NEW Requirements from Google & Yahoo (email security)

Ғылым және технология

Starting in February 2024, both Google and Yahoo have set higher security and authentication requirements for those who send email from their own domain. Here's what you need to know to stay compliant. Check your email domain with EasyDMARC here: easydmarc.com/?A...
▶ Learn how to manually set up SPF, DKIM & DMARC records: • How to Secure Email & ...
If you care about your personal security and privacy online, download my free security checklist here:
✅ Security Checklist: www.allthingssecured.com/secu...
🔹🔹Watch Next🔹🔹
We've got a lot of great privacy- and security-related content here on the All Things Secured KZread channel (although I admit that I'm a bit biased). If you're wanting to increase your personal or business security, watch these videos next:
✅ Privacy and Security changes you MUST make: • Privacy & Security Cha...
✅ My FULL account security strategy explained: • Steal my Online Accoun...
✅ Data Protection 101 (how to do it RIGHT): • Data Protection 101: W...
🔹🔹Support All Things Secured (Recommendations)🔹🔹
If you enjoy this kind of practical security and privacy content, one of the best ways you can help support this channel is by using these affiliate links to our favorite products and services. When purchasing through these links, you not only get the best available deal, the companies will also pay us a small commission. Thank you for your support!
✅ Recommended Password Manager: www.allthingssecured.com/yt/1...
✅ Recommended Identity Monitoring: www.allthingssecured.com/try/...
✅ Recommended 2FA Security Key: www.allthingssecured.com/yt/y...
✅ Recommended Secure Email: www.allthingssecured.com/try/...
✅ Recommended VPN: www.allthingssecured.com/try/...
*********************
Video Timestamps
*********************
0:00 - New Google & Yahoo Email Requirements
1:21 - Understanding Email Security as a Door Lock
2:18 - SPF, DKIM & DMARC explained
3:14 - Email Security Baby Steps
3:57 - How to Analyze & Secure Email Domains
6:06 - Risks if you DON'T Make These Changes
6:54 - Using EasyDMARC for better email deliverability
*********************
Google and Yahoo have announced new requirements for email senders including the need to authenticate your domain, have one-click unsubscribe links and to limit the spam rate.
All of this is meant to reduce the amount of spam and phishing emails that get sent every day, but this will require some changes for those who their own domain to send email.
Here's what you need to know about this new requirement. And if you need a partner to help you with it, I recommend and use EasyDMARC: easydmarc.com/?A...
#emailmarketing #emailsecurity #smallbusinesstips @easydmarc

Пікірлер: 62

  • @AllThingsSecured
    @AllThingsSecured3 ай бұрын

    It's pointless to install a lock on your door if you don't actually use it. Same goes for these security email requirements. If you want to check your own domain or get help with DMARC setup, I use and recommend EasyDMARC: bit.ly/3u8QvH2

  • @repatch43
    @repatch433 ай бұрын

    This is absolutely not 'useless', at least not eventually. The point is this change is HARD, so forcing people to take the first steps is a very good idea. I guarantee that once the deadline passes and after a little additional time Google will then require 'the lock' to be used. And we'll ALL be in a better state as a result.

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    Yes, I agree with that completely, and I tried to say as much in the video. I think because people THINK it's a hard change and Google doesn't force it, action isn't taken. My point in making this video is that the change isn't that hard and it's worth doing now instead of waiting.

  • @l0gic23

    @l0gic23

    2 ай бұрын

    ​@@AllThingsSecuredits easy and I did this over 10 years ago

  • @haymaker299
    @haymaker2993 ай бұрын

    I'm not even the target audience for this video (not running my own domain), but I liked it anyway. I am so glad that useful help like this is available to anyone who needs it.

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    Thanks so much for the kind comment 👍🏻🙌

  • @soldbyhobbs6786

    @soldbyhobbs6786

    3 ай бұрын

    Agreed. Except I do run my own domain. Thankfully the first thing I setup was max security with SPF DKIM and DMARC authentication.

  • @MrWhipple42
    @MrWhipple423 ай бұрын

    Great advice-thanks so much! I just bumped up my policy from p=quarantine to p=reject. I appreciate your simple explanation and why it’s important.

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    My pleasure! Great work getting to p=reject!

  • @simonmikkelsen
    @simonmikkelsen3 ай бұрын

    These requirements have 2 effects: 1. Better security for the users of gmail and outlook. 2. Because it is ever increasingly hard to get an e-mail delivered, more and more people will stop using their own domains and just get a gmail or outlook. Big companies thrive on regulation and harder rules as long as they are for everybody, because they have the resources to keep up. The smaller one does not and will vanish, while nobody will do any startups.

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    That's an interesting take. I'm not sure I agree with the premise of #2 there, mostly because it's really not hard. People just THINK it's hard.

  • @user-eo3dk6em3y
    @user-eo3dk6em3y3 ай бұрын

    Adding fingerprints,face verification and a physical token would make it much safer for people and hard for scammers to carry out any scams.

  • @fabienneisore7831

    @fabienneisore7831

    2 ай бұрын

    Until the holder is hacked and your biometrics are sold on the dark web.

  • @carmenmoore6791
    @carmenmoore67913 ай бұрын

    Hi! Thank God for you Josh,my family has been so blessed learning how to secure our cellular devices. My question now is, what if you don't want to use password manager, just some type of flash drive that you can just keep yourself, can you do a video about them. Please help.

  • @djchristian82
    @djchristian823 ай бұрын

    If you set to reject how would you ever know when your email has been leaked? Sometimes it’s a good thing to set unique prefixes for certain domains when registering an account to be able to spot the guilty part.

  • @prathmeshchourasiya7438
    @prathmeshchourasiya74383 ай бұрын

    Really great explaination !!

  • @matthewRest
    @matthewRest3 ай бұрын

    Hi Josh, about once a day there is an unsuccessful log in attempt to my Hotmail email address from all over the world incl. Germany, Croatia, Russia and India. I use a strong password that I charge every 72 days and use 2FA with a code being sent to another email address. I use the brave browser to access my emails as not the Outlook app. Is there anything I can do to stop these log in attempts or is my email address just out there for people to try and access?

  • @jeylful
    @jeylful3 ай бұрын

    Thank you for your videos and bringing awareness of security in IT. It is crazy that many of the systems that we still use today are fundamentally the same implementation than we had a decade+ ago, therefore we are subjected to phishing and scamming attacks. It is great to see the initiatives taken by Yahoo et al and I hope they become a standard that will slowly force adoption and then deny services (DNS, email, web, etc) to others who want to impersonate it. We will see more security but also, the bad actors have access to powerful tools (even a malign AI they own in the future) so it is important that we take every measure to protect against it.

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    Definitely. Thank you for the comment!

  • @acinonyx536
    @acinonyx5363 ай бұрын

    Thank you for the explanation, great video! You said that also for you the DMARC setup was a process that started with "p=none". Maybe Google is trying to slowly introduce the idea to make it more strict down the line. If so, I think it is the right way to go. Does this authentication require you to prove your identity with gov issued ID?

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    Absolutely. I think that’s what Google is doing. But my analogy still stands: it’s like asking someone to install a lock on a door without asking them to lock it. And no, you don’t have to prove identity with a gov-issued ID.

  • @girl4632
    @girl46323 ай бұрын

    Dont Google have policy related to new domains. Cause I have Heard there exists something called domain reputation. And Newly created domain less than 30 days don't pass through security filter and not get delivered. But I think they land in inbox. So isn't this 30 day theory correct.

  • @jamesstone1493
    @jamesstone14933 ай бұрын

    It is only to prevent from someone trying to sue them as they told you to secure your Email account, but allowing their hackers to access those that don’t!!!!!

  • @pepperpepperpepper
    @pepperpepperpepper3 ай бұрын

    OK! I My p is set to reject! Protonmail still recommends p=quarantine, which is how I set it up years ago, and forgot all about it, and how to change it. But it wasn't that hard to find out. Thanks for the reminder.

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    My pleasure!

  • @robtihanyi1155
    @robtihanyi11553 ай бұрын

    Good job Josh

  • @DallamOliverLee
    @DallamOliverLee3 ай бұрын

    More things to talk about to help increase security around email and fight spam: DNSSEC, DANE for your email server's TLS certificate by setting up a TLSA record in the DNS zone, setting up MTA-STS policy for your domain, and TLSRPTv1 record.

  • @DallamOliverLee

    @DallamOliverLee

    3 ай бұрын

    Also to note that if the PTR DNS record for the IP addresses of the email server do not match the FQDN of the email server will also cause emails to not get delivered or get thrown ingo spam folders.

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    Thanks for the feedback. Good to know 👍🏻

  • @worstyasuo
    @worstyasuo3 ай бұрын

    Hey Josh, Completly unrelated to the topic of email security but what do you think aboubt using wireless peripherials like mice, keyboards and headphones. Both bluetooth and 2,4 GHz. Are they a common attack target or are most people fine using them? Thanks

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    Unless you have good reason to believe otherwise, they’re fine for most people to use.

  • @davidmccarthy6061
    @davidmccarthy60613 ай бұрын

    Took us about a year to set up SPF/DMARC/DKIM and get all our domains to reject. But it's the only way to go these days.

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    Definitely. It's worth the effort in the long run.

  • @user-sm4dr4uh7t
    @user-sm4dr4uh7t3 ай бұрын

    Info out there is still too hard to understand. I heard if you set p=reject, mail may still get rejected from servers outside your domain, even if they have been incuded in your SPF? Is this true? or is any IP specified in your SPF get a pass? I think many companies are setting p=none as they have many mailout servers, web servers, etc that send out email impersonating that companies domain address. Also if you use p=reject, and add pct=25 ( ie 25 percent), doesn't that mean it will only act on 25% of emails that get rejected? Like i said.. hard to understand :/

  • @Anondady
    @Anondady3 ай бұрын

    Question, if you got a domain with google then do you still need to go though this process? Thanks.

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    Depends on what you mean. Do you have an "@gmail.com" domain? Then no. But if you use Google to host your email using a custom email domain such as "@yourname.com" then it's advisable.

  • @DJOZMET
    @DJOZMET3 ай бұрын

    Can you talk about outlook encryption emails. How to set up it please.

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    I'm not sure I understand what you mean. This kind of email authentication happens at the domain's DNS level and doesn't really matter if it's Gmail, outlook or any other platform.

  • @DJOZMET

    @DJOZMET

    3 ай бұрын

    @@AllThingsSecured there is an option to send encrypted emails with outlook.

  • @buckrogers4720
    @buckrogers47203 ай бұрын

    Mines set up to p-=quarantine

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    That’s definitely better than “p=none”, but what is keeping you from moving to “p=reject”?

  • @buckrogers4720

    @buckrogers4720

    3 ай бұрын

    @@AllThingsSecured I asked simplelogin this and they took over a week to tell me that it doesn't really matter as quarantine and reject are basically the same thing

  • @EricS-uf9mv

    @EricS-uf9mv

    3 ай бұрын

    @@buckrogers4720 Actually this isn't true. The QUARANTIINE flag will forward spoofed/failed messages to your SPAM folder... so they're still being delivered. The REJECT flag will literally not deliver any failed mail. And unless you have reporting activated (it's another flag you set in the DMARC DNS record), AND you've specified an email address to receive reports, you will not be informed messages are bouncing.

  • @marka0014
    @marka00143 ай бұрын

    I'm trying to follow you but every mid sentence your voice volume drops and I can't hear you. Replay your video and you will see. I am a regular Gmail user. Am I supposed to be concerned about this? You have me worried now.

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    Sorry you're having trouble hearing, Mark. The video is fine on this end. And if your email ends in "@gmail.com" then no, you don't have anything to be concerned about. You don't have to do anything.

  • @rjain1993
    @rjain19933 ай бұрын

    👍🏻

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    🙏🙏

  • @kiss-myasthma7753
    @kiss-myasthma7753Ай бұрын

    is this an sponsored vid?

  • @witness1013
    @witness10133 ай бұрын

    All e-mail senders ?! No. Please stop being disingenuous with your viewers.

  • @AllThingsSecured

    @AllThingsSecured

    3 ай бұрын

    I'm not. I appreciate the feedback, though. I genuinely believe that if you send email using a custom email domain, setting up DMARC is a must just like putting a lock on a door is a must. Just because you disagree with me doesn't make me "disingenuous".

  • @bjornfag
    @bjornfag2 ай бұрын

    Great video, I love the way you explain thing in an easy-to-understand way :) I have tried to wrap my head around this the last few days. Googles "tutorial" isn't helping me. I integrated Proton to use my domain, which was a straight forward process. I know where to put the information (SPF/DKIM), but I haven't found the values yet. According to Google, I need to set up a PTR-record. The only problem with that is my domain provider doesn't support that. Is there a work-around for this? Any help to point me in the right direction is much appreciated.

  • @AllThingsSecured

    @AllThingsSecured

    2 ай бұрын

    Glad it was helpful! Hard to diagnose your problem here, but either Proton or your domain registrar should be able to help.

Келесі