Valimail Introduces DMARC-as-a-Service

Collaboration with Microsoft brings automated DMARC to Microsoft 365

SAN FRANCISCO, May 25, 2021 /PRNewswire/ — Valimail, a global leader in zero-trust, authentication-based solutions, announces Valimail Authenticate, making DMARC-as-a-Service a reality for organizations from small businesses to FedRAMP. This fully automated and cost-effective Domain-based Message Authentication, Reporting and Conformance (DMARC) solution authenticates email accurately, protects brands, stops phishing attacks, and improves email deliverability. In tandem with the launch of Authenticate, Valimail is collaborating with Microsoft, using DMARC to authenticate email for Microsoft 365 customers.

“Valimail Authenticate for Microsoft 365 makes the service-discovery component of DMARC incredibly simple, providing a fully automated visibility service, free of charge,” said Girish Chander, Partner Group Product Manager, Microsoft Defender at Microsoft. “This solution is available for Microsoft 365 customers in the Azure Marketplace.”

On the heels of inventing the industry category of hosted DMARC, Valimail created DMARC-as-a-Service. With 53,000 companies implementing DMARC in 2020 and new brand protection standards such as Brand Indicators for Message Identification (BIMI) rolling out, getting to DMARC enforcement has become a standard and basic best practice. According to Gartner, DMARC ranked sixth on the top ten security projects for 2021 and, with phishing attacks rising unabated, is one of the most impactful security projects a company deploys to protect itself and its clients.

“At Valimail, we’re defining the reimagination of DMARC through Authenticate and our integration with Microsoft will drive broad adoption of email authentication,” said Alexander Garcia-Tobar, CEO of Valimail. “We’re giving IT personnel the knowledge, control and resources they need to protect email domains without vendor dependency.”

With Valimail Authenticate, the complexity and concern around blocking valid email associated with DMARC is removed and replaced with 1-click configured automation-guided workflows. This makes DMARC enforcement an intuitive, “paint-by-numbers” exercise. The self-service interface empowers companies of all sizes to authenticate email services, freeing them from time-consuming IP data trolling, risky manual DNS configuration, and extensive consulting work. Companies from the largest enterprises to the smallest of businesses who have seen the benefit of DMARC enforcement include:

  • “DMARC is increasingly critical to any size company. In fact, it is a basic best practice in order to reduce business email compromise and fraud. Authenticate makes DMARC an automated and efficient process, avoiding the many pitfalls of getting to enforcement,” said JJ Agha, CISO, Compass.
  • “In today’s SaaS world, it’s increasingly difficult to manually maintain SPF, DKIM, and DMARC records. Not only does Authenticate provide a slick user interface, it also updates us daily so we can be confident that mail from our domains is properly authenticated and delivered,” said Eric Jacksch, President and Principal Consultant at Tenebris. “It removes the guesswork and guides us on when and how to complete each step.”

In March, Valimail released its 2021 Email Fraud Landscape Report, analyzing trends in the adoption of DMARC. Data found that 1.28 million domain owners worldwide have deployed DMARC for their domains, but less than one in five (14%) are protected. A solution like Authenticate provides an automated service to configure sending services and quickly achieve DMARC enforcement. Valimail Authenticate directly addresses customer pains, needs and concerns via:

  • Sender Intelligence: Valimail’s Intelligent DMARC Automation detects, configures and remediates all email senders automatically and accurately.
  • Contextual analytics: “Trust but verify” — central to Authenticate’s self-service philosophy — enables users to validate automated recommendations with data always at their fingertips.
  • Instant SPF: Transcend the 10-domain lookup limit with maintenance-free SPF authentication that succeeds every time, in real-time, at scale.
  • Pure SaaS customer experience: As the only fully functional DMARC-as-a-service solution, Authenticate empowers customers — from buying to onboarding through development — to easily own and manage DMARC projects from start to finish.

To further help SMBs, specifically those with less than 100 employees, reach DMARC enforcement and not let price be a barrier, Valimail is offering a 60% discount, redeemable here. For all other companies seeking to experience the full power of Intelligent DMARC Automation, please visit here.