Saturday , July 27 2024

Google, Yahoo announce new email authentication requirements for 2024

Google and Yahoo will implement new email authentication rules in 2024. Starting in early 2024, Gmail and Yahoo Mail will require bulk email senders to authenticate their emails using methods like DMARC, SPF, and DKIM.

The move aims to assist companies in detecting and blocking harmful messages, reducing clutter in users’ inboxes, and limiting attackers’ ability to exploit resources undetected. Gmail and Yahoo stated that bulk senders must make it easy for people to unsubscribe and ensure that they only send wanted email.

India Confirms BSNL’s Data Breach, formed committee to investigate

India’s Communications Minister Chandra Sekhar Pemmasani confirmed a breach at the state-owned telecom operator BSNL on May 20 during a...
Read More
India Confirms BSNL’s Data Breach, formed committee to investigate

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

ALSO READ:

Apple released security patches for iOS 17.0.3 and iPadOS 17.0.3

The absence of secure email authentication protocols puts organizations and users at higher risk of business email compromise (BEC) and phishing attacks. A study conducted by cybersecurity company Proofpoint in June discovered that fewer than half (47%) of the 150 banks in the UK implemented the highest level of DMARC, which is the recommended level. This exposes customers, staff, and stakeholders to a greater risk of impersonation attacks through email, as stated by the vendor.

Bulk Gmail, Yahoo Mail senders must authenticate following best practices:

Many bulk senders don’t appropriately secure and configure their systems, allowing attackers to easily hide in their midst, Google wrote. “To help fix that, we’ve focused on a crucial aspect of email security: the validation that a sender is who they claim to be. As basic as it sounds, it’s still sometimes impossible to verify who an email is from given the web of antiquated and inconsistent systems on the internet.”

In the first quarter of 2024, Gmail and Yahoo Mail will start to require bulk senders to strongly authenticate their emails following best practices. “Ultimately, this will close loopholes exploited by attackers that threaten everyone who uses email,” according to Google.

“We firmly believe that users worldwide deserve a more secure email environment, with fewer unwanted messages for an improved overall experience,” said Neil Kumaran, group product manager, Gmail security and trust. “We look forward to working with peers across the industry to boost the adoption of these email standards that benefit everyone.”

No matter who their email provider is, all users deserve the safest, most secure experience possible, commented Marcel Becker, senior director of product at Yahoo. “In the interconnected world of email, that takes all of us working together.

Yahoo plans to collaborate with Google and other email providers to establish new industry standards. Google and Yahoo have already issued guidelines for improving email systems, which will be enforced starting next year.

Check Also

kaspersky

Kaspersky offers free security software for six months

Kaspersky is offering free security products and safety tips for six months to consumers in …

Leave a Reply

Your email address will not be published. Required fields are marked *