Skip to main content
All CollectionsSales EngagementMailbox
Authenticating your mailbox
Authenticating your mailbox

Ensure your mailbox is recognized as secure and legitimate

Rebecca Swanepoel avatar
Written by Rebecca Swanepoel
Updated over a week ago

Email authentication is an important aspect of email security. DMARC, DKIM, and SPF are three important email authentication protocols that can help ensure the integrity and security of your emails. Here's a guide on how to configure your emails for DMARC, DKIM, and SPF.

  • DKIM

DKIM is a protocol that uses a digital signature to verify that an email message was sent by an authorized sender and has not been tampered with in transit.

Here are the steps to configure DKIM:

  1. Generate a DKIM key pair: A DKIM key pair consists of a private key and a public key. Generate the key pair using a DKIM key generator tool.

  2. Publish your DKIM public key: Publish your DKIM public key in your domain's DNS zone file. This enables email receivers to verify your emails.

  3. Sign your emails: Use a DKIM signing tool to sign your emails with your private key.

  • SPF

SPF is a protocol that verifies that an email message was sent from an authorized IP address.

Here are the steps to configure SPF:

  1. Determine your authorized IP addresses: Identify the IP addresses that you use to send emails.

  2. Create an SPF record: An SPF record is a text file that lists your authorized IP addresses. Create an SPF record in your domain's DNS zone file.

  3. Test your SPF record: Use an SPF record testing tool to test your SPF record and ensure that it is configured correctly.

  • DMARC

DMARC is a protocol that uses both SPF and DKIM to authenticate your emails. It enables you to specify a policy that instructs email receivers how to handle emails that fail authentication checks.

Here are the steps to configure DMARC:

  1. Set up SPF and DKIM: DMARC relies on SPF and DKIM to authenticate your emails. Make sure to set up these protocols first.

  2. Create a DMARC record: A DMARC record is a text file that specifies your DMARC policy. Create a DMARC record in your domain's DNS zone file. The record should include your policy, reporting email address, and other relevant information.

  3. Monitor and adjust: Monitor your DMARC reports regularly to identify issues and adjust your DMARC policy accordingly.

In conclusion, configuring your emails for DMARC, DKIM, and SPF is an essential aspect of email security. By following the steps outlined above, you can ensure that your emails are properly authenticated and improve the deliverability and security of your email messages. Remember to monitor and adjust your authentication protocols regularly to maintain the highest level of security.

If this all seems a little overwhelming and you're not sure where to start, have a chat with your IT team. It's likely that they already have some of these protocols in place and will be able to help you determine that your emails are set up to look legitimate and trustworthy to your prospects.

Did this answer your question?