Categories
Dmarc as a Service

Complete Office 365’s DMARC support with Valimail

Valimail is proud to be a part of the Microsoft Intelligent Security Association, an ecosystem of vendors that have integrated their solutions with Microsoft to better defend against a world of increasing threats. This mission aligns well with our vision of bringing trust to the world’s communications.

We’ve recently deepened our Microsoft partnership by offering Valimail’s industry-leading visibility and monitoring to Microsoft customers. Keep reading to learn more about why we’re focused on the email problem, get details on the joint solution from Microsoft and Valimail, and find out how you can get started on locking down your domain against email fraud with your own free Valimail Monitor account.

Why email?

Email continues to be the main mode of communication for business and it is not going anywhere anytime soon. What is changing are the threats associated with email and how the scammers are succeeding with impersonation: phishing in the form of business email compromise (BEC), W2 attacks, executive spoofing, gift card scams — the list goes on.

These threats have one thing in common: The sender of the email isn’t who they claim to be. The content within the email — the text, links, and even attachments — may appear to be fine and thus not raise any red flags as it passes through other layers of your security stack. But these fake senders are not getting caught by existing email security solutions, letting these malicious messages into your employees’ and customers’ inboxes.

Fortunately, there is a solution to stop the most devious of these phishing attacks: Implementing DMARC (Domain-based Message Authentication Reporting & Conformance) at enforcement.

Valimail + Microsoft

What we hear is that the problem is real and the solution makes sense, but when it comes to implementation, there is a gap.

In other words, many companies are implementing DMARC, but only at the most basic level, without enforcement. Whether it’s due to limited budget, a lack of employee resources, a lack of in-house expertise, or simply prioritizing other projects, companies are not utilizing this technically-proven solution to protect their organizations against fraudulent email.

That’s where Valimail and Microsoft together will help. If you are a Microsoft Office 365 customer, you are already benefiting from the fact that Microsoft supports DMARC in Office 365. But supporting DMARC and implementing DMARC are two different things. That means that even though you are doing DMARC checks on inbound mail, and you may even have a DMARC record for your domain with a p=none policy, the work to protect your domain from unauthorized senders is just beginning.

In this video, you can see how Valimail works with Microsoft Office 365 to protect your organization from fake content AND fake senders.

Boost your Office 365 protection for free

To help protect against fake senders, Microsoft Office 365 customers can get Valimail Monitor for free. That’s the first step in solving the problem and will give you the visibility you need to know who is sending email on your behalf. With the visibility and insight provided by Valimail, you can take action to authorize the senders you want to be able to send on your behalf, while blocking all others from doing so without your permission.

The combined solution offers the best of both worlds:  Office 365’s suite of advanced email protection, including inbound DMARC checking, together with Valimail’s automated solution for managing and enforcing DMARC on all your domains.

With Valimail Monitor, you get market-leading visibility into what services and entities are sending mail “as” you — giving you the ability to make informed decisions about how to protect your organization. And, if you decide to pursue your DMARC implementation to enforcement and start experiencing the full benefits of DMARC (including Valimail’s support for Microsoft Business Profiles), we can help you there, too.

Get started with your own free Valimail Monitor for O365 account today.