Managed DMARC Service

What is DMARC and Why it is Important?

Domain-based Message Authentication, Reporting and Conformance (DMARC) is an automated email policy meant to safeguard your domain from being spoofed in various cyber threats. Additionally, you’ll gain the benefit of greater email delivery rates at Google, Yahoo and other email service providers because they increasingly require a DMARC policy before accepting email on behalf of their users. Everyday, hackers are trying to impersonate email sent from your domain. With a DMARC policy enabled, you can prevent bad-actors from impersonating email messages sent from your domain which are often used in email compromise attacks like phishing, virus attachments, links to fake login pages, and other fraudulent activity.

 

Our Managed DMARC Service includes the following upgrades:

  • Robust Reporting– Learn why a legitimate email fails to deliver to your recipient, and who tries to impersonate your email with our supplied DMARC reporting dashboard. Graphical and email reports include event history and raw data which can also be exported and imported into other applications. Filter data by groups, date, and other custom views to see only the information that you are interested in.
  • SPF Compression – SPF only allows up to ten 3rd party sender lookups. Our SPF compression tool allows you to remain SPF compliant by automatically compressing the SPF record into a format that does not exceed this limit.
  • DMARC Policy Management – Choose your desired DMARC policy, then set it to “p=none”, “p=quarantine” or “p=reject”. Email recipients will still accept your email when “p=quarantine” is set, but the recipient decides where the email goes (usually to a spam folder or separate email box) based on how they implement their quarantine policy. With “p=reject”, all malicious email is rejected and the recipient will never see it. Using “p=none” is for when you first deploy DMARC to test basic functionality before adding more strict email controls.
  • Build Trust and Brand Recognition – Build trust by taking advantage of our optional DMARC upgrade by adding our Managed BIMI Service to display your digitally signed and certified logo on genuine emails. Our optional Managed BIMI Service requires GlowHost’s Enterprise Managed DMARC Service.

DMARC Mascot

DMARC Package Options

You Do It
$0.00
...
We Do It
$99.00
One-Time Fee
Basic Managed
$299.95
Per Month
Fully Managed
Custom
Enterprise

Domain-based Message Authentication, Reporting and Conformance, a technical standard that helps protect email senders and recipients from advanced threats.

DMARC

DKIM is a standard email authentication method that adds a digital signature to outgoing messages.

DKIM

SPF (Sender Policy Framework) is an email authentication standard that helps protect senders and recipients from spam, spoofing, and phishing.

SPF

Eliminates the "More than 10 SPF lookups" problem + auto-updates to SPF record when 3rd parties change their sender IP address.

SPF Flattening

Includes ongoing 24/7/365 technical support, including support for all three types of DMARC policy compliance.

Fully Managed

Aggregate and forensic reporting in real-time including historical data. Includes charts, graphs, custom domain views and groups, XML export functions, and other DMARC reporting tools.

Robust Reporting Tools

Gain access to an always-available web-based DMARC dashboard to help eliminate the guesswork when working on your DMARC policy.

Dashboard

Send requests to remote mail servers to divert suspicious emails to a separate folder in the recipient's mailbox. Deliver mail to the recipient's spam or other email folder for examination. Used when working towards your goal of a DMARC reject policy.

Quarantine Requests

Send requests to remote mail servers to completely reject mail that spoofs your domain's email addresses. Increase brand trust, safety and security for your valued recipients.

Reject Requests

Aggregated reports provide valuable information about how your domain is being used and authenticated across remote recipient email servers and contain data about email traffic, authentication results, and sending sources. Uusually sent daily or by a set frequency.

Aggregate Reports (rua)

Forensic reports provide valuable valuable information about individual email messages that failed DMARC authentication, including message email headers and body. Forensic reports are sent immediately after the detection of an email that fails DMARC authentication.

Forensic Reports (ruf)

Enhance email security and improve brand recognition in the inbox. Displays your digitally signed, registered trademark and certified brand logo on genuine emails. BIMI requires a DMARC policy of p=reject.

BIMI

A VMC Certificate is a required component of BIMI that validates the association between a brand's logo and it's domain. The recipient's mail service and / or email app will show the brand's BIMI logo when a VMC certificate is issued. VMC requires a DMARC policy of p=reject.

VMC Certificate

Historical email tracking data, filtered views, and graphs help you track your progress to full DMARC compliance.

Dashboard History
None None 90 Days+ 1 Year+

These are the available DMARC modes that are supported based on your desired Managed DMARC plan. Unmanaged DMARC customers can change this policy, but DMARC dashboard access, RUA, RUF, VMC, BIMI, and technical support is not included on unmanaged accounts.

Policy Support
p=none p=none p=none
p=quarantine
p=reject
p=none
p=quarantine
p=reject

Contact Us

Upgrade to Managed DMARC Service from GlowHost

Take advantage of GlowHost's upgraded Managed DMARC Service and bring your current DMARC policy to the next level. In addition to enhanced email deliverability and spoofing protection, we also manage your DKIM and SPF policy. With our Managed DMARC Service, you have the optional ability to add BIMI to your emails for the ultimate in brand recognition and trust. BIMI is not a traditional HTML email signature. BIMI is attached to your domain name and requires a 3rd-party digital VMC certificate in order to be recognized by the major email service providers. Our Managed DMARC and Managed BIMI service simplifies this process as we handle the complicated work for you.



DMARC Policy Features and FAQs

How does DMARC work?

 In the simplest terms, DMARC is a record for your domain that instructs email service providers of how you want your email messages to be handled and processed. If someone sends an email using your domain without your permission, you can instruct the recipient’s provider to reject it completely with your configured DMARC record.

Does DMARC allow me to show my trademarked logo for email messages that I send?

 DMARC alone will not display your registered trademark logo in a recipient's mailbox. BIMI is an additional technology layer which requires DMARC in order attain this goal. When a message is sent from a mail server that you did not authorize, the message will not contain your registered trademark logo. BIMI helps your organization gain brand recognition and brand trust once your recipients recognize legitimate emails from your sending mailservers. DMARC + BIMI is supported by most major email providers like Google and Yahoo, as well as many popular email apps. BIMI support is only available on our Fully Managed DMARC for Enterprise packages.

What happens when someone sends an unauthorized email using my domain?

 This depends entirely on the DMARC policy you want to enable. You could instruct the recipient’s email service provider to quarantine unauthorized emails, ignore them, or reject them completely. With an active DMARC policy, you can also instruct the recipient's email service provider to inform you when someone tries to spoof your company's email.

What types of threats does DMARC prevent?

 DMARC protects email recipients from a wide range of email based threats. The type of threats can include spam, spoofed messages, phishing attempts, viruses and malware, CEO and company impersonation, email tampering, and much more. You will gain brand trust by utilizing DMARC to prevent your recipients from receiving these types of malicious emails.