If your domain still doesn’t have a DMARC policy enabled, you’re leaving your email system unprotected against one of the most common forms of cyber abuse: spoofing.
A DMARC policy tells receiving mail servers what to do when messages fail authentication checks. Without it, your domain can be used by spammers and phishers, and you won’t even know it’s happening.
Setting up DMARC is simpler than it looks, but you need to have access to your organization's DNS (domain name system). If you don't, ask your developers for help.
Once your SPF and DKIM records are working, you can publish and start using DMARC in just a few steps.
DMARC (Domain-based Message Authentication, Reporting, and Conformance) is an email authentication standard that builds on SPF and DKIM.
When you send an email, mailbox providers check:
Your DMARC policy tells the receiving server what to do if those checks fail.
You can choose to:
Enabling DMARC protects your brand, improves deliverability, and helps you understand how your domain is being used.
Here’s what happens when you don’t have a policy in place:
When you enable DMARC, you take control. Every day, you’ll receive reports showing which servers are sending messages from your domain and whether they pass authentication.
For a complete overview and roadmap of DMARC implementation, from setup to ongoing monitoring and beyond, see our DMARC monitoring and compliance guide.
Here are the simple steps to enabling DMARC.
Note: You'll need access to your DNS to do this. If you don't have it, talk to the developer(s) in your organizations that do.
Before enabling DMARC, make sure SPF and DKIM are properly configured.
Publish an SPF record in your domain’s DNS that includes all services allowed to send email for your domain. Example:
v=spf1 include:spf.protection.outlook.com include:_spf.google.com -all
-all
at the end tells mail servers to reject senders not listed in the record.Most email providers let you generate a DKIM key. You’ll need to add it to your DNS as a TXT record under a selector name. Example:
selector1._domainkey.yourdomain.com
A DMARC record is a simple TXT entry in your DNS. Start with a monitoring-only setup (i.e., a "none" policy) so you can gather data before taking action.
Example:
v=DMARC1; p=none; rua=mailto:dmarc-reports@yourdomain.com; aspf=r; adkim=r
Once you add this to your DNS, your domain starts sending DMARC reports.
Mailbox providers send XML files called aggregate reports to the address you specified in your record.
These reports include:
You can read the data using a DMARC report viewer or an automated tool. The goal is to identify legitimate senders that fail SPF or DKIM so you can fix them before moving to enforcement.
After two or three weeks of monitoring, you should have a clear picture of your email sources.
Once you’ve fixed all legitimate senders that fail authentication, it’s time to move from p=none to p=quarantine:
v=DMARC1; p=quarantine; rua=mailto:dmarc-reports@yourdomain.com; aspf=r; adkim=r
This sends unaligned or unauthenticated messages to spam instead of rejecting them outright.If your reports remain clean for several weeks, take the final step to full protection:
v=DMARC1; p=reject; rua=mailto:dmarc-reports@yourdomain.com; aspf=r; adkim=r
DMARC isn’t something you set once and forget. Continue reviewing your reports regularly to catch new senders or configuration changes.
It’s also a good idea to:
As your business grows and adds tools that send email, keeping DMARC up to date ensures you stay protected and maintain a strong sender reputation.
Even small misconfigurations can cause deliverability problems. Watch out for these:
When you enable DMARC, mailbox providers start sending daily XML reports. These can be difficult to read manually.
DMARCeye collects and organizes these reports into a clear dashboard. You can see all your sending sources, authentication results, and alignment trends at a glance. It simplifies:
DMARCeye lets you focus on improving your domain’s trust and deliverability instead of managing raw data.
Get a free trial of DMARCeye today and start protecting your email domain.