DMARC, DKIM, and SPF are technical methods Internet Service Providers (ISPs) use to authenticate email. This authentication helps ensure that emails sent from a specific domain come from an IP Address authorized by its administrators. If these methods are ignored or incorrectly configured, they can affect the delivery of emails and negatively impact a business’s revenue.

What is SPF?
Sender Policy Framework (SPF) is an email validation protocol that detects and blocks spoofed emails. It allows mail exchangers to confirm incoming mail from a specific domain comes from an IP Address authorized by its administrators. SPF does this by comparing the sender’s IP address to the IP address listed in the Return-Path domain’s SPF record.

What is DKIM?
DomainKeys Identified Mail (DKIM) is a TXT record signature that lets a business take responsibility for a message in transit. DKIM attaches a new domain name identifier to a message and uses cryptographic techniques to validate authorization for its presence. DKIM uses an encryption algorithm to create a pair of electronic keys – a public key and a private key – which helps to prove that the content of an email has not been tampered with and that the sender is authorized to send on behalf of that domain.

What is DMARC?
Domain-Based Message Authentication Reporting and Conformance (DMARC) is an authentication method that verifies whether or not an email was sent by the owner of an authorized domain that uses both SPF and DKIM. DMARC checks for a DKIM and SPF pass before authorizing mail, meaning you’re doubly secured. DMARC requires both authentications to pass to indicate that the email is coming from an authorized server and that the header information has not been tampered with to falsify alignment.

Best Practices
Google recommends using DMARC for bulk email senders because it proves to ISPs that you are a legitimate sender and are willing to take precautionary measures to protect your identity and reputation. Utilizing SPF, DKIM, and DMARC authentication methods is the best way to protect yourself and ensure that your emails arrive in the inboxes of your intended recipients.