Google and Yahoo Announced New Email Authentication Guidelines for 2024: The Modern Security Era

1 vote, average: 5.00 out of 51 vote, average: 5.00 out of 51 vote, average: 5.00 out of 51 vote, average: 5.00 out of 51 vote, average: 5.00 out of 5 (1 votes, average: 5.00 out of 5, rated)
Loading...
New Email Authentication Requirements

Google and Yahoo declared that, as of February 2024, their email authentication policies will be modified.

What was formerly just considered best practices is soon to become mandatory. These modifications aim to guarantee that email recipients only get significant and desired communications.

If you prefer that your emails consistently get in your inbox following the February modifications, find out more about email authentication and our recommendations.

What are the Revised Email Requirements?

Email authentication keeps senders and receivers safer by preventing impersonators from using our domain(s). The probability of someone sending dangerous emails on your behalf is decreased the more validated your sending domain or IP address is, shielding email receivers from spoofing and phishing attempts. 

When secure email authentication procedures aren’t in place, users and organizations are more vulnerable to phishing and business email compromise (BEC) attacks.

Less than half of the 150 banks registered in the UK apply the most stringent and most recommended level of DMARC (Domain-based Message Authentication, Reporting, and Conformance), according to research conducted by Proofpoint.

The firm said that, as a result, there is a higher chance of email-based impersonation attacks against stakeholders, employees, and customers.

And for that reason, Google and Yahoo decided to tighten their guidelines. Besides looking out for email receivers, they also seek to assist in shielding you and your business against identity theft. Additionally, the new regulations will lessen the probability that your emails will be ignored or classified as spam if you provide appropriate and desired communications.

How to Comply with the New Email Authentication Standards?

This is a list of all the new email authentication requirements, along with what you need to do to ensure that your Elastic Email account is prepared for these changes and what to do about each one.

Configure DKIM and SPF Email Authentication For your Domain

DKIM has now moved from being recommended to required, joining the SPF record, which was already required. You may enumerate all email servers permitted to send mail for your domain via SPF (Sender Policy Framework). Spammers cannot send emails from that domain using fraudulent addresses because of this feature. To confirm that your email address is the sender domain, receiving servers can sign and validate it using DKIM (Domain Keys Identified Mail).

Make Sure your Subscribers can Easily Unsubscribe from Receiving your Emails Whenever They Want

All commercial and subscription communications must include an unsubscribe link that is simple to locate for recipients who wish to stop receiving emails from you. You must remove them within two days after an unsubscriber makes their way off your list.

Configure the Sender Domain’s DMARC Authentication

Domain-based Message Authentication, Reporting, and Conformance (DMARC) is built upon SPF and DKIM information to guarantee correct domain authentication. It verifies the correct authentication of email records that are received. The message is sent if the answer is yes.

Otherwise, the DMARC policy comes into effect. SPF, DKIM, or both checks failing means that the sender can use the DMARC policy to control whether the email is bounced or in the spam folder. A DMARC policy tailored to your requirements can be created with the assistance of our DMARC Generator. There are several methods to deploy DMARC. If this record was correctly confirmed, you can verify it in your Elastic Email account when you verify your domain.

Validate both the Forwarding and the Reverse DNS Records

PTR records, also known as forward and reverse DNS records, confirm that the transmitting hostname and sending IP address match. It enables email clients to use a reverse DNS search to confirm the sender of an email. You can add entries to your DNS settings during the Elastic Email account domain verification procedure.

When Sending Email, use a TLS Connection

Emails are encrypted for privacy using the industry-standard TLS (Transport Layer Security) security protocol. It developed from SSL (Secure Sockets Layer), an earlier encryption mechanism. The purpose of TLS is to secure data transfers between apps. All emails sent to Yahoo or Gmail must use secure TLS connections.

Wrap Up

Everyone will have a better email experience if these modifications are accepted and the new standards are followed. We’re here to assist you when you’re prepared to take on the new email sender adjustments for 2024!

Encrypt Every Email with S/MIME Certificates Start at $12.99/yr

~ Buy Now
Janki Mehta

Janki Mehta

Janki Mehta is a passionate Cyber-Security Enthusiast who keenly monitors the latest developments in the Web/Cyber Security industry. She puts her knowledge into practice and helps web users by arming them with the necessary security measures to stay safe in the digital world.