Securing unused domains

A lot of companies have reserved more than one domain name for their organization. Multiple of those domain name are not been used for email purpose but are a target for hackers to use them for phishing attacks.

It’s highly recommended to have at least some basic DNS records to protect the domain name for phishing.

. TXT "v=spf1 -all"
. MX . 0
_dmarc. TXT "v=DMARC1; p=reject;"

The above SPF record specifies that there are no mail servers been authorized as sending mail server. The DMARC rule specifies what has to be done with non legitimate mail.

Share the Post:

Related Posts