Categories
Dmarc as a Service

How vulnerable are U.S. election operations to email spoofing?

This post is an excerpt from the Valimail research report, 2020 Election Infrastructure Remains Vulnerable to Email Hacking, which was…

Categories
Dmarc as a Service

How vulnerable are U.S. political campaigns to election interference from spoofed email?

How much can you trust that a political fundraising email really came from who it appears to come from —…

Categories
Dmarc as a Service

How vulnerable are states to election interference from spoofed email?

Valimail has been monitoring the usage of email authentication technologies in election infrastructure for several years now. Our analysis shows…

Categories
Dmarc as a Service

Major milestone: 1 million DMARC records

Valimail has been tracking and publishing data on DMARC usage since 2017, but this edition of our Email Fraud Landscape series is especially exciting since it’s the first …

Categories
Dmarc as a Service

Domain spoofing declines as protective measures grow (research part 3)

Domain spoofing declines as protective measures grow (research part 3) Valimail’s data shows a slow decline in the rate of…

Categories
Dmarc as a Service

Email: The front line of cybercrime (research part 1)

The battle against phishing rages on. Estimates from the FBI peg losses due to just one type of email-based attack,…

Categories
Dmarc as a Service

CISOs want measurable results, survey shows

CISOs want measurable results, survey shows Enterprises tend to spend a lot on cybersecurity. So you’d think they’d be insisting…

Categories
Dmarc as a Service

Global fight against fake email intensifies

Fake email is at the heart of cybersecurity risk — yet many companies are still not using well documented and…

Categories
Dmarc as a Service

Is that email real or fake? Survey shows most can’t tell the difference

Lots of pundits have been talking about the “death of email,” but let’s get real. Email keeps growing, and we…