A New Way For ers To Defend Themselves Against Fraud

Size: px
Start display at page:

Download "A New Way For Emailers To Defend Themselves Against Email Fraud"

Transcription

1 June 27, 2012 Defining DMARC A New Way For ers To Defend Themselves Against Fraud by Shar VanBoskirk with Sarah Glass and Elizabeth Komar Why Read This Report Hundreds of brands are hijacked by phishing scams every month, costing companies and ultimately their end customers billions. And existing methods to fight phishing like authentication standards aren t enough to stop the problem. This report introduces a new way marketers can defend themselves against fraud: by applying Domain-based Message Authentication, Reporting, and Conformance (DMARC). Read this report to understand why existing anti-phishing standards have failed, what DMARC can and cannot do to address these failures, and what marketers need to do to get started with DMARC. Marketers need Better visibility into THE CHANNEL data theft and the phishing scams that result cost billions and destroy customer relationships. 1 And despite more than a decade of developing ways to secure data, fraud is more common than ever. 2 Why? Spam filters aren t foolproof. Internet service providers (ISPs) spam filters analyze details like volume, complaints, bounce rates, and sender reputation to try to block unnecessary volume and protect users from spammers or fraudulent senders. But sometimes targeted phishing attacks best even the smartest ISP filters, while legitimate senders struggle to get s out of spam folders. For example, 65% of the Internet Retail 500 implement anti-phishing tactics such as authentication. Yet 9% of the that comes from their domains is spoofed. 3 ers don t adopt authentication standards. Standards exist to help legitimate marketers identify genuine s to ISPs (see Figure 1). 4 But in 2011, only 26% of organizations used one or more forms of authentication. 5 Adoption is low because: 1) stakeholders don t want to take the time required to authenticate all of a company s outbound s; 2) authentication doesn t guarantee delivery; senders must still pass spam filters; and 3) traditional ISP reporting around authenticated and unauthenticated is unreliable. Authentication doesn t prevent fraud. Authentication confirms that a sent comes from an identified sender. But it doesn t prove that the sender is reputable. And though some ISPs like Gmail can connect a company s reputation score with its authentication records, it doesn t necessarily prohibit the delivery of unauthenticated or spoofed s. Headquarters Forrester Research, Inc., 60 Acorn Park Drive, Cambridge, MA, USA Tel: Fax:

2 Defining DMARC 2 Figure 1 Authentication Standards Aren t Enough To Stop Phishing 1-1 authentication confirms a sender by matching the from address to the sender s domain Verified authentication signature In this example of a properly authenticated , the domain name matches a verified authentication signature Most s do not include verified authentication signatures. So to an ISP, legitimate unauthenticated s and domain-spoofed s look identical. 1-2 Legitimate unauthenticated and spoofed s can be indistinguishable Good Bad Types of Authenticated Unauthenticated Direct domain spoof Cousin spoofing Definition Contains verifiable information so that receivers can automatically recognize senders. Lacks information to help an box provider verify who sent the message. Sent by a malicious sender using a legitimate sender s domain. Looks authentic, but actually comes from an illicit domain. DMARC reports and forensic s show senders the difference between good and bad unauthenticated that appears to come from one domain. Once legitimate streams from a domain are authenticated, marketers can select a DMARC enforcement policy quarantine or reject which will take action against unauthenticated Source: Forrester Research, Inc.

3 Defining DMARC 3 Introducing A New Approach To FIGHT fraud Enter DMARC: A new way for any sender to affordably manage phishing attacks. What exactly is DMARC? A collaboration... DMARC started with a partnership between PayPal and Yahoo in 2007 and then with Google in 2008 to protect consumers from popular phishing scams. 6 PayPal wanted a way for these ISPs to block spoofed messages coming from its domain. The DMARC collaborative (DMARC.org) was officially chartered in 2011 to combat fraudulent at scale. Today it includes its founding members as well as some of the biggest consumer ISPs and senders like AOL, Hotmail, Comcast, Facebook, Bank of America, and American Greetings and a specification... Members of the DMARC.org created a specification to combat spoofed mail. It enables senders to tell box providers how to treat unauthenticated mail: deliver, quarantine, or reject it. It also helps box providers with a way to report information back to senders about failed authentication, domain spoof attempts, and where unauthenticated is coming from within a sender s organization.... which leverages existing authentication standards. DMARC is not another authentication standard. It allows senders who use existing authentication standards sender policy framework (SPF) and domainkeys identified mail (DKIM) to receive reports about what is authenticated and what isn t and to take action against unauthenticated mail. 8 Participating box providers have agreed on a consistent way to report on authentication, which helps improve marketer deliverability. When Intercontinental Hotels Group (IHG) worked with Return Path to beta test DMARC, it increased its deliverability rates by 32%. 9 DMARC Illuminates Authentication And Phishing Problems The value of joining the DMARC organization and participating in its process is that it allows marketers: Visibility into authentication history. DMARC authentication reports and forensic s copies of every that originates from your domain will reveal what groups within an organization fail to authenticate. This capability eliminates the need to investigate every department or manually monitor practices. 10 And rather than discovering fraud post-facto, senders can review reports for evidence of domain spoofing. This gives marketers a head start to take down fraudulent URLs or prepare for backlash from scams committed in their names. Ways to halt delivery of unauthenticated . In addition to receiving authentication reports, senders can also set their DMARC preferences which are applied to the domain name system (DNS) records to tell ISPs to monitor, quarantine, or reject unauthenticated . Monitor tells the ISP to take no action against unauthenticated mail. Quarantine allows marketers

4 Defining DMARC 4 to scrutinize, flag, or direct suspicious s to a spam folder. And reject permanently terminates delivery of the selected messages. By implementing a termination policy, PayPal reduced the percentage of unauthenticated s delivered likely domain spoofs from phishers from 4% of its entire stream to 0%. 11 But DMARC Is No Panacea DMARC alone won t stop phishing, fraud, or data theft. Marketers getting familiar with DMARC should understand that it is not: An automatic entry into the inbox. Authenticated s resplendent with their DMARC records still have to pass through spam filters (see Figure 2). In the future ISPs may give extra credit to senders using DMARC. But even so, marketers should still apply other deliverability best practices in order to increase user engagement and minimize complaints. 12 For example, IHG increased its deliverability rates by 32% by improving its authentication and adhering to the best practices required to get accredited as a good sender by reputation vendor Return Path. A replacement for authentication. DMARC reports simplify the process of identifying authenticated versus unauthenticated . Michael Adkins, a DMARC engineer for Facebook explains, Without [DMARC], it is expensive and time-consuming to monitor your system for authentication issues. 13 But DMARC doesn t automatically authenticate a sender s stream. To consistently authenticate, make authentication a mandatory part of your company s data security policies. Then use DMARC reports to track down noncompliant business units. Michael Hammer, head of web operations security at American Greetings, finds that, Using DMARC is an opportunity to improve [authentication] practices across the board. Reliable for B2B ers today. To date, only major consumer ISPs have agreed to implement DMARC. 14 More common B2B inboxes like Microsoft s Outlook and Lotus Notes and filtering systems like Postini, Barracuda, and Symantec have yet to accept this new process. Quinn Jalli, Epsilon s senior vice president of marketing technologies expects that B2B partners will be on board soon, they are just on a slower curve. We agree. Look for Microsoft and Google founding members of DMARC to get their Outlook and Postini properties on board within the next two years. 15

5 Defining DMARC 5 Figure 2 The Authentication And DMARC Process Map Steps to DMARC Sender activities Domain-spoofer activities Step 1 Author publishes her DNS record to DMARC Hacker gains access to a legitimate sender s domain ISP activities Details Step 2 Mail is authenticated with SPF or DKIM Step 3 is sent to ISPs is sent to ISPs Step 4 Standard validation tests are applied Filter To screen out bad actors, ISPs apply tests like volume limits and lists of past offenders to block that authenticated must pass Step 5 Authentication protocols are retrieved DKIM The ISP compares the sender s domain with verified DKIM domains SPF The ISP retrieves the SPF authentication signatures Step 6 Step 7 Authenticated s are delivered s are blocked Appropriate DMARC policy is applied to unauthenticated mail Authenticated is delivered. Unauthenticated is blocked. Monitor sender receives regular reporting but all mail is delivered Quarantine Unauthenticated mail is delivered to consumers junk mail Reject Delivery of the unauthenticated mail is permanently blocked Consumer receives legitimate Source: Forrester Research, Inc.

6 Defining DMARC 6 Recommendations consider DMARC Part Of Treatment NOT A Cure Participating in the DMARC organization and process is a no-brainer even though it is not a complete cure for all woes. It is free and provides better visibility into authentication than anything else to date. And you can begin with DMARC just by publishing your DNS record. Don t worry; if you don t know how to do this, your IT team, service provider (ESP), or reputation management vendor does. In fact Epsilon, ExactTarget, Agari, and Return Path already implement DMARC on behalf of their clients. 16 To best leverage DMARC: Create a take-down plan for domain-spoofed s. After publishing your DNS record you will receive authentication reports to a specified address almost immediately. This is when the real work begins. DMARC will illuminate potential fraud. But you need your own action plan for what to do when you see trouble. Michael Hammer uses these reports as alerts to take down spoofed messages or block violating URLs before customers alert him of the problem. Vendors like VeriSign, Netcraft, MarkMonitor, and FraudWatch International can offload the hard work here by managing take-down procedures or place URLs into browser block feeds. 17 Prioritize data security. hackers take advantage of soft spots in data security practices. 18 So make sure you don t have any. 19 Tools like Forrester s Security Review will help marketers learn how to stop security gaps and provide a template for working with security officers that are part of IT and less familiar with marketing requirements. Stay tuned to the DMARC conversation. DMARC is in its infancy. We anticipate improved benefits to develop from DMARC like building reputation scores based on domains instead of IP addresses as more marketers and ISPs use it. Keep abreast of DMARC developments by tapping resources like the Anti-Phishing Working Group, DMARC.org, Online Trust Alliance, and of course your ESP. Supplemental MATERIAL Companies Interviewed For This Report Agari American Greetings Epsilon Microsoft Hotmail PayPal Return Path ExactTarget

7 Defining DMARC 7 Endnotes 1 Phishing is when hackers spoof a company s domains in order to rip-off its customers. For more information about the gravity of this sort of electronic fraud to marketers, see the August 5, 2011, How To Protect Your Data report. 2 Direct domain-spoofed phishing s are usually the result of a data breach. The RSA the Security Division of EMC tracks data about the security breaches due to cyber attacks. Their research shows that not only are attacks on companies increasing but cyber criminals are becoming ever more sophisticated. Source: RSA Online Fraud Resource Center ( online-fraud/index.htm). To see the latest trends in phishing specifically, check out APWG s Phishing Attacks Trends Report 1H Source: Phishing Attacks Trends Report 1H 2011, APWG, December 23, 2011 ( antiphishing.org/phishreportsarchive.html). 3 The Online Trust Alliance monitors rates of spoofing and found that as much as 90% of some senders is spoofed. For more information about these statistics check out the following report. Source: 2011 Online Trust Scorecard & Honor Roll, Online Trust Alliance, May 2011 ( resources/2011honorroll/2011_otaonlinetrustscorecard.pdf). 4 To learn more about the two most common standards SPF and DKIM visit their web pages: SPF ( and DKIM.org ( 5 The Online Trust Alliance also found that only 26% of senders use authentication methods like DKIM and SPF. For more information about these statistics see their website. Source: 2011 Online Trust Scorecard & Honor Roll, Online Trust Alliance, May 2011 ( OTAOnlineTrustScorecard.pdf). 6 To read more about the history of DMARC, see the blog post from Sam Masiello, the GM/chief security officer for Return Path, announcing their support of DMARC. Source: Sam Masiello, DMARC.org: A Giant Step Forward in the Fight Against Phishing, In The Know Blog, January 30, 2012 ( returnpath.net/blog/intheknow/2012/01/dmarc-org-a-giant-step-forward-in-the-fight-against-phishing/). 7 To see all the founding contributors to DMARC check out their website. Source: DMARC.org ( org/about.html). 8 The two authentication standards include: 1) sender policy framework (SPF), an validation system designed to prevent spam by matching an sender s IP address against a preregistered address, and 2) domainkeys identified mail (DKIM), a cryptographic-based protocol that places a unique signature in each message, which the ISP confirms upon delivery. 9 When IHG decided to update its program, it made the security and protection of its brand from spoofing or phishing a high priority. Read more about this case study in the following blog post. Source: George Bilbrey, Case Study: IHG Optimizes and Secures Channel with Return Path, In the Know Blog, March 13, 2012 (

8 Defining DMARC 8 10 The basic xlm reports you will be ed are free but vendors such as Agari, e Online Trust Alliance, or Return Path also offer additional services like providing a visually appealing report, recommendations for authentication improvements, and alerts if problems occur. 11 Despite aggressively using authentication and private channels with ISPs, still 4% of their stream was unauthenticated. These unauthenticated s were typically domain-spoofed s. By implementing a termination policy, Return Path was able to reduce their unauthenticated delivery rates from 4% to 0%. 12 To learn more about best practices that lead to good delivery rates, see the July 7, 2008, The Secret To Delivery report. 13 See Michael s full DMARC announcement on Facebook. Source: Facebook ( facebook.com/notes/facebook-engineering/dmarc-building-open-source- -authenticationtechnologies/ ). 14 At the time of this report, only Gmail was implementing DMARC but the other founding ISPs were in process of setting up the necessary standards. Source: DMARC.org ( 15 Currently Gmail is the only ISP that is returning DMARC records but Yahoo and Hotmail have agreed to implement the standard reporting criteria in Q and start testing reports by Q Source: DMARC.org ( 16 Senders can implement DMARC on their own, but if you want help understanding the reports and making business decisions based on them an ESP or a reputation management company will help. They can make sense of the DMARC reports by uploading them into a more visually appealing platform, make recommendations for authentication improvements, and alert you if domain spoofing occurs. 17 The Anti-Phishing Working Group lists several recommended vendors for these services. Source: APWG ( 18 In our first report on security, we found the value of data has four components: 1) consumers want their addresses kept secure; 2) data lost can cost companies millions; 3) addresses enable further data theft; and 4) cybercrimes are a growing concern. To read more about why data is valuable and how to protect it see the August 5, 2011, How To Protect Your Data report. 19 Cisco a software company that develops security programs for consumers and businesses saw a recent shift from high-volume attacks to low-volume and targeted attacks on organizations. Source: Attacks: This Time It s Personal, Cisco, June 2011 ( ps10128/ps10339/ps10354/targeted_attacks.pdf). Forrester Research, Inc. (Nasdaq: FORR) is an independent research company that provides pragmatic and forward-thinking advice to global leaders in business and technology. Forrester works with professionals in 19 key roles at major companies providing proprietary research, customer insight, consulting, events, and peer-to-peer executive programs. For more than 27 years, Forrester has been making IT, marketing, and technology industry leaders successful every day. For more information, visit Forrester Research, Inc. All rights reserved. Forrester, Forrester Wave, RoleView, Technographics, TechRankings, and Total Economic Impact are trademarks of Forrester Research, Inc. All other trademarks are the property of their respective owners. Reproduction or sharing of this content in any form without prior written permission is strictly prohibited. To purchase reprints of this document, please clientsupport@forrester.com. For additional reproduction and usage information, see Forrester s Citation Policy located at Information is based on best available resources. Opinions reflect judgment at the time and are subject to change

e-shot Unique Deliverability

e-shot Unique Deliverability e-shot Unique Deliverability Email Deliverability What is Email Deliverability? Email deliverability s aim is to maximise the number of email messages that reach the intended recipients inboxes. It is

More information

Protect your brand from phishing emails by implementing DMARC 1

Protect your brand from phishing emails by implementing DMARC 1 Protect your brand from phishing emails by implementing DMARC 1 Message from the Certified Senders Alliance supported by AOL, Microsoft and Google In the following article we want to clarify why marketers

More information

Evaluating DMARC Effectiveness for the Financial Services Industry

Evaluating DMARC Effectiveness for the Financial Services Industry Evaluating DMARC Effectiveness for the Financial Services Industry by Robert Holmes General Manager, Email Fraud Protection Return Path Executive Summary Email spoofing steadily increases annually. DMARC

More information

An Email Delivery Report for 2012: Yahoo, Gmail, Hotmail & AOL

An Email Delivery Report for 2012: Yahoo, Gmail, Hotmail & AOL EmailDirect is an email marketing solution provider (ESP) which serves hundreds of today s top online marketers by providing all the functionality and expertise required to send and track effective email

More information

Curbing Email Threats & Spear Phishing The Promise & Results with DMARC

Curbing Email Threats & Spear Phishing The Promise & Results with DMARC SESSION ID: TECH-W03 Curbing Email Threats & Spear Phishing The Promise & Results with DMARC MODERATOR: Craig Spiezle Executive Director & President Online Trust Alliance @otalliance PANELISTS: Pat Peterson

More information

Phishing: Facing the Challenge of Email Identity Theft with Proper Tools and Practices

Phishing: Facing the Challenge of Email Identity Theft with Proper Tools and Practices Phishing: Facing the Challenge of Email Identity Theft with Proper Tools and Practices A Leadfusion White Paper 2012 Leadfusion, Inc. All rights reserved. The Threat of Phishing Email is an indispensable

More information

Deliverability Counts

Deliverability Counts Deliverability Counts 10 Factors That Impact Email Deliverability Deliverability Counts 2015 Harland Clarke Digital www.hcdigital.com 1 20% of legitimate commercial email is not being delivered to inboxes.

More information

SCORECARD EMAIL MARKETING. Find Out How Much You Are Really Getting Out of Your Email Marketing

SCORECARD EMAIL MARKETING. Find Out How Much You Are Really Getting Out of Your Email Marketing EMAIL MARKETING SCORECARD Find Out How Much You Are Really Getting Out of Your Email Marketing This guide is designed to help you self-assess your email sending activities. There are two ways to render

More information

DMA s E-Mail Authentication Requirement: FAQs and Best Practices

DMA s E-Mail Authentication Requirement: FAQs and Best Practices DMA s E-Mail Authentication Requirement: FAQs and Best Practices DMA s Board of Directors approved a new guideline for ethical marketing practices in October 2005, with the new member requirement going

More information

How To Ensure Your Email Is Delivered

How To Ensure Your Email Is Delivered Everything You Need to Know About Delivering Email through Your Web Application SECTION 1 The Most Important Fact about Email: Delivery is Never Guaranteed Email is the backbone of the social web, making

More information

Email deliverability: The good, the bad and the ugly

Email deliverability: The good, the bad and the ugly Email deliverability: The good, the bad and the ugly An Experian Data Quality White Paper March 2015 CONTENTS Introduction...1 The good...2 Open rate...2 Click-through rate...3 Authentication...4 The bad...4

More information

For Interactive Marketing Professionals

For Interactive Marketing Professionals Case Study: InterContinental Hotels Group Consolidates Email And Data Management by Shar VanBoskirk with Kate van Geldern and Angie Polanco Executive Summary InterContinental Hotels Group (IHG) revamped

More information

JP Morgan Chase Trusted Email Registry - Review

JP Morgan Chase Trusted Email Registry - Review ISE Northeast Executive Forum and Awards 2012 JP Morgan Chase Trusted Email Registry Jim Routh Global Head, Application, Internet & Mobile Security 1 Company Overview JPMorgan Chase (NYSE: JPM) is one

More information

Deliverability Best Practices by Tamara Gielen

Deliverability Best Practices by Tamara Gielen Deliverability Best Practices by Tamara Gielen Hello, my name is Tamara Gielen Blogger Community manager Speaker Independent consultant Trainer Based in Belgium 2010 Tamara Gielen BVBA all rights reserved

More information

Email AntiSpam. Administrator Guide and Spam Manager Deployment Guide

Email AntiSpam. Administrator Guide and Spam Manager Deployment Guide Email AntiSpam Administrator Guide and Spam Manager Deployment Guide AntiSpam Administration and Spam Manager Deployment Guide Documentation version: 1.0 Legal Notice Legal Notice Copyright 2013 Symantec

More information

Email Authentication Policy and Deployment Strategy for Financial Services Firms

Email Authentication Policy and Deployment Strategy for Financial Services Firms Email Authentication Policy and Deployment Strategy for Financial Services Firms A PUBLICATION OF THE BITS SECURITY PROGRAM February 2013 BITS/The Financial Services Roundtable 1001 Pennsylvania Avenue

More information

Anti-Phishing Best Practices for ISPs and Mailbox Providers

Anti-Phishing Best Practices for ISPs and Mailbox Providers Anti-Phishing Best Practices for ISPs and Mailbox Providers Version 2.01, June 2015 A document jointly produced by the Messaging, Malware and Mobile Anti-Abuse Working Group (M 3 AAWG) and the Anti-Phishing

More information

This user guide provides guidelines and recommendations for setting up your business s domain authentication to improve your deliverability rating.

This user guide provides guidelines and recommendations for setting up your business s domain authentication to improve your deliverability rating. BLUEHORNET USER GUIDE EMAIL AUTHENTICATION AND DOMAIN MONITORING TOOLS This user guide provides guidelines and recommendations for setting up your business s domain authentication to improve your deliverability

More information

Blackbaud Communication Services Overview of Email Delivery and FAQs

Blackbaud Communication Services Overview of Email Delivery and FAQs Blackbaud Communication Services Blackbaud Communication Services Overview of Email Delivery and FAQs Email Delivery through your Blackbaud Solutions Blackbaud Communication Services can send large numbers

More information

THE DMARC GUIDE. Understanding DMARC for Securing Email

THE DMARC GUIDE. Understanding DMARC for Securing Email THE DMARC GUIDE Understanding DMARC for Securing Email The History - Introduction Email despite its importance, ubiquity, and staying power has never been secure. Prior attempts at security have failed

More information

DST EMAIL. Product FAQs. Thank you for using our products. DST UK www.dstsystems.co.uk

DST EMAIL. Product FAQs. Thank you for using our products. DST UK www.dstsystems.co.uk EFFECTIVE PERSONALISED PRINT AND E-COMMUNICATION SOLUTIONS DESIGNED WITH YOU IN MIND DSTSYSTEMS.CO.UK DST EMAIL Product FAQs version 01 Thank you for using our products. DST UK www.dstsystems.co.uk DST

More information

How emails are sent from Xero

How emails are sent from Xero How emails are sent from Xero Technical discussion In June 2013 we made a change to the way emails are sent from Xero. Some of our users have asked us why the change was necessary and whether we are planning

More information

email deliverability

email deliverability There s no question that email software and the people who use it are getting better at filtering out spam. This is good since it makes it easier for engaging emails to get through but without a strong

More information

Overview An Evolution. Improving Trust, Confidence & Safety working together to fight the e-mail beast. Microsoft's online safety strategy

Overview An Evolution. Improving Trust, Confidence & Safety working together to fight the e-mail beast. Microsoft's online safety strategy Overview An Evolution Improving Trust, Confidence & Safety working together to fight the e-mail beast Holistic strategy Prescriptive guidance and user education, collaboration & technology Evolution of

More information

The What, Why, and How of Email Authentication

The What, Why, and How of Email Authentication The What, Why, and How of Email Authentication by Ellen Siegel: Director of Technology and Standards, Constant Contact There has been much discussion lately in the media, in blogs, and at trade conferences

More information

SPAM, VIRUSES AND PHISHING, OH MY! Michael Starks, CISSP, CISA ISSA Fellow 10/08/2015

SPAM, VIRUSES AND PHISHING, OH MY! Michael Starks, CISSP, CISA ISSA Fellow 10/08/2015 SPAM, VIRUSES AND PHISHING, OH MY! Michael Starks, CISSP, CISA ISSA Fellow 10/08/2015 The Usual Players Indebtedness for driving on toll road Transaction receipts Notice to appear Major and Emerging Trends

More information

For Interactive Marketing Professionals

For Interactive Marketing Professionals Automation Helps Marketers Scale Organic Search by Shar VanBoskirk with Kate van Geldern and Angie Polanco Executive Summary Marketers can now use standalone technologies to automate the SEO audits, prioritize

More information

Win The Social Marketing Measurement Game

Win The Social Marketing Measurement Game FOR: Interactive Marketing Professionals Win The Social Marketing Measurement Game by Nate Elliott, November 21, 2012 KEY TAKEAWAYS Avoid The Temptation To Oversimplify Your Metrics Blended single engagement

More information

Smart E-Marketer s Guide

Smart E-Marketer s Guide 30 insider tips to maximise your email deliverability rate 30 insider tips Step 1. Ensure the domain you use for sending emails is configured to enable authentication (SPF / Sender ID/ DomainKeys). Step

More information

DomainKeys Identified Mail (DKIM) Murray Kucherawy The Trusted Domain Project <msk@trusteddomain.org>

DomainKeys Identified Mail (DKIM) Murray Kucherawy The Trusted Domain Project <msk@trusteddomain.org> DomainKeys Identified Mail (DKIM) Murray Kucherawy The Trusted Domain Project PART ONE Origins Phishing was beginning to appear in earnest early in the last decade Spoofing was

More information

EXECUTIVE SUMMARY. For Interactive Marketing Professionals. Applications

EXECUTIVE SUMMARY. For Interactive Marketing Professionals. Applications Includes Forrester research panel data, Client Choice topic Social Media Playtime Is Over Applications by Jeremiah K. Owyang with Josh Bernoff, Tom Cummings, and Emily Bowen EXECUTIVE SUMMARY The recession

More information

E-MAIL FILTERING FAQ

E-MAIL FILTERING FAQ V8.3 E-MAIL FILTERING FAQ COLTON.COM Why? Why are we switching from Postini? The Postini product and service was acquired by Google in 2007. In 2011 Google announced it would discontinue Postini. Replacement:

More information

Why should I get someone else to send my email campaign when my CRM/IT Team/web host/can do it?

Why should I get someone else to send my email campaign when my CRM/IT Team/web host/can do it? Why should I get someone else to send my email campaign when my CRM/IT Team/web host/can do it? The most important reason to outsource the delivery of your email campaign is often not what people consider

More information

Knowledge Guide: Deliverability. Your Reputation Holds the Key to Deliverability. virtualroi May 2009. by: Return Path

Knowledge Guide: Deliverability. Your Reputation Holds the Key to Deliverability. virtualroi May 2009. by: Return Path Knowledge Guide: Deliverability Your Reputation Holds the Key to Deliverability virtualroi May 2009 by: Return Path Your Reputation Holds the Key to Deliverability Twenty percent of legitimate email never

More information

For ebusiness & Channel Strategy Professionals

For ebusiness & Channel Strategy Professionals Retailers Plan To Expand Online Customer Service Channels In 2010 But Disconnection Between Customer Service And Brand May Spell Trouble by Diane Clarkson with Carrie Johnson, Elizabeth Stark, and Kate

More information

Email Marketing 201. How a SPAM Filter Works. Craig Stouffer Pinpointe On-Demand cstouffer@pinpointe.com (408) 834-7577 x125

Email Marketing 201. How a SPAM Filter Works. Craig Stouffer Pinpointe On-Demand cstouffer@pinpointe.com (408) 834-7577 x125 Email Marketing 201 How a SPAM Filter Works Craig Stouffer Pinpointe On-Demand cstouffer@pinpointe.com (408) 834-7577 x125 Mark Feldman NetProspexVP Marketing mfeldman@netprospex.com (781) 290-5714 www.twitter.com/pinpointe

More information

A White Paper. VerticalResponse, Email Delivery and You A Handy Guide. VerticalResponse,Inc. 501 2nd Street, Suite 700 San Francisco, CA 94107

A White Paper. VerticalResponse, Email Delivery and You A Handy Guide. VerticalResponse,Inc. 501 2nd Street, Suite 700 San Francisco, CA 94107 A White Paper VerticalResponse, Email Delivery and You Delivering email seems pretty straightforward, right? You upload a mailing list, create an email, hit send, and then mighty wizards transport that

More information

eprism Email Security Appliance 6.0 Intercept Anti-Spam Quick Start Guide

eprism Email Security Appliance 6.0 Intercept Anti-Spam Quick Start Guide eprism Email Security Appliance 6.0 Intercept Anti-Spam Quick Start Guide This guide is designed to help the administrator configure the eprism Intercept Anti-Spam engine to provide a strong spam protection

More information

Get to the Inbox Ten Top Tips to Maximize Your Email Deliverability

Get to the Inbox Ten Top Tips to Maximize Your Email Deliverability Get to the Inbox Ten Top Tips to Maximize Your Email Deliverability Introduction It s estimated that 70%* of all email is spam - not just unwelcome promotional messages, but phishing scams, hoaxes and

More information

DMARC and your.bank Domain. September 2015 v

DMARC and your.bank Domain. September 2015 v DMARC and your.bank Domain September 2015 v EMAIL MAKES IT EASY FOR CRIMINALS TO REACH YOUR CUSTOMERS USING YOUR BRAND Phishing and brand abuse erode consumer trust Attacks cause lasting brand damage Fallout

More information

COMBATING SPAM. Best Practices OVERVIEW. White Paper. March 2007

COMBATING SPAM. Best Practices OVERVIEW. White Paper. March 2007 COMBATING SPAM Best Practices March 2007 OVERVIEW Spam, Spam, More Spam and Now Spyware, Fraud and Forgery Spam used to be just annoying, but today its impact on an organization can be costly in many different

More information

Who will win the battle - Spammers or Service Providers?

Who will win the battle - Spammers or Service Providers? Who will win the battle - Spammers or Service Providers? Pranaya Krishna. E* Spam Analyst and Digital Evidence Analyst, TATA Consultancy Services Ltd. (pranaya.enugulapally@tcs.com) Abstract Spam is abuse

More information

April 4, 2008 The Five Essential Metrics For Managing IT by Craig Symons with Alexander Peters, Alex Cullen, and Brandy Worthington

April 4, 2008 The Five Essential Metrics For Managing IT by Craig Symons with Alexander Peters, Alex Cullen, and Brandy Worthington The Five Essential Metrics For Managing IT by Craig Symons with Alexander Peters, Alex Cullen, and Brandy Worthington EXECUTIVE SUMMARY CIOs frequently ask what IT should measure and report to business

More information

10 Ways to Improve B2B Email Deliverability:

10 Ways to Improve B2B Email Deliverability: From First Click to Lifetime Customer 10 Ways to Improve B2B Email Deliverability: Expert Insights on How You Can Better Deliverability 10 WAYS TO IMPROVE B2B EMAIL DELIVERABILITY: Expert insights on how

More information

Cloud Services. Email Anti-Spam. Admin Guide

Cloud Services. Email Anti-Spam. Admin Guide Cloud Services Email Anti-Spam Admin Guide 10/23/2014 CONTENTS Introduction to Anti- Spam... 4 About Anti- Spam... 4 Locating the Anti- Spam Pages in the Portal... 5 Anti- Spam Best Practice Settings...

More information

WHITEPAPER. SendGrid Deliverability Guide V2. Everything You Need to Know About Delivering Email through Your Web Application

WHITEPAPER. SendGrid Deliverability Guide V2. Everything You Need to Know About Delivering Email through Your Web Application WHITEPAPER SendGrid Deliverability Guide V2 Everything You Need to Know About Delivering Email through Your Web Application The Most Important Fact about Email: Delivery is Never Guaranteed Email is the

More information

2015 Online Trust Audit & Honor Roll Email Practices Deep Dive July 7, 2015. 2015 All rights reserved. Online Trust Alliance (OTA) Slide 1

2015 Online Trust Audit & Honor Roll Email Practices Deep Dive July 7, 2015. 2015 All rights reserved. Online Trust Alliance (OTA) Slide 1 2015 Online Trust Audit & Honor Roll Email Practices Deep Dive July 7, 2015 Mike Jones Director Agari Craig Spiezle Executive Director & President Online Trust Alliance Brian Westnedge Sr. Director, Client

More information

THE SECURITY EXECUTIVE S GUIDE TO A SECURE INBOX. How to create a thriving business through email trust

THE SECURITY EXECUTIVE S GUIDE TO A SECURE INBOX. How to create a thriving business through email trust THE SECURITY EXECUTIVE S GUIDE TO A SECURE INBOX How to create a thriving business through email trust FORWARD Today the role of the CISO is evolving rapidly. Gone are the days of the CISO as primarily

More information

Internet Standards. Sam Silberman, Constant Contact

Internet Standards. Sam Silberman, Constant Contact Internet Standards Sam Silberman, Constant Contact What are Standards? World without Standards We live in a connected world Topics DMARC (Indirect flows) Security/Privacy TLS over SMTP End-to-end encryption

More information

Mastering Your Email Reputation: Seven Strategies for Improving Deliverability

Mastering Your Email Reputation: Seven Strategies for Improving Deliverability WHITE PAPER August 2008 Best Practices in Email Marketing Mastering Your Email Reputation: Seven Strategies for Improving Deliverability Effective tips and best practices for safeguarding your email sender

More information

eprism Email Security Suite

eprism Email Security Suite FAQ V8.3 eprism Email Security Suite 800-782-3762 www.edgewave.com 2001 2012 EdgeWave. All rights reserved. The EdgeWave logo is a trademark of EdgeWave Inc. All other trademarks and registered trademarks

More information

Being labeled as a spammer will drive your customers way, ruin your business, and can even get you a big fine or a jail sentence!

Being labeled as a spammer will drive your customers way, ruin your business, and can even get you a big fine or a jail sentence! Getting Your Email Delivered Beware: If you send out spam mail (unsolicited emails), whether it be knowingly or not, you will put your business and your reputation at risk. Consequences for spamming have

More information

Microsoft and Windows are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries.

Microsoft and Windows are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries. 2001 2014 EdgeWave. All rights reserved. The EdgeWave logo is a trademark of EdgeWave Inc. All other trademarks and registered trademarks are hereby acknowledged. Microsoft and Windows are either registered

More information

Email Correlation and Phishing

Email Correlation and Phishing A Trend Micro Research Paper Email Correlation and Phishing How Big Data Analytics Identifies Malicious Messages RungChi Chen Contents Introduction... 3 Phishing in 2013... 3 The State of Email Authentication...

More information

Reputation Monitor User Guide

Reputation Monitor User Guide August 18, 2015 Return Path, Inc. Table of Contents What is Reputation Monitor... 3 How Reputation Monitor Works... 4 What is a Sender Score... 5 How is a Sender Score Calculated... 5 Reputation Measures

More information

For Interactive Marketing Professionals

For Interactive Marketing Professionals Client Choice topic The Best And Worst Of Paid Search In 2009 Forrester Applies Its Search Marketing Review To 300 Keyword Ads by Shar VanBoskirk with Tom Cummings, Emily Bowen, and Angie Polanco Executive

More information

Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams. May 2014. TrustInAds.org. Keeping people safe from bad online ads

Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams. May 2014. TrustInAds.org. Keeping people safe from bad online ads Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams May 2014 TrustInAds.org Keeping people safe from bad online ads OVERVIEW Today, even the most tech savvy individuals can find themselves

More information

July 26, 2011 Updated: July 28, 2011 Are Events Dead? Not If You re A Tech Buyer by Kim Celestre for Technology Marketing Professionals

July 26, 2011 Updated: July 28, 2011 Are Events Dead? Not If You re A Tech Buyer by Kim Celestre for Technology Marketing Professionals July 26, 2011 Updated: July 28, 2011 Are Events Dead? Not If You re A Tech Buyer by Kim Celestre for Technology Marketing Professionals Making Leaders Successful Every Day July 26, 2011 Updated: July 28,

More information

Return Path Email Intelligence Report Q3 2012

Return Path Email Intelligence Report Q3 2012 Return Path Email Intelligence Report Q3 2012 HELO and Welcome Welcome to the first edition of the Return Path Email Intelligence Report. Our goal is to provide a quarterly look at email trends and performance

More information

Campaigner SMTP Relay

Campaigner SMTP Relay Improve Your Transactional Email With Campaigner SMTP Relay Think of the last message you sent out to a segment of your email list. Do you know if it was a commercial or transactional message, as defined

More information

Email Marketing Workshop

Email Marketing Workshop Email Marketing Workshop Part V Deliverability, Compliance & Trust Agenda Getting To The Inbox Protecting Your Brand Email Laws & Regulations 1 Laurence Rothman Nationwide Senior Consultant, Brand Reputation

More information

INBOX. How to make sure more emails reach your subscribers

INBOX. How to make sure more emails reach your subscribers INBOX How to make sure more emails reach your subscribers White Paper 2011 Contents 1. Email and delivery challenge 2 2. Delivery or deliverability? 3 3. Getting email delivered 3 4. Getting into inboxes

More information

Email Reputation Metrics Troubleshooter. Share it!

Email Reputation Metrics Troubleshooter. Share it! Email Reputation Metrics Troubleshooter page: 1 Email Reputation Metrics Troubleshooter Written By Dale Langley Dale has been working with clients to improve their email deliverability and response rates,

More information

SIMPLE STEPS TO AVOID SPAM FILTERS EMAIL DELIVERABILITY SUCCESS GUIDE

SIMPLE STEPS TO AVOID SPAM FILTERS EMAIL DELIVERABILITY SUCCESS GUIDE SIMPLE STEPS TO AVOID SPAM FILTERS SECTION 1 UNDERSTANDING THE BASICS Marketing emails account for most this is spam complaints, 70% in fact, which explains the scrutiny some marketers see applied to their

More information

Quarantined Messages 5 What are quarantined messages? 5 What username and password do I use to access my quarantined messages? 5

Quarantined Messages 5 What are quarantined messages? 5 What username and password do I use to access my quarantined messages? 5 Contents Paul Bunyan Net Email Filter 1 What is the Paul Bunyan Net Email Filter? 1 How do I get to the Email Filter? 1 How do I release a message from the Email Filter? 1 How do I delete messages listed

More information

Targeted Phishing. Trends and Solutions. The Growth and Payoff of Targeted Phishing

Targeted Phishing. Trends and Solutions. The Growth and Payoff of Targeted Phishing White Paper Targeted Phishing Email is the medium most organizations have come to rely on for communication. Unfortunately, most incoming email is unwanted or even malicious. Today s modern spam-blocking

More information

October 27, 2009 Case Study: ING Delivers Personalized Product Offers Across Channels In Real Time

October 27, 2009 Case Study: ING Delivers Personalized Product Offers Across Channels In Real Time October 27, 2009 Case Study: ING Delivers Personalized Product Offers Across Channels In Real Time by Alexander Hesse for Customer Intelligence Professionals Making Leaders Successful Every Day October

More information

Leveraging DMARC as a Key Component of a Comprehensive Fraud Program

Leveraging DMARC as a Key Component of a Comprehensive Fraud Program Leveraging DMARC as a Key Component of a Comprehensive Fraud Program Summary: Fraudulent messages and orchestrated attacks have eroded trust in email as a communications medium to such an extent that it

More information

1. Introduction...3 2. Email Deliverability-Benchmarks...4 2.1. Working with Your Service Provider...4 2.2. Email sent...4 2.3. Email delivered...

1. Introduction...3 2. Email Deliverability-Benchmarks...4 2.1. Working with Your Service Provider...4 2.2. Email sent...4 2.3. Email delivered... 1. Introduction...3 2. Email Deliverability-Benchmarks...4 2.1. Working with Your Service Provider...4 2.2. Email sent...4 2.3. Email delivered...4 2.4. Bounces....4 2.5. Email unsubscribe requests....5

More information

Intercept Anti-Spam Quick Start Guide

Intercept Anti-Spam Quick Start Guide Intercept Anti-Spam Quick Start Guide Software Version: 6.5.2 Date: 5/24/07 PREFACE...3 PRODUCT DOCUMENTATION...3 CONVENTIONS...3 CONTACTING TECHNICAL SUPPORT...4 COPYRIGHT INFORMATION...4 OVERVIEW...5

More information

5 tips to improve your email database. An Experian Data Quality white paper

5 tips to improve your email database. An Experian Data Quality white paper 5 tips to improve your email database An Experian Data Quality white paper While many marketers spend significant time and effort optimizing content and debating the timing of each campaign, marketers

More information

For Infrastructure & Operations Professionals

For Infrastructure & Operations Professionals Case Study: California State University, Fresno Implements ITSM Without Breaking The Bank by Evelyn Hubbert with Peter O Neill and Lindsey Kempton Executive Summary When faced with austere budget challenges,

More information

What Spammers Don t Want You To Know About Permanently Blocking Their Vicious E-mails

What Spammers Don t Want You To Know About Permanently Blocking Their Vicious E-mails 2000 Linwood Ave Suite 19J Fort Lee, NJ 07024-3012 What Spammers Don t Want You To Know About Permanently Blocking Their Vicious E-mails Following Last Year s Hack Attack At Epsilon, You May Be Overwhelmed

More information

eprism Email Security Suite

eprism Email Security Suite FAQ V8.3 eprism Email Security Suite 800-782-3762 www.edgewave.com 2001 2012 EdgeWave. All rights reserved. The EdgeWave logo is a trademark of EdgeWave Inc. All other trademarks and registered trademarks

More information

Phishing Activity Trends Report for the Month of December, 2007

Phishing Activity Trends Report for the Month of December, 2007 Phishing Activity Trends Report for the Month of December, 2007 Summarization of December Report Findings The total number of unique phishing reports submitted to APWG in December 2007 was 25,683, a decrease

More information

Protect Yourself. Who is asking? What information are they asking for? Why do they need it?

Protect Yourself. Who is asking? What information are they asking for? Why do they need it? Protect Yourself Your home computer serves many purposes: email, shopping, social networking and more. As you surf the Internet, you should be aware of the various ways to protect yourself. Of primary

More information

CommuniGator. Avoiding spam filters

CommuniGator. Avoiding spam filters CommuniGator Avoiding spam filters How to dodge the junk box; deliverability and avoiding spam filters Email marketers often have more to battle with than just creating an email and sending it to their

More information

Advanced Security Methods for efraud and Messaging

Advanced Security Methods for efraud and Messaging Advanced Security Methods for efraud and Messaging Company Overview Offices: New York, Singapore, London, Tokyo & Sydney Specialization: Leader in the Messaging Intelligence space Market focus: Enterprise,

More information

The Anti-Phishing/Anti-Spoofing Guide: What Every Email Marketer Should Know About Brand Protection and Securing the Email Channel GET MORE INFO

The Anti-Phishing/Anti-Spoofing Guide: What Every Email Marketer Should Know About Brand Protection and Securing the Email Channel GET MORE INFO The Anti-Phishing/Anti-Spoofing GET MORE INFO rpinfo@returnpath.net 1-866-362-4577 The Anti-Phishing/Anti-Spoofing : What Every Email Marketer Should Know About Brand Protection and Securing the Email

More information

Email Marketing Deliverability: Getting into the Inboxes of Healthcare Professionals. A Primer On Healthcare Email Marketing Part I

Email Marketing Deliverability: Getting into the Inboxes of Healthcare Professionals. A Primer On Healthcare Email Marketing Part I Email Marketing Deliverability: Getting into the Inboxes of Healthcare Professionals A Primer On Healthcare Email Marketing Part I Imagine you ve carefully crafted and designed a fantastic email marketing

More information

Targeted Phishing SECURITY TRENDS

Targeted Phishing SECURITY TRENDS Security Trends Overview Targeted Phishing SECURITY TRENDS Overview Email is the communication medium most organizations have come to rely on. Unfortunately, most incoming email is unwanted or even malicious.

More information

USER GUIDE. Mailjet in webcrm

USER GUIDE. Mailjet in webcrm USER GUIDE Mailjet in webcrm Table of contents 1. Mailjet (mailjet.com); good news for high deliverability and excellent tracking... 2 2. Email On Behalf Of... 2 3. SPF records... 3 4. DKIM-feature for

More information

January 10, 2006 Allant: A Market Leader Among Database Marketing Service Providers The Forrester Wave Vendor Summary, Q1 2006

January 10, 2006 Allant: A Market Leader Among Database Marketing Service Providers The Forrester Wave Vendor Summary, Q1 2006 TECH CHOICES Allant: A Market Leader Among Database Marketing Service Providers The Forrester Wave Vendor Summary, Q1 2006 by Eric Schmitt with Chris Charron and Jennifer Joseph EXECUTIVE SUMMARY The Allant

More information

Walking The Security & Privacy Talk Moving from Compliance to Stewardship

Walking The Security & Privacy Talk Moving from Compliance to Stewardship Walking The Security & Privacy Talk Moving from Compliance to Stewardship 02/28/2014 SESSION ID: DSP-F01 Craig Spiezle (moderator) Executive Director & President, Online Trust Alliance Rick Andrews Senior

More information

Executive Q&A: Learning Maps; Innovative Tools For Customer Experience Training

Executive Q&A: Learning Maps; Innovative Tools For Customer Experience Training Customer Experience Professionals June 18, 2014 Executive Q&A: Learning Maps; Innovative Tools For Customer Experience Training by Samuel Stern with Harley Manning and Dylan Czarnecki Why Read This Report

More information

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal WHITE PAPER SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM Why Automated Analysis Tools are not Created Equal SECURITY REIMAGINED CONTENTS Executive Summary...3 Introduction: The Rise

More information

The top 10 reasons to use Constant Contact s Email Marketing Service

The top 10 reasons to use Constant Contact s Email Marketing Service The top 10 reasons to use Constant Contact s Email Marketing Service Email marketing is one of the most powerful marketing tools available for developing customer and client relationships. To do effective

More information

Spear Phishing Attacks Why They are Successful and How to Stop Them

Spear Phishing Attacks Why They are Successful and How to Stop Them White Paper Spear Phishing Attacks Why They are Successful and How to Stop Them Combating the Attack of Choice for Cybercriminals White Paper Contents Executive Summary 3 Introduction: The Rise of Spear

More information

Email Marketing Glossary of Terms

Email Marketing Glossary of Terms Email Marketing Glossary of Terms A/B Testing: A method of testing in which a small, random sample of an email list is split in two. One email is sent to the list A and another modified email is sent to

More information

Rebuilding Customer Trust in Breach Response: A plan for secure email communications post breach

Rebuilding Customer Trust in Breach Response: A plan for secure email communications post breach Rebuilding Customer Trust in Breach Response: A plan for secure email communications post breach 100 S. Ellsworth Ave 4th Floor San Mateo, CA 94401 650.627.7667 Breaches have become the new normal for

More information

How To Use Proactive Notification For Business

How To Use Proactive Notification For Business Proactive Outbound Notification Saves Money And Provides A New Level Of Personalized Services To Customers by Elizabeth Herrell with Robert Whiteley and Margaret Ryan Executive Summary Proactive customer

More information

Managing Junk Mail. About the Junk Mail Filter

Managing Junk Mail. About the Junk Mail Filter Managing Junk Mail Outlook can filter out certain types of messages and send them to a separate folder to keep your Inbox from being cluttered with junk mail. Outlook can also disable links in suspicious

More information

Phishing Activity Trends

Phishing Activity Trends Phishing Activity Trends Report for the Month of, 27 Summarization of Report Findings The number of phishing reports received by the (APWG) came to 23,61 in, a drop of over 6, from January s previous record

More information

Understand Communication Channel Needs To Craft Your Customer Service Strategy

Understand Communication Channel Needs To Craft Your Customer Service Strategy For: ebusiness and Channel strategy Professionals Understand Communication Channel Needs To Craft Your Customer Service Strategy by Kate leggett, march 11, 2013 Key TaKeaWays The Majority of Consumers

More information

The Anatomy of Email Delivery

The Anatomy of Email Delivery The Anatomy of Email Delivery Bill Pease, Chief Scientist Convio Outline Email Delivery Overview What is email deliverability? How does it vary across ISPs? Who is responsible for email delivery? What

More information

Marketer s Field Guide to Gmail, Outlook.com, and Yahoo!

Marketer s Field Guide to Gmail, Outlook.com, and Yahoo! Marketer s Field Guide to Gmail,, and Yahoo! Thanks to better ways to filter and block spam, inboxes are nearly free of unwanted mail, but not without a price. According to past Return Path studies, permissioned

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

Phishing Activity Trends Report June, 2006

Phishing Activity Trends Report June, 2006 Phishing Activity Trends Report, 26 Phishing is a form of online identity theft that employs both social engineering and technical subterfuge to steal consumers' personal identity data and financial account

More information

How To Prevent Hacker Attacks With Network Behavior Analysis

How To Prevent Hacker Attacks With Network Behavior Analysis E-Guide Signature vs. anomaly-based behavior analysis News of successful network attacks has become so commonplace that they are almost no longer news. Hackers have broken into commercial sites to steal

More information