Federal agencies need to look beyond DMARC for email security

DMARC can be helpful but don’t be lulled into a false sense of security. For those threat actors that are truly motivated to cause damage or destruction, the protocol will prove an ineffective line of defence.

Dmarc, Spam Filtering, Spamming, Microsoft, Email, Email Authentication, Cyberspace, Dmarc, Russian Interference In The 2016 United States Elections, United States Department Of Homeland Security, Email Spam, Cybersecurity, Technology, Cyberattack, Phishing
DMARC can be helpful but don't be lulled into a false sense of security. (Photo: Agency)

Reports have emerged that suggest U.S. government agencies operating .gov domains are adopting the DMARC (Domain-based Message Authentication, Reporting and Conformance) protocol ahead of the Department of Homeland Security's (DHS) directive deadline of January 15. While the heightened attention to practices is to be applauded, and any additional layer of security is welcome, the implementation of DMARC should not be seen as a silver bullet to preventing phishing and other email spoofing.

After all, it's less than a month since Mailsploit was discovered – a serious vulnerability that allows hackers to easily spoof and impersonate emails that can bypass DMARC protocols, compromising the integrity and authenticity of the sender as a means to trick recipients into taking a compromising action.

Mailsploit isn't the only issue as DMARC has been proven to have several other pitfalls, including its ability to break mail flow if SPF (Sender Policy Framework) and DKIM (DomainKeys Identified Mail) are not setup, unintentionally causing a backlog in email messages. Similarly, DMARC does not protect against malicious messages that share the same host.

-Advertisement-

With the overwhelming majority of cyber warfare, cyber espionage and cybercrime originating with an email phishing attack, it is imperative that government departments and organisations look beyond DMARC for a holistic approach to detect, prevent and respond to malicious email messages. This includes augmenting the representation of senders inside the email client to learn true sender indicators and score sender reputation through visual cues and metadata associated with every email, empowering end users to make better and quicker decisions. This should also be integrated with automatic smart real-time email scanning into multi anti-virus, and sandbox solutions so forensics can be performed on any suspicious emails either detected or reported.

DMARC can be helpful but don't be lulled into a false sense of security. For those threat actors that are truly motivated to cause damage or destruction, the protocol will prove an ineffective line of defence.

The author is CEO & Founder of IRONSCALES. Views are personal.