mastouille.fr est l'un des nombreux serveurs Mastodon indépendants que vous pouvez utiliser pour participer au fédiverse.
Mastouille est une instance Mastodon durable, ouverte, et hébergée en France.

Administré par :

Statistiques du serveur :

641
comptes actifs

#emailsecurity

0 message0 participant0 message aujourd’hui
Jerry on Mastodon<p>1. Hacker News, a <a href="https://hear-me.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> newsletter, is sent from a domain where DMARC policy is p=none, which tells email providers, like gmail, to deliver all email that is screaming, "I am a Hacker News spoof email sent by a POS scammer" to the intended recipient anyway. p=none means take no action, even if you know it's a scam. Spam folder optional. Email services and clients will oblige. WTF Hacker News?</p><p>2. Hacker News is also using an insecure signature algorithm for signing their newsletter. </p><p>3. An extremely well-known Cybersecurity expert is sending the newsletter from a domain that has no DMARC record at all, so all spoof emails claiming to be from them will be delivered. And likely this is being constantly exploited. A DMARC policy of p="reject" would have those spoof emails trashed and not delivered. But no DMARC policy means "whatever, and I don't want to know". So, spoof emails go through unstopped and no reports of abuse are being sent to this person either. And it's their job to tell us how to stay secure and not be fooled by spoof emails. WTF?</p><p>Sometimes I don't understand how things work in the world.</p><p><a href="https://hear-me.social/tags/HackerNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HackerNews</span></a> <a href="https://hear-me.social/tags/spoofing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>spoofing</span></a> <a href="https://hear-me.social/tags/EmailSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EmailSecurity</span></a></p>

Did you know that if a spammer uses your email address as the FROM: address, which is easy to do, all the bounce messages will go to your email address? If the spammer really hates you, they will send millions of emails with your FROM: address and you will get a million bounce messages.

Can you stop this or prevent this? No

Why would a mail provider send you a bounce message, knowing you're innocent? Because that's how someone wrote the protocol back then, and nobody changes it or does it differently because ... reasons.

Does the spammer get a bounce message? Nope, not one.

Does the SMTP sending account owner whose credentials were stolen be notified about bounces so they can stop the spam? Nope.

Just millions of emails sent every day to poor schlameels who have no idea why they are getting them and who can't do anything about them.

The more I learn about the email protocols, the more I realize how terrible the design is.

Important reminder, if you own a domain name and don't use it for sending email.

There is nothing to stop scammers from sending email claiming to be coming from your domain. And the older it gets, the more valuable it is for spoofing. It could eventually damage your domain's reputation and maybe get it blacklisted, unless you take the steps to notify email servers that any email received claiming to come from your domain should be trashed.

Just add these two TXT records to the DNS for your domain:
TXT v=spf1 -all
TXT v=DMARC1; p=reject;

The first says there is not a single SMTP server on earth authorized to send email on behalf of your domain. The second says that any email that says otherwise should be trashed.

If you do use your domain for sending email, be sure to add 3 records:
SPF record to indicate which SMTP server(s) are allowed to send your email.
DKIM records to add a digital signature to emails, allowing the receiving server to verify the sender and ensure message integrity.
DMARC record that tells the receiving email server how to handle email that fails either check.

You cannot stop scammers from sending email claiming to be from your domain, any more than you can prevent people from using your home address as a return address on a mailed letter. But, you can protect both your domain and intended scam victims by adding appropriate DNS records.

UPDATE: The spf and the dmarc records need to be appropriately named. The spf record should be named "@", and the dmarc record name should be "_dmarc".

Here's what I have for one domain.

One difference that I have is that I'm requesting that email providers email me a weekly aggregated report when they encounter a spoof. gmail and Microsoft send them, but most providers won't, but since most email goes to Gmail, it's enlightening when they come.

SlashNext describes "conversation overflow" attacks designed to trick machine learning security controls into allowing phishing emails through. Hidden text in the email is intended to read like a legitimate, benign message, tricking ML into marking the email as "good." 🔗 slashnext.com/blog/new-attack-

SlashNext | Complete Generative AI Security for Email, Mobile, and Browser · New Attack Techniques Bypassing ML Security | SlashNextThreat actors are exercising new attack techniques to bypass machine learning security controls.

My #Email #security is finally configured for detection and is in learning mode now. I will be setting remediation up in the coming weeks after some education on my #Avanan platform. It's covering my Teams, OneDrive, and Outlook email with the idea I can even make sure the meetings I have with vendors and such are secured more. This also works for #Google #Slack, #Dropbox #Box and #Citrix link
I'll have more to cover in the review in the coming weeks
#Cybersecurity #InfoSec #IT #Emailsecurity

A répondu dans un fil de discussion

@thunderbird
That banks, lawyers etc. feel there is zero risk in sending any critical information in an unencrypted email is so worrying… loan applications, and loan documents, sure; bank statements, no problem; invoice scams from intercepted unencrypted pdfs, etc. catch so many, and have done for years…
Then the banks tell you off for falling for scams, without any understanding of their own abysmal behaviour 🤯😩🤦‍♀️
#CyberSecurity #EmailSecurity #Email #Phishing #Invoices #BankSecurity #lawyer #LawyerMastodon #Banking