authentication Requirement: FAQs and Best Practices DMA s E-Mail Authentication Requirement: FAQs and Best Practices DMA s Board of Directors approved a new guideline for ethical marketing practices in October 2005, with the new member requirement going

More information

Best Practices in Domain Name Registry Solutions Understanding the Technical Requirements of ICANN's Applicant Guidebook

Best Practices in Domain Name Registry Solutions Understanding the Technical Requirements of ICANN's Applicant Guidebook Best Practices in Domain Name Registry Solutions Understanding the Technical Requirements of ICANN's Applicant Guidebook Adrian Kinderis - CEO AusRegistry International Agenda What options should

More information

Email Marketing 201. How a SPAM Filter Works. Craig Stouffer Pinpointe On-Demand cstouffer@pinpointe.com (408) 834-7577 x125

Email Marketing 201. How a SPAM Filter Works. Craig Stouffer Pinpointe On-Demand cstouffer@pinpointe.com (408) 834-7577 x125 Email Marketing 201 How a SPAM Filter Works Craig Stouffer Pinpointe On-Demand cstouffer@pinpointe.com (408) 834-7577 x125 Mark Feldman NetProspexVP Marketing mfeldman@netprospex.com (781) 290-5714 www.twitter.com/pinpointe

More information

A New Way For Emailers To Defend Themselves Against Email Fraud

A New Way For Emailers To Defend Themselves Against Email Fraud June 27, 2012 Defining DMARC A New Way For Emailers To Defend Themselves Against Email Fraud by Shar VanBoskirk with Sarah Glass and Elizabeth Komar Why Read This Report Hundreds of brands are hijacked

More information

Instructions Microsoft Outlook Express Page 1

Instructions Microsoft Outlook Express Page 1 Instructions Microsoft Outlook Express Page 1 Instructions Microsoft Outlook Express This manual is written for users who already have an e-mail account configured in Outlook Express and will therefore

More information

Instructions for Configuring Microsoft Exchange 2007/2010 for smarshencrypt

Instructions for Configuring Microsoft Exchange 2007/2010 for smarshencrypt Instructions for Configuring Microsoft Exchange 2007/2010 for smarshencrypt Versions Addressed: Microsoft Exchange 2007/2010 Document Updated: March 25, 2015 Co nfidential Copyright 2015 Smarsh, Inc. All

More information

Measures to Protect (University) Domain Registrations and DNS Against Attacks. Dave Piscitello, ICANN dave.piscitello@icann.org

Measures to Protect (University) Domain Registrations and DNS Against Attacks. Dave Piscitello, ICANN dave.piscitello@icann.org Measures to Protect (University) Domain Registrations and DNS Against Attacks Dave Piscitello, ICANN dave.piscitello@icann.org Why are we talking about Domain names and DNS? Domain names and URLs define

More information

DomainKeys Identified Mail (DKIM) Murray Kucherawy The Trusted Domain Project <msk@trusteddomain.org>

DomainKeys Identified Mail (DKIM) Murray Kucherawy The Trusted Domain Project <msk@trusteddomain.org> DomainKeys Identified Mail (DKIM) Murray Kucherawy The Trusted Domain Project PART ONE Origins Phishing was beginning to appear in earnest early in the last decade Spoofing was

More information

The USP Maker for the hosting industry Welcome to my presentation Christian Heutger WorldHostingDay 22.03.2011

The USP Maker for the hosting industry Welcome to my presentation Christian Heutger WorldHostingDay 22.03.2011 The USP Maker for the hosting industry Welcome to my presentation Christian Heutger WorldHostingDay 22.03.2011 PSW GROUP GmbH & Co. KG The USP Maker for the hosting industry! Germany's leading provider

More information

Anti-Phishing Best Practices for ISPs and Mailbox Providers

Anti-Phishing Best Practices for ISPs and Mailbox Providers Anti-Phishing Best Practices for ISPs and Mailbox Providers Version 2.01, June 2015 A document jointly produced by the Messaging, Malware and Mobile Anti-Abuse Working Group (M 3 AAWG) and the Anti-Phishing

More information

Deliverability Counts

Deliverability Counts Deliverability Counts 10 Factors That Impact Email Deliverability Deliverability Counts 2015 Harland Clarke Digital www.hcdigital.com 1 20% of legitimate commercial email is not being delivered to inboxes.

More information

Email Services Deployment. Administrator Guide

Email Services Deployment. Administrator Guide Email Services Deployment Administrator Guide Email Services Deployment Guide Documentation version: 1.0 Legal Notice Legal Notice Copyright 2013 Symantec Corporation. All rights reserved. Symantec, the

More information

ACCEPTABLE USE AND TAKEDOWN POLICY

ACCEPTABLE USE AND TAKEDOWN POLICY ACCEPTABLE USE AND TAKEDOWN POLICY This Acceptable Use and Takedown Policy ( Acceptable Use Policy ) of Wedding TLD2, LLC (the Registry ), is to be read together with the Registration Agreement and words

More information

Sender Authentication Technology Deployment and Authentication Identifiers

Sender Authentication Technology Deployment and Authentication Identifiers 2. Sender Authentication Technology Deployment and Authentication Identifiers In this report we will present an overview of spam trends for week 14 through week 26 of 2012. The ratio of spam has dropped

More information

Pre Delegation Testing (PDT) Frequently Asked Questions (FAQ)

Pre Delegation Testing (PDT) Frequently Asked Questions (FAQ) Pre Delegation Testing (PDT) Frequently Asked Questions (FAQ) [Ver 1.7 2013-06- 04] List of contents General questions Who do I contact with questions about Pre- Delegation Testing?... 3 What is the process

More information

The Security Experts Welcome to my presentation Christian Heutger Internet Security Days 13. 15.09.2011

The Security Experts Welcome to my presentation Christian Heutger Internet Security Days 13. 15.09.2011 The Security Experts Welcome to my presentation Christian Heutger Internet Security Days 13. 15.09.2011 PSW GROUP & Co. KG The security experts! Founded in 2000! Over 15.000 customers! Services:! Seals

More information

NATIONAL CREDIT UNION ADMINISTRATION 1775 Duke Street, Alexandria, VA 22314

NATIONAL CREDIT UNION ADMINISTRATION 1775 Duke Street, Alexandria, VA 22314 NATIONAL CREDIT UNION ADMINISTRATION 1775 Duke Street, Alexandria, VA 22314 DATE: December 2002 LETTER NO.: 02-CU-16 TO: All Federally-Insured Credit Unions SUBJ: Protection of Credit Union Internet Addresses

More information

How emails are sent from Xero

How emails are sent from Xero How emails are sent from Xero Technical discussion In June 2013 we made a change to the way emails are sent from Xero. Some of our users have asked us why the change was necessary and whether we are planning

More information

Email Reputation Metrics Troubleshooter. Share it!

Email Reputation Metrics Troubleshooter. Share it! Email Reputation Metrics Troubleshooter page: 1 Email Reputation Metrics Troubleshooter Written By Dale Langley Dale has been working with clients to improve their email deliverability and response rates,

More information

Domain Name Control Considerations

Domain Name Control Considerations Domain Name Control Considerations When implementing an Internet presence, credit unions should establish controls to facilitate control over domain names. Credit unions should: 1. understand the Domain

More information

DNSSEC - Why Network Operators Should Care And How To Accelerate Deployment

DNSSEC - Why Network Operators Should Care And How To Accelerate Deployment DNSSEC - Why Network Operators Should Care And How To Accelerate Deployment Dan York, CISSP Senior Content Strategist, Internet Society Eurasia Network Operators' Group (ENOG) 4 Moscow, Russia October

More information

DNS and BIND. David White

DNS and BIND. David White DNS and BIND David White DNS: Backbone of the Internet Translates Domains into unique IP Addresses i.e. developcents.com = 66.228.59.103 Distributed Database of Host Information Works seamlessly behind

More information

Spear Phishing. October 12, 2015 TLP: WHITE. www.excellium-services.com

Spear Phishing. October 12, 2015 TLP: WHITE. www.excellium-services.com Spear Phishing October 12, 2015 TLP: WHITE www.excellium-services.com Agenda How it s made Soo easy to find victims Inventory of evils documents The art of spoofing How to react to phishing Basics things

More information

WHM Administrator s Guide

WHM Administrator s Guide Fasthosts Customer Support WHM Administrator s Guide This manual covers everything you need to know in order to get started with WHM and perform day to day administrative tasks. Contents Introduction...

More information

Next Steps In Accelerating DNSSEC Deployment

Next Steps In Accelerating DNSSEC Deployment Next Steps In Accelerating DNSSEC Deployment Dan York, CISSP Senior Content Strategist, Internet Society DNSSEC Deployment Workshop, ICANN 45 Toronto, Canada October 17, 2012 Internet Society Deploy360

More information

Email Security - DMARC ed Encryption

Email Security - DMARC ed Encryption Email Security - DMARC ed Encryption non perdere tempo, non perdere dati e soprattutto evitare le trappole Cristiano Cafferata Claudia Parodi Mauro Cicognini

More information

Protect Outbound Mail with DMARC

Protect Outbound Mail with DMARC MDaemon Messaging Server How To Quick Start Guide Protect Outbound Mail with DMARC To protect outbound mail from your domain, you will need to create a DMARC record for your domain. We recommend carefully

More information

Partner: Address: Tel. No.: Contact: Contact Title: Contact s email: Effective Date: Partner s Web Site(s):

Partner: Address: Tel. No.: Contact: Contact Title: Contact s email: Effective Date: Partner s Web Site(s): Partner: Address: Tel. No.: Contact: Contact Title: Contact s email: Effective Date: Partner s Web Site(s): This Partner Program Agreement (the "Partner Agreement") is made and entered into between Register.com.

More information

Reactivation and other email marketing challenges

Reactivation and other email marketing challenges Reactivation and other email marketing challenges Topics: Deliverability, Email ROI, Inactives, reactivation, campaign & success metrics, automation, testing, optimization, segmentation, mobile audience,

More information

Before the. Committee on Energy and Commerce Subcommittee on Communications and Technology United States House of Representatives

Before the. Committee on Energy and Commerce Subcommittee on Communications and Technology United States House of Representatives Testimony of Fiona M. Alexander Associate Administrator, Office of International Affairs National Telecommunications and Information Administration United States Department of Commerce Before the Committee

More information

Current Counter-measures and Responses by the Domain Name System Community

Current Counter-measures and Responses by the Domain Name System Community Current Counter-measures and Responses by the Domain Name System Community Paul Twomey President and CEO 22 April 2007 APEC-OECD Malware Workshop Manila, The Philippines 1 What I want to do today in 15

More information

Making the Business Case for Email Authentication

Making the Business Case for Email Authentication Making the Business Case for Email Authentication 2Q 2015 Introduction to DMARC.org DMARC.org is an initiative of the non-profit Trusted Domain Project (TDP). The mission of DMARC.org is to promote the

More information

CYBERSECURITY INESTIGATION AND ANALYSIS

CYBERSECURITY INESTIGATION AND ANALYSIS CYBERSECURITY INESTIGATION AND ANALYSIS The New Crime of the Digital Age The Internet is not just the hotspot of all things digital and technical. Because of the conveniences of the Internet and its accessibility,

More information

Leveraging DMARC as a Key Component of a Comprehensive Fraud Program

Leveraging DMARC as a Key Component of a Comprehensive Fraud Program Leveraging DMARC as a Key Component of a Comprehensive Fraud Program Summary: Fraudulent messages and orchestrated attacks have eroded trust in email as a communications medium to such an extent that it

More information

Email Sender Authentication Ferris Research Analyzer Information Service May 2007. Report #713

Email Sender Authentication Ferris Research Analyzer Information Service May 2007. Report #713 Email Sender Authentication Ferris Research Analyzer Information Service May 2007. Report #713 Ferris Research, Inc. 408 Columbus Ave., Suite 3A San Francisco, Calif. 94133, USA Phone: +1 (415) 986-1414

More information

Presented by Greg Lindsay Technical Writer Windows Server Information Experience. Presented at: Seattle Windows Networking User Group April 7, 2010

Presented by Greg Lindsay Technical Writer Windows Server Information Experience. Presented at: Seattle Windows Networking User Group April 7, 2010 Presented by Greg Lindsay Technical Writer Windows Server Information Experience Presented at: Seattle Windows Networking User Group April 7, 2010 Windows 7 DNS client DNS devolution Security-awareness:

More information

Evaluating DMARC Effectiveness for the Financial Services Industry

Evaluating DMARC Effectiveness for the Financial Services Industry Evaluating DMARC Effectiveness for the Financial Services Industry by Robert Holmes General Manager, Email Fraud Protection Return Path Executive Summary Email spoofing steadily increases annually. DMARC

More information

Transitioning to McAfee SaaS Email Protection from Postini

Transitioning to McAfee SaaS Email Protection from Postini Technical FAQ Transitioning to McAfee SaaS Email Protection from Postini Frequently Asked Questions Google recently and abruptly announced that all Postini customers must either migrate to Google Apps,

More information

Extended Validation SSL Certificates

Extended Validation SSL Certificates Extended Validation SSL Certificates A NEW STANDARD TO INSPIRE TRUST, improve confidence and increase sales... INDEX 1. Extended Validation (EV) SSL Certificates solving a trust problem 2. Traditional

More information

Exchange mailbox users can access their email from anywhere using the Outlook Web Access

Exchange mailbox users can access their email from anywhere using the Outlook Web Access EXCHANGE EMAIL CONFIGURATION Outlook Web Access and Outlook Anywhere Outlook Web Access Exchange mailbox users can access their email from anywhere using the Outlook Web Access (OWA) facility. This may

More information

THE SECURITY EXECUTIVE S GUIDE TO A SECURE INBOX. How to create a thriving business through email trust

THE SECURITY EXECUTIVE S GUIDE TO A SECURE INBOX. How to create a thriving business through email trust THE SECURITY EXECUTIVE S GUIDE TO A SECURE INBOX How to create a thriving business through email trust FORWARD Today the role of the CISO is evolving rapidly. Gone are the days of the CISO as primarily

More information

Neither Snow Nor Rain Nor MITM... Real World Email Delivery Security

Neither Snow Nor Rain Nor MITM... Real World Email Delivery Security Neither Snow Nor Rain Nor MITM... Real World Email Delivery Security Zakir Durumeric University of Michigan How is your everyday email protected? Neither Snow Nor Rain Nor MITM... An Empirical Analysis

More information

Advanced Security Methods for efraud and Messaging

Advanced Security Methods for efraud and Messaging Advanced Security Methods for efraud and Messaging Company Overview Offices: New York, Singapore, London, Tokyo & Sydney Specialization: Leader in the Messaging Intelligence space Market focus: Enterprise,

More information

Versions Addressed: Microsoft Exchange 2003 Document Updated: March 25, 2015 Co nfidential Copyright 2015 Smarsh, Inc. All rights reserved.

Versions Addressed: Microsoft Exchange 2003 Document Updated: March 25, 2015 Co nfidential Copyright 2015 Smarsh, Inc. All rights reserved. Instructions for Configuring Microsoft Exchange 2003 For Outbound smarshdlp/encrypt Versions Addressed: Microsoft Exchange 2003 Document Updated: March 25, 2015 Co nfidential Copyright 2015 Smarsh, Inc.

More information

Table of Contents. Introduction. Audience. At Course Completion

Table of Contents. Introduction. Audience. At Course Completion Table of Contents Introduction Audience At Course Completion Prerequisites Microsoft Certified Professional Exams Student Materials Course Outline Introduction This three-day instructor-led course provides

More information

The FBI and the Internet

The FBI and the Internet The FBI and the Internet Special Agent Robert Flaim Federal Bureau of Investigation Presentation Goals To give you a better understanding of: The FBI Cyber Division, its priorities, and its mission The

More information

Email Correlation and Phishing

Email Correlation and Phishing A Trend Micro Research Paper Email Correlation and Phishing How Big Data Analytics Identifies Malicious Messages RungChi Chen Contents Introduction... 3 Phishing in 2013... 3 The State of Email Authentication...

More information

Email deliverability: The good, the bad and the ugly

Email deliverability: The good, the bad and the ugly Email deliverability: The good, the bad and the ugly An Experian Data Quality White Paper March 2015 CONTENTS Introduction...1 The good...2 Open rate...2 Click-through rate...3 Authentication...4 The bad...4

More information

BITS EMAIL SECURITY TOOLKIT:

BITS EMAIL SECURITY TOOLKIT: BITS EMAIL SECURITY TOOLKIT: PROTOCOLS AND RECOMMENDATIONS FOR REDUCING THE RISKS A PUBLICATION OF THE BITS SECURITY AND RISK ASSESSMENT WORKING GROUP April 2007 BITS The Financial Services Roundtable

More information

Deliverability 101. #amplify15. 2015 International Business Machines Corporation

Deliverability 101. #amplify15. 2015 International Business Machines Corporation Deliverability 101 Jeff Dellapina Deliverability and Provisioning Manager Please Note: IBM s statements regarding its plans, directions, and intent are subject to change or withdrawal without notice at

More information

Your Humble Narrator s Career Online Identity Theft

Your Humble Narrator s Career Online Identity Theft Your Humble Narrator s Career Online Identity Theft Chokepoints and Countermeasures Aaron Emigh Radix Labs ate@radixlabs.com Ground Zero: Typical Phishing Email Evolution of Online Identity Theft Best

More information

Exchange Online Protection In-Depth

Exchange Online Protection In-Depth Exchange Online Protection In-Depth Mike Crowley Baseline Technologies Session Agenda Introduction to EOP Administration DMARC, SPF & DKIM Advanced Threat Protection EOP Deployment Tips Introduction to

More information

Phishing Trends Report

Phishing Trends Report Phishing Trends Report Analysis of Online Financial Fraud Threats Second Quarter, 2009 For more information, please contact: info@internetidentity.com 888.239.6932 www.internetidentity.com Internet Identity

More information

SAC 049 SSAC Report on DNS Zone Risk Assessment and Management

SAC 049 SSAC Report on DNS Zone Risk Assessment and Management SAC 049 SSAC Report on DNS Zone Risk Assessment and Management A Report from the ICANN Security and Stability Advisory Committee (SSAC) 03 June 2011 SAC049 1 Preface This is a Report of the Security and

More information

Introduction to the DANE Protocol

Introduction to the DANE Protocol Introduction to the DANE Protocol ICANN 47 July 17, 2013 Internet Society Deploy360 Programme Providing real-world deployment info for IPv6, DNSSEC, routing and other Internet technologies: Case Studies

More information

Email Marketing Workshop

Email Marketing Workshop Email Marketing Workshop Part V Deliverability, Compliance & Trust Agenda Getting To The Inbox Protecting Your Brand Email Laws & Regulations 1 Laurence Rothman Nationwide Senior Consultant, Brand Reputation

More information

Swedbank Payment Portal Implementation Overview

Swedbank Payment Portal Implementation Overview Swedbank Payment Portal Implementation Overview Product: Hosted Pages Region: Baltics September 2015 Version 1.0 Contents 1. Introduction 1 1.1. Audience 1 1.2. Hosted Page Service Features 1 1.3. Key

More information

AN INVESTIGATION OF SECURITY THEME FOR CLOUD COMPUTING

AN INVESTIGATION OF SECURITY THEME FOR CLOUD COMPUTING AN INVESTIGATION OF SECURITY THEME FOR CLOUD COMPUTING Mrs. J. Pavithra 1 Mr. A. Naveen 2 1 (MRIT, Hyderabad, India, jpav23@gmail.com) 2 (Asst. Professor, MRIT, Hyderabad, India, a.naveen21@gmail.com)

More information

Email Marketing Buyer's Guide

Email Marketing Buyer's Guide Knowledge Guide: Email Marketing Buyer's Guide In-House Versus Hosted Email Marketing Solution virtualroi May 2009 by: Sally Lowery Online Marketing Manager Email Marketing Buyer's Guide This whitepaper

More information

ANATOMY OF A DDoS ATTACK AGAINST THE DNS INFRASTRUCTURE

ANATOMY OF A DDoS ATTACK AGAINST THE DNS INFRASTRUCTURE ANATOMY OF A DDoS ATTACK AGAINST THE DNS INFRASTRUCTURE ANATOMY OF A DDOS ATTACK AGAINST THE DNS INFRASTRUCTURE The Domain Name System (DNS) is part of the functional infrastructure of the Internet and

More information

Email Data Security. The dominant business communication tool

Email Data Security. The dominant business communication tool Email Data Security Jim Brashear General Counsel Zix Corporation Dallas Business Uses Email The dominant business communication tool Time spent on email exceeds time spent on all other communication tools

More information

How To Secure A Website With A Password Protected Login Process (Www.Siphone)

How To Secure A Website With A Password Protected Login Process (Www.Siphone) Preventing Spoofing, Phishing and Spamming by Secure Usability and Cryptography ICDCS 07/07/2006 Amir Herzberg Computer Science Department, Bar Ilan University http://amirherzberg.com 04/05/06 http://amirherzberg.com

More information

Deploying DNSSEC: From End-Customer To Content

Deploying DNSSEC: From End-Customer To Content Deploying DNSSEC: From End-Customer To Content March 28, 2013 www.internetsociety.org Our Panel Moderator: Dan York, Senior Content Strategist, Internet Society Panelists: Sanjeev Gupta, Principal Technical

More information

Portal Administration. Administrator Guide

Portal Administration. Administrator Guide Portal Administration Administrator Guide Portal Administration Guide Documentation version: 1.0 Legal Notice Legal Notice Copyright 2013 Symantec Corporation. All rights reserved. Symantec, the Symantec

More information

Gain a New Level of Trust with Extended Validation SSL Certificates

Gain a New Level of Trust with Extended Validation SSL Certificates Gain a New Level of Trust with Extended Validation SSL Certificates Higher Standard for SSL Certificates Malicious Internet activities such as phishing and pharming have victimized millions of people.

More information

Overview An Evolution. Improving Trust, Confidence & Safety working together to fight the e-mail beast. Microsoft's online safety strategy

Overview An Evolution. Improving Trust, Confidence & Safety working together to fight the e-mail beast. Microsoft's online safety strategy Overview An Evolution Improving Trust, Confidence & Safety working together to fight the e-mail beast Holistic strategy Prescriptive guidance and user education, collaboration & technology Evolution of

More information

Domain Name Management for Professionals

Domain Name Management for Professionals Domain Name Management for Professionals Specialists for domain names As domain name management specialists with more than 14 years of experience as a registrar, we provide registration and management

More information

Submission of the.au Domain Administration Ltd (auda) to the Australian Government's Cyber Security Review

Submission of the.au Domain Administration Ltd (auda) to the Australian Government's Cyber Security Review Submission of the.au Domain Administration Ltd (auda) to the Australian Government's Cyber Security Review About auda.au Domain Administration Ltd (auda) is the industry self regulatory, not for profit

More information

Microsoft Exchange 2003

Microsoft Exchange 2003 Microsoft Exchange 2003 Configuration Guide Microsoft Exchange 2003 Configuration Guide Page 1 Table of Contents Introduction... 2 Document and naming conventions... 2 Outbound email protection... 3 SMTP

More information

Blackbaud Communication Services Overview of Email Delivery and FAQs

Blackbaud Communication Services Overview of Email Delivery and FAQs Blackbaud Communication Services Blackbaud Communication Services Overview of Email Delivery and FAQs Email Delivery through your Blackbaud Solutions Blackbaud Communication Services can send large numbers

More information

Cloud Computing Security Considerations

Cloud Computing Security Considerations Cloud Computing Security Considerations Roger Halbheer, Chief Security Advisor, Public Sector, EMEA Doug Cavit, Principal Security Strategist Lead, Trustworthy Computing, USA January 2010 1 Introduction

More information

Introduction... 2. Configuration & Spam Detection... 2. WinWare Webmail... 3. Email Accounts... 3. Email Account Notes... 4. Definitions...

Introduction... 2. Configuration & Spam Detection... 2. WinWare Webmail... 3. Email Accounts... 3. Email Account Notes... 4. Definitions... Page 1 Table of Contents Introduction... 2 Configuration & Spam Detection... 2 WinWare Webmail... 3 Email Accounts... 3 Email Account Notes... 4 Definitions... 5 Sender Policy Framework (SPF)... 5 Email

More information

Email Migration Project Plan for Cisco Cloud Email Security

Email Migration Project Plan for Cisco Cloud Email Security Sales Tool Email Migration Project Plan for Cisco Cloud Email Security 2014 Cisco and/or its affiliates. All rights reserv ed. This document is Cisco Conf idential. For Channel Partner use only. Not f

More information

CentralNic Privacy Policy Last Updated: July 31, 2012 Page 1 of 12. CentralNic. Version 1.0. July 31, 2012. https://www.centralnic.

CentralNic Privacy Policy Last Updated: July 31, 2012 Page 1 of 12. CentralNic. Version 1.0. July 31, 2012. https://www.centralnic. CentralNic Privacy Policy Last Updated: July 31, 2012 Page 1 of 12 CentralNic Privacy Policy Version 1.0 July 31, 2012 https://www.centralnic.com/ CentralNic Privacy Policy Last Updated: February 6, 2012

More information

DNS Security FAQ for Registrants

DNS Security FAQ for Registrants DNS Security FAQ for Registrants DNSSEC has been developed to provide authentication and integrity to the Domain Name System (DNS). The introduction of DNSSEC to.nz will improve the security posture of

More information