Email authentication method designed to detect email spoofing
POPULARITY
Erich and Javvad summarize this week's cyber soap opera and bring you a tangled web of digital deceit, artificial “intelligence,” and just enough government extradition drama to keep things spicy. From Spain With Wire Fraud: Alleged “Scattered Spider” member Tyler Buchanan thought sunny Spain was a safe hideout—until the long arm of U.S. justice said hola. Extradited for allegedly scamming Caesars and MGM, his toolkit included SIM swapping and social engineering. Welcome to America, Tyler—hope you like federal courtrooms. Phishing with Google's Seal of Approval: Meanwhile, phisherfolk are reusing Google's DKIM signatures like they're leftover lasagna—slapping them onto spoofed emails from no-reply@accounts.google.com and tricking even the most paranoid clickers. The result? Legit-looking credential traps hosted on Google Sites. It's like gourmet phishing, served with a side of irony. Darcula Gets a Brain Upgrade: And if you thought cybercrime required effort, think again. The Darcula phishing kit now uses generative AI to do all the heavy lifting. Bad grammar and clunky templates? Gone. Now, even your cousin Steve with zero hacking skills can impersonate a bank in 100 languages. Thanks, AI. Tune in for a romp through the latest digital deceptions, complete with dark web drama and facepalms galore. Stay sharp—because the hackers definitely are.
The Better Business Bureau advises Apple to curb its deceptive Apple Intelligence marketing. What is "slopsquatting"? It doesn't sound very appealing, but it is to cyber criminals. And we've got another reason why phishing scammers love Google services. Show Notes: Urgent: macOS Sequoia 15.4.1, iOS 18.4.1 address 2 zero-day vulnerabilities Josh: Here's why you should stay on the very latest Apple OS Technical analysis of CVE-2025-31201 Apple drops ‘available now' from Apple Intelligence page AI-hallucinated code dependencies become new supply chain risk Cookie-Bite attack PoC uses Chrome extension to steal session tokens OpenAI tells judge it would buy Chrome from Google Phishers abuse Google OAuth to spoof Google in DKIM replay attack Whisky development ends on macOS to help Wine flourish Is 2025 the year of Mac gaming? Top 5 reasons to be a Mac gamer Instagram Launches 'Edits' App to Replace CapCut Intego Mac Premium Bundle X9 is the ultimate protection and utility suite for your Mac. Download a free trial now at intego.com, and use this link for a special discount when you're ready to buy.
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
xorsearch.py: Ad Hoc YARA Rules Adhoc YARA rules allow for easy searches using command line arguments without having to write complete YARA rules for simple use cases like string and regex searches https://isc.sans.edu/diary/xorsearch.py%3A%20%22Ad%20Hoc%20YARA%20Rules%22/31856 Google Spoofed via DKIM Replay Attack DKIM replay attacks are a known issue where the attacker re-uses a prior DKIM signature. This will work as long as the headers signed by the signature are unchanged. Recently, this attack has been successful against Google. https://easydmarc.com/blog/google-spoofed-via-dkim-replay-attack-a-technical-breakdown/ SSL.com E-Mail Validation Bug SSL.com did not properly verify which domain a particular email address is authorized to receive certificates for. This could have been exploited against webmail providers. https://bugzilla.mozilla.org/show_bug.cgi?id=1961406
The Automotive Troublemaker w/ Paul J Daly and Kyle Mountsier
Shoot us a Text.Episode #1025: We cover Nissan's plan to hold vehicle prices through early June and increase U.S. production in response to tariffs. Plus we examine Tesla's strategic repositioning of the Cybertruck and how cybercriminals are creating a realistic-looking phishing campaign using Google's own tools.Show Notes with links:Nissan is staying steady on pricing through June 2 and looking to its underused U.S. factories to soften the blow of auto tariffs. The strategy focuses on affordability and domestic production leverage.Nissan has a 3-month supply of tariff-free vehicles and won't raise prices yet.The company plans to boost output at Smyrna, TN and Canton, MS plants, all of which operated at half their capacity in 2024.Rogue production will jump by 54% over the next year, adding 60,000 units, while price cuts of $1K on 2025 Rogue and Pathfinder aim to drive demand.Nissan is incentivizing retailers with its April and May dealer volume bonus program, which pays extra cash to stores that meet sales targets.“We count all the cars [toward the sales target], but we only pay on the U.S.-made cars because we want to give [them a] tailwind,” said Nissan Americas Chair Christian MeunierTesla is quietly shifting the Cybertruck's identity from status symbol to workhorse after early hype faded, trucks stockpiled, and political ties turned divisive. The new approach aims to resonate with a more traditional truck-buying audience.Cybertruck deliveries remain under 50,000; demand has sharply declined with sales dropping 50% in Q1.Tesla updated the product page with rugged, utilitarian imagery, aligning with Ford's F-150 ads.Sales teams report it's harder to sell the truck to actual truck buyers; its novelty isn't enough."They need to advertise durability. It needs to be used and abused, and all of the capabilities that make it a work truck need to be on full display," said Edmunds' Ivan Drury.Cybercriminals are exploiting Google's own “Sites” app to run a phishing campaign that convincingly mimics law enforcement subpoenas and bypasses email authentication safeguards.Emails appear from “no-reply@google.com” and claim law enforcement access to your account.Attackers use Google Sites to create convincing portals that evade DKIM checks.DomainKeys Identified Mail (DKIM) authentication is passed since the emails originate from Google's own infrastructure.Google has acknowledged the issue and is deploying mitigations while encouraging 2FA and passkeys.Join Paul J Daly and Kyle Mountsier every morning for the Automotive State of the Union podcast as they connect the dots across car dealerships, retail trends, emerging tech like AI, and cultural shifts—bringing clarity, speed, and people-first insight to automotive leaders navigating a rapidly changing industry.Get the Daily Push Back email at https://www.asotu.com/ JOIN the conversation on LinkedIn at: https://www.linkedin.com/company/asotu/
Launching a course? Don't let legal & technical details derail your success! This episode covers GDPR compliance, email deliverability, and accessibility – essential steps to protect your course and your students. Learn how to avoid headaches and build a sustainable, ethical business.Learn how to:Implement GDPR and ethical email etiquette: Obtain consent, provide opt-outs, and be transparent.Improve email deliverability: Authenticate emails, maintain clean lists, and avoid spam triggers.Ensure course accessibility: Provide captions, use proper color contrast, and design for keyboard navigation.Weekly Action Item:Choose one of the following to implement this week:Review your email opt-in process and privacy policy.Check your email authentication settings (DKIM, SPF, DMARC).Get started on Accessibility with the Accessibility Starter Kit at https://digitalcourse.pro/accessibility Show Resources: Check out all podcast episodes and full transcripts (www.digitalcoursecreatorguide.com/podcast)Follow me on Facebook (facebook.com/digitalcoursecreatorguide) and on Instagram (instagram.com/digitalcoursecreatorguide) for daily tips and ideasWork With Dr. Moira:Join Office Hours for support and mentoring to get your digital course done. (https://digitalcourse.pro/Office-Hours)Make sure that your content is accessible with The Accessibility Starter Kit for Online Creators micro course. (https://digitalcourse.pro/accessibility)Join me for our monthly workshop. April is all about creating your digital course outline in 90 minutes. (https://digitalcourse.pro/monthly-workshop)
Google OAuth abused in DKIM replay attack Japan warns of sharp rise in unauthorized trading North Koreans hijacking Zoom's Remote Control Huge thanks to our sponsor, Dropzone AI Security threats don't clock out at 5 PM, but your analysts need to sleep sometime. Dropzone AI delivers around-the-clock alert investigations with the same attention to detail at midnight as at noon. Our AI SOC Analyst ensures no more morning backlogs and no more off-hours blind spots. Just reliable, continuous protection that ensures every alert gets the attention it deserves, regardless of when it arrives. See how SOC teams are achieving true 24/7 coverage with our AI SOC Analyst without the staffing challenges at Dropzone.ai.
Ataque de phishing usa la infraestructura de Google y engaña a millones con un correo falso que parece legítimoPor Félix Riaño @LocutorCoUn ataque de phishing altamente sofisticado está poniendo en riesgo la información personal de 3.000 millones de usuarios de Gmail.Google ha confirmado un ataque de phishing tan convincente que logró pasar todas sus verificaciones de seguridad, engañando incluso a usuarios expertos. El correo fraudulento simula una alerta oficial sobre una citación judicial y dirige a los usuarios a un portal falso alojado en sites.google.com. La trampa: capturar credenciales y robar el acceso a las cuentas. ¿Cómo es posible que incluso los expertos estén cayendo en este engaño?El mensaje parece legítimo… hasta en los detalles más técnicosNick Johnson, desarrollador y experto en Ethereum, recibió un correo que parecía oficial. Decía que Google había recibido una citación judicial para acceder a su cuenta. El remitente: no-reply@accounts.google.com. Todo parecía normal, incluso el dominio tenía sello de verificación DKIM, una firma digital que certifica la autenticidad del correo. Hasta aquí, todo encajaba. Pero al hacer clic, lo llevó a un sitio clonado, una copia perfecta de la página de inicio de sesión de Google. Todo alojado en sites.google.com, parte de la infraestructura legítima de Google. Así, los delincuentes cibernéticos lograron sortear todas las defensas automáticas del sistema.Este ataque no fue obra de aficionados. Usaron un kit de phishing comprado en foros clandestinos, por menos de 25 dólares. Estos kits permiten crear páginas falsas, copiar sitios web reales y enviar correos con apariencia creíble. Lo más grave: pasaron los filtros de autenticación de Google, incluyendo DKIM, SPF y DMARC. Además, el mensaje se ubicó en la misma conversación de otras alertas reales de seguridad. Por eso, incluso usuarios expertos como Johnson y otros desarrolladores fueron engañados. Si no tienes activada la autenticación en dos pasos o no usas passkeys, tus datos pueden quedar expuestos.Google reconoció la falla y aseguró que ya está desplegando protecciones para cerrar esta puerta de entrada. Además, recomendó a todos los usuarios activar la autenticación multifactor o, mejor aún, usar passkeys. Estas llaves de acceso están vinculadas a un dispositivo físico, por lo que no pueden ser robadas con solo un correo falso. En caso de que un hacker cambie tu contraseña y los métodos de recuperación, Google da un plazo de siete días para intentar recuperar la cuenta con el número o correo de recuperación antiguos, siempre que ya estuvieran registrados.Las técnicas de suplantación avanzaron tanto que incluso Troy Hunt, creador del sitio Have I Been Pwned, fue víctima de un correo similar. Este ataque demuestra cómo los ciberdelincuentes aprovechan subdominios legítimos como sites.google.com y vulnerabilidades antiguas que permiten ejecutar scripts y embebidos en páginas aparentemente confiables. Según NordVPN, más de 85.000 URLs falsas imitaron a Google en 2024. El negocio detrás del phishing también creció: los atacantes compran kits completos que incluyen plantillas de correos, páginas falsas y bases de datos de contactos, todo listo para ejecutar.Evita hacer clic en enlaces de correos sospechosos. Abre siempre las páginas desde el navegador y revisa bien el dominio.Flash Diario en Spotify
Meta and Apple were about to go to the woodshed in Europe, but it looks like Trump's tariffs have run interference for them. Everyone wants in on stablecoins, example number 23. Beware of phishing emails from Google.com. And are OpenAI's latest models good, bad, or just “jagged”?Sponsors:QualiaLife.com/ride and code RIDELinks:EU Delayed Punishing Apple, Meta Just Before Trade Talks Started (WSJ)Crypto Knocks on the Door of a Banking World That Shut It Out (WSJ)Phishers abuse Google OAuth to spoof Google in DKIM replay attack (Bleeping Computer)Coinbase in hot water over $12 million ‘content coin'—but exec tells haters to lean in (Fortune Crypto)OpenAI's new reasoning AI models hallucinate more (TechCrunch)On Jagged AGI: o3, Gemini 2.5, and everything after (Ethan Mollick)See Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
In this episode, Tyler and Brad discuss DMARC and how the latest version of the PCI framework requires phishing protection. You'll also learn about DMARC, DKIM, and SPF and how to elevate them to help protect your organization from attacks like Business Email Compromise (BEC).Blog: https://offsec.blog/Youtube: https://www.youtube.com/@cyberthreatpovTwitter: https://x.com/cyberthreatpov Spencer's Twitter: https://x.com/techspenceSpencer's LinkedIn: https://linkedin.com/in/SpencerAlessi Work with Us: https://securit360.com
We discuss why simply using platforms like HubSpot or MailChimp isn't enough anymore, the importance of authentication protocols like DKIM, SPF, and DMARC, and how Google and Yahoo's new rules impact email marketing. Plus, MV shares insights on why email is the glue for your business, the importance of testing and auditing your emails, and how to optimize automations without losing authenticity.If your emails aren't getting the engagement they should, this episode is a must-listen!What next?Want to improve your email deliverability and get out of the spam folder?
E-mail marketing has changed, and so must your approach if you want to reach your audience in 2025. I chatted with MV Braverman, founder of Inbox Welcome, to talk about e-mail deliverability—a topic often overlooked but absolutely essential. While we all obsess over catchy subject lines and beautiful designs, none of that matters if your e-mails never make it to the inbox. MV shared practical advice to help you understand deliverability and improve your results. Here are a few of the key takeaways: Authentication is Non-Negotiable To combat spam, providers like Google and Yahoo now require senders to authenticate their e-mails. Tools like SPF, DKIM, and DMARC ensure your e-mails are verified and trustworthy. But here's the catch: while platforms like MailChimp can help you authenticate campaign emails, that's only part of the puzzle. MV recommends a comprehensive setup covering all your email streams—like invoices, auto-responders, and proposals. Reporting Matters DMARC doesn't just verify your emails—it also provides detailed reports about where your emails are landing (inbox vs. spam) and how they're being perceived by providers like Microsoft. These insights are invaluable for spotting problems early. Focus on the Reader's Experience Your emails should be accessible, mobile-friendly, and readable in both light and dark modes. MV pointed out that ignoring dark mode—a preference for up to one-third of email users—can make your emails nearly impossible to read. Don't Rely Solely on Images While image-only emails may look appealing, they're a disaster for accessibility. Many readers (including me!) block images by default, and with AI tools summarizing content, text is more important than ever. Always include descriptive, clear text in your emails. What You Can Do: Review your email authentication settings across all platforms, not just your email marketing tool, to ensure full coverage. Download MV's DMARC guide to learn how to set up reporting and spot deliverability issues before they become major problems. Email marketing isn't just about what you say—it's about making sure people actually receive it.
In this informative episode of 'Rethink Real Estate,' host Ben Brady is joined by Chris Cochran, the Director of Marketing for Harcourts Auctions, to explore the intricate aspects of email marketing strategies in real estate. They delve into the challenges and solutions for preventing emails from being flagged, ensuring emails reach their intended recipients effectively. Chris offers deep insights into the technicalities of email systems, such as DKIM settings and the importance of warming up email domains to maintain a healthy sender reputation.The conversation covers practical tips for real estate professionals on how to manage large databases without triggering spam filters, strategies for segmenting email lists, and the benefits of consistent, value-driven communication to enhance open rates. They also discuss how to handle bounced emails and the significance of using analytics to monitor email performance.Timestamps & Key Topics:[00:00:00] - Introduction to Challenges in Email Marketing for Real Estate [00:01:25] - Chris's Expertise on Avoiding Email Flags[00:02:28] - Technical Explanation of Email Authentication and Health [00:04:07] - Best Practices for Email List Management and Engagement Strategies[00:06:03] - The Impact of Domain Reputation on Email Deliverability [00:07:45] - Techniques for 'Warming Up' Email Domains[00:09:00] - How to Scale Email Campaigns Without Being Flagged [00:10:30] - Tools for Ensuring Email Validity and Reducing Bounce Rates [00:12:16] - The Role of Smart Lead in Email Strategy[00:13:54] - Optimizing Email Open Rates Through Effective Content Strategies[00:16:00] - Transitioning from Marketing Emails to Personalized Communication[00:18:26] - Identifying When Your Email is Flagged and How to Respond [00:19:20] - Diversifying Marketing Approaches to Reduce Dependence on Email
* US Government Considers Ban on TP-Link Routers Over Security Concerns* New Phishing Scam Uses Google Calendar to Bypass Spam Filters* Malicious VSCode Extensions Steal Developer Credentials* Large Language Models Pose New Threat in Generating Undetectable Malware* Malicious NPM Packages and VSCode Extensions Target DevelopersUS Government Considers Ban on TP-Link Routers Over Security Concernshttps://www.wsj.com/politics/national-security/us-ban-china-router-tp-link-systems-7d7507e6The U.S. government is investigating TP-Link, a leading manufacturer of home routers, over concerns about national security risks. This investigation could potentially lead to a ban on the sale of TP-Link routers in the United States.Key Concerns:* Cybersecurity Risks: A significant portion of a large botnet used by Chinese threat actors consists of TP-Link routers. These compromised devices are used to launch attacks against U.S. networks.* Potential Backdoors: Concerns have been raised about the possibility of backdoors or vulnerabilities in TP-Link routers that could be exploited by Chinese intelligence.* Anti-competitive Practices: The U.S. government is also investigating potential anti-competitive practices by TP-Link, including selling routers below cost to gain market share.Government Action:* Investigation Underway: The Departments of Justice, Commerce, and Defense are investigating TP-Link.* Potential Ban: A ban on the sale of TP-Link routers in the U.S. is being considered.* Subpoena Issued: The Commerce Department has already issued a subpoena to the company.Impact:* Widespread Use: A ban on TP-Link routers would have a significant impact on the U.S. market, as the company holds a substantial market share.* Government Agencies Affected: The investigation has revealed that TP-Link routers are present on the networks of several government agencies, including the Defense Department, NASA, and DEA.Broader Context:This investigation comes amid growing concerns about the security of telecommunications equipment from Chinese companies. The U.S. government has already banned the sale of equipment from several Chinese companies, including Huawei and ZTE, due to national security concerns.New Phishing Scam Uses Google Calendar to Bypass Spam Filtershttps://www.bleepingcomputer.com/news/security/ongoing-phishing-attack-abuses-google-calendar-to-bypass-spam-filters/A new phishing campaign is targeting businesses by exploiting Google Calendar to deliver malicious links and bypass spam filters.How the Scam Works:* Calendar Invites: Attackers send malicious meeting invites through Google Calendar.* Embedded Links: These invites contain links that redirect users to Google Forms or Google Drawings pages.* Phishing Pages: These pages prompt users to click on another link, often disguised as a reCaptcha or support button.* Malware Delivery: Clicking this final link leads to the download of malware or redirects users to phishing websites.Bypassing Spam Filters:The attackers leverage the legitimacy of Google Calendar to bypass spam filters. Emails sent through Google Calendar services appear legitimate, with authentic headers that pass security checks like DKIM, SPF, and DMARC.Escalating the Attack:Attackers can further increase the reach of their campaign by canceling the initial Google Calendar event. This triggers a notification to all attendees, including a message containing another malicious link.Recommendations:* Be Wary of Unexpected Invites: Exercise caution with unexpected Google Calendar meeting invites, especially those from unknown or suspicious senders.* Verify Links: Never click on links within calendar invites unless you are certain of the sender's legitimacy.* Enable Google Workspace Protections: Administrators should enable Google Workspace protections to block unwanted calendar invites.This phishing campaign highlights the importance of maintaining vigilance and practicing safe online behaviour, even when interacting with trusted platforms like Google Calendar.Malicious VSCode Extensions Steal Developer Credentialshttps://medium.com/@amitassaraf/vscode-extension-trivia-real-or-cake-f729adc9e03eCybersecurity researchers have discovered a wave of malicious Visual Studio Code extensions designed to steal credentials from developers.These extensions, disguised as legitimate tools for cryptocurrency development and productivity, were found to contain malicious code that downloads and executes PowerShell payloads.Key Findings:* Widespread Campaign: 18 malicious extensions were identified on the VSCode Marketplace, targeting developers working with cryptocurrency, Zoom, and other popular tools.* Sophisticated Techniques: The extensions used various techniques to appear legitimate, including fake reviews, inflated download numbers, and the use of legitimate-sounding package names.* Data Theft: The malicious payloads aimed to steal sensitive information, including credentials, from compromised systems.* Supply Chain Attack: This campaign highlights the growing threat of supply chain attacks, where malicious code is introduced into legitimate software development tools and libraries.Recommendations:* Thorough Vetting: Developers should carefully vet all extensions and dependencies before installing them.* Verify Sources: Check the source and reputation of the developer before installing any extensions.* Regular Security Audits: Conduct regular security audits of development environments to identify and mitigate potential threats.* Keep Software Updated: Ensure all software, including development tools and operating systems, is updated with the latest security patches.This incident serves as a stark reminder of the importance of maintaining strong security practices throughout the entire software development lifecycle.Large Language Models Pose New Threat in Generating Undetectable Malwarehttps://unit42.paloaltonetworks.com/using-llms-obfuscate-malicious-javascript/Cybersecurity researchers from Palo Alto Networks warn that large language models (LLMs) can be used by malicious actors to generate undetectable malware variants. LLMs, despite limitations in creating malware from scratch, can effectively rewrite and obfuscate existing malware, making it difficult for detection systems to identify.LLMs for Malware Obfuscation* Hackers can leverage LLMs to create more natural-looking transformations of malicious code, hindering detection by traditional methods.* Repetitive application of these transformations can degrade the performance of malware classification systems, causing them to misclassify malicious code as benign.Challenges and Potential Solutions* LLM providers are implementing safeguards to prevent misuse, but threat actors are actively developing tools to exploit these models for malicious purposes.* Researchers have demonstrated the generation of 10,000 undetectable JavaScript variants using LLMs, highlighting the potential scale of this threat.* Adversarial machine learning techniques can be used to rewrite malware in a way that bypasses detection by machine learning models.* LLM-generated obfuscation is more sophisticated than traditional methods, making it harder to identify.Security researchers propose using similar techniques to generate training data that improves the robustness of machine learning models against LLM-obfuscated malware.Malicious NPM Packages and VSCode Extensions Target Developershttps://www.sonatype.com/blog/counterfeit-eslint-and-node-types-libraries-downloaded-thousands-of-times-abuse-pastebinCybersecurity researchers have discovered a wave of malicious npm packages and Visual Studio Code (VSCode) extensions targeting developers. These packages, disguised as legitimate tools for cryptocurrency development and productivity, secretly download and execute malicious payloads.The Attack:* Typosquatting: Attackers created malicious packages with names that closely resemble legitimate ones, such as "@typescript_eslinter/eslint" instead of "typescript-eslint."* Fake Reviews and Inflated Downloads: These packages were promoted with fake reviews and artificially inflated download counts to appear legitimate.* Malicious Functionality: The packages contain code that downloads and executes malicious payloads, including trojans and cryptocurrency miners.* VSCode Marketplace Compromise: Several malicious extensions were also found on the VSCode Marketplace, targeting cryptocurrency developers and Zoom users.Impact:* Data Theft: The malicious payloads can steal sensitive data, including credentials and source code.* Supply Chain Attacks: These attacks highlight the growing threat of supply chain attacks, where malicious code is introduced into the software development process.* Compromised Development Environments: The compromise of development environments can lead to the spread of malware throughout an organization.Recommendations:* Thorough Vetting: Developers should carefully vet all packages and extensions before installing them, checking the source and reputation of the developer.* Regular Security Audits: Regular security audits of development environments are crucial to identify and mitigate potential threats.* Strong Password Practices: Use strong, unique passwords for all accounts, including those used for development tools and repositories.This incident underscores the importance of maintaining a strong security posture throughout the entire software development lifecycle. This is a public episode. If you would like to discuss this with other subscribers or get access to bonus episodes, visit edwinkwan.substack.com
Welcome to this replay on The Cyber Threat Perspective! In this episode, Brad and Spencer dive into the mechanics and recent developments of email spoofing, shedding light on how attackers are bypassing advanced email protections.In this episode, we cover:The fundamentals of email spoofing and why it's a significant threat.Insight into the recent echo spoofing campaign exploiting Proofpoint's misconfiguration.The role of SPF, DKIM, and DMARC in combating email spoofing.How threat actors are using Microsoft 365 to bypass email protections.Mitigation strategies and the latest updates from Proofpoint and Microsoft to address these vulnerabilities.Blog: https://offsec.blog/Youtube: https://www.youtube.com/@cyberthreatpovTwitter: https://twitter.com/cyberthreatpovWork with Us: https://securit360.com
In this special episode, we catch up with our former cohost, Jordan, and hear about his journey since leaving the PowerShell Podcast. Jordan shares an exciting life update, offers invaluable advice on how PowerShell has shaped his career and participates in our fun "This or That" segment. We reminisce about our favorite podcast moments, discuss a fantastic new PowerShell module for analyzing DKIM records, and explore how Jordan's perspective on PowerShell and automation has evolved. This episode is packed with laughs, insights, and a dose of nostalgia for long-time listeners. Guest Bio and links: Jordan was a host on the PowerShell Podcast and is a PowerShell lover. You can find him writing code and attending PowerShell Summit 2025 2025 State of System Administration - https://www.surveymonkey.com/r/33F373L PowerShell Script Roast - https://www.youtube.com/watch?v=e58aMWyjf-Y Invoke-SpfDkimDmarc - https://github.com/T13nn3s/Invoke-SpfDkimDmarc https://x.com/DevOpsJordan http://linkedin.com/in/hammondjordan https://bsky.app/profile/andrewpla.tech https://www.linkedin.com/in/andrewplatech/
Episode Summary In this episode of OnBase, host Chris Moody talks with Anh Huynh about the evolving role of AI in cybersecurity, especially in email and collaboration systems. Anh shares his journey from early IT setups to today's advanced AI-based security measures, highlighting the shift from heuristics-based to AI-driven threat detection to combat sophisticated business email compromises (BEC). Anh explains how collaboration, communication, and integrating AI across security infrastructures are crucial in staying ahead of cyber threats. They also discuss the importance of emotional intelligence, balancing hybrid work environments, and tools that enhance security and quality of life, especially for remote work. About the guest Anh Huynh is the Director of Messaging Engineering and Head of Security Services at Applied Materials, where he has led teams in securing critical communication infrastructure for nearly five years. In this role, Anh focuses on cybersecurity measures within messaging and collaboration spaces, implementing advanced AI/ML detection processes, and enforcing security protocols like SPF, DMARC, and DKIM to address emerging cyber threats. He also oversees supply chain cybersecurity initiatives, IP protection, and data loss prevention, integrating solutions across platforms like Outlook, Exchange, and Office 365. With over 18 years of experience in global messaging, Anh combines technical expertise with a strategic approach to managing cybersecurity and team development, making him a valuable voice on the role of AI and layered security in modern enterprises.Anh also helps businesses enhance their cybersecurity strategy through his firm, ADH Consulting.Connect with Anh: Phone: 831-277-3525 | Threads: @anhdhuynh75 | Email: anhdhuynh@gmail.com | LinkedIn Key takeaways - AI in Cybersecurity: AI is crucial for detecting sophisticated threats like business email compromises, surpassing traditional methods. - Collaboration is Key: Effective cybersecurity needs strong collaboration and shared intelligence across teams. - Hybrid Work Balance: A balanced mix of in-office and remote work supports productivity and security adaptability. - Layered Security: A multi-layered defense, combining traditional and AI methods, enhances threat detection. - Actionable Insights: AI should provide clear, actionable insights to reduce manual work and improve security. - Emotional Intelligence: Leaders should cultivate emotional intelligence to manage hybrid teams better. - Tech and IoT Tools: Familiarity with various tech ecosystems and using IoT tools can improve personal and professional security. Quotes "The old process of heuristics-based security does not work today in the real world." -Anh HuynhRecommended Resource BooksEmotional Intelligence by Daniel Goleman: It explores how understanding and managing emotions can enhance personal and professional relationships Connect with Any Huynh | Follow us on LinkedIn | Website
What should you look for when choosing an email newsletter tool? What if you are considering moving? This episode shares some key features you want to review and evaluate as you put together your company's most valuable asset - your email list! Get the full links and show notes at https://CourseCreatorsHQ.com/218. LINKS MENTIONED Note: Some of these are affiliate links, and I earn a small commission when you use them. Thank you!Don't miss this incredible Kajabi Special EXTENDED only through November 15, 2024! You get 50% off for a YEAR, plus 10 weeks of live coaching with me, plus $2K of courses: 24 Hour Course Creator which I've never given away! plus Sales Page Secrets, Joint Venture Secrets and Effortless Email, and my step-by-step, click-by-click Kajabi Kickstart course. I've never seen or done a deal this good to get you set up for 2025! Be sure to pick your plan (I recommend Basic with 3 products or Growth with 15): https://CourseCreatorsHQ.com/Kajabi50off Or if you are visiting after the deadline - use this link to get a 30 Day Free Trial! https://coursecreatorshq.com/kajabi-signup Convert Kit / Kithttps://CourseCreatorsHQ.com/ConvertKit LeadPageshttps://LeadpagesOnline.com RELATED EPISODES E187: Funnels, Email & Better Messaging… Oh My! E176: 7 Key Reasons Email Marketing Isn't Working to Sell Your Online Course E090: 7 Big Email Mistakes Online Course Creators Make E052: Email Marketing – The 6 Cs for Online Course Creators E038: Email Marketing Secrets for Course Creators KEY TAKEAWAYS FOR ONLINE COURSE CREATORS Two types of email programs:Primary function is email: ConvertKit (now Kit), ActiveCampaign, Aweber, DripAn All-in-one-Tool that has email built in – plus runs your entire online business11 Things to Consider:Consider whether you will use an all-in-one-tool.Landing pages to create a funnel.Automation functionality: simple automation is to send a welcome message or complex.Ease of email creation. Automatic integration with your other tools. Check costs as your email size rises.Older tools have bolt-ons. Moving your list: do you have to re-confirm the addresses?Double optin functionality.Email deliverability – complicated process and gets even more complex as your list size grows (SPF, DKIM, DMARC are technical settings).Watch your numbers – especially click through rates. COME VISIT JULIE! Get on the email list AND get the FREE Ultimate Course Creators Planner - https://coursecreatorshq.com/2024PlannerPodcast Get this free course - Is My Course Idea Any Good? here -https://www.coursecreatorshq.com/ideaGoodPods Let's talk about this episode on GoodPods – https://CourseCreatorsHQ.com/goodpods (mobile only, download the app first) Website https://www.CourseCreatorsHQ.comYouTube https://coursecreatorshq.com/YouTubePodcast Facebook https://www.facebook.com/CourseCreatorsHQInstagram https://www.instagram.com/CourseCreatorsHQTwitter https://www.Twitter.com/CourseHQThreadshttps://www.threads.net/@coursecreatorshq Disclaimers https://coursecreatorshq.com/disclaimers/
In this episode, we're diving deep into email security with CIT's Director of Cybersecurity, Nate, & Security Engineer, Andrew, as they unravel the complexities & critical importance of DMARC (Domain-based Message Authentication, Reporting & Conformance). Rising threats in email security have prompted Nate and Andrew to explain why organizations need stronger email authentication measures now more than ever. Learn about the roles of SPF, DKIM, and DMARC in verifying sender authenticity, preserving email integrity, and defending against phishing attacks. They'll also share real-world examples, like the costly impacts of unmonitored DMARC policies and challenges in coordinating with third-party vendors. This is essential listening for anyone responsible for keeping email communications safe & secure. Learn more about Email security: https://www.cit-net.com/email-security-what-is-it/ Resources: https://www.darkreading.com/cybersecurity-operations/time-get-strict-dmarc https://www.darkreading.com/cyber-risk/most-us-political-campaigns-lack-dmarc-email-protection
In this episode, Jonathan Steele, a Chicago-based divorce attorney and partner at Behrman LLP, shares crucial insights on cybersecurity tailored for law firms. The discussion covers prevalent digital threats like phishing attacks, business email compromises, and domain security issues. Jonathan stresses the importance of identifying suspicious emails, employing preventive measures such as DMARC, DKIM, and SPF records, and the vital role of modern techniques like pen testing. The conversation highlights the generational challenges in adopting security practices such as zero trust and multi-factor authentication, emphasizing the need for constant vigilance, updated security systems, and proper training. Practical advice on protecting sensitive client data and personal information from identity theft and data brokers is offered, alongside a recommendation for Michael Basil's 'Extreme Privacy' book. This episode provides a well-rounded approach to maintaining robust cybersecurity in the evolving digital landscape.Jonathan gives listeners actionable tips on: 00:00 Intro 01:50 Common Cyber Threats to Law Firms 02:59 Recognizing and Handling Phishing Attempts 08:18 Email Security and Domain Protection 12:47 Updating IT Practices for Modern Security 14:07 Challenges with Legacy IT Systems 17:34 Legal Implications of Cybersecurity 18:15 Personal vs. Business Cybersecurity 19:04 Reputation and Legal Risks 21:25 Evolving Threat Landscape 23:34 Book Recommendation 29:58 Ongoing Cybersecurity Practices 31:17 Final Takeaways and Conclusion Resources mentioned in this episode:Extreme Privacy by Michael BazzellConnect with Jonathan here: Instagram Twitter LinkedIn Facebook https://steelefamlaw.com Connect with me Instagram Pinterest Facebook Twitter Karin on Twitter Karin on LinkedIn Conroy Creative Counsel on Facebook https://conroycreativecounsel.com
In this episode, Jonathan Steele, a Chicago-based divorce attorney and partner at Behrman LLP, shares crucial insights on cybersecurity tailored for law firms. The discussion covers prevalent digital threats like phishing attacks, business email compromises, and domain security issues. Jonathan stresses the importance of identifying suspicious emails, employing preventive measures such as DMARC, DKIM, and SPF records, and the vital role of modern techniques like pen testing. The conversation highlights the generational challenges in adopting security practices such as zero trust and multi-factor authentication, emphasizing the need for constant vigilance, updated security systems, and proper training. Practical advice on protecting sensitive client data and personal information from identity theft and data brokers is offered, alongside a recommendation for Michael Basil's 'Extreme Privacy' book. This episode provides a well-rounded approach to maintaining robust cybersecurity in the evolving digital landscape. Jonathan gives listeners actionable tips on: 00:00 Intro 01:50 Common Cyber Threats to Law Firms 02:59 Recognizing and Handling Phishing Attempts 08:18 Email Security and Domain Protection 12:47 Updating IT Practices for Modern Security 14:07 Challenges with Legacy IT Systems 17:34 Legal Implications of Cybersecurity 18:15 Personal vs. Business Cybersecurity 19:04 Reputation and Legal Risks 21:25 Evolving Threat Landscape 23:34 Book Recommendation 29:58 Ongoing Cybersecurity Practices 31:17 Final Takeaways and Conclusion Resources mentioned in this episode: Extreme Privacy by Michael Bazzell Connect with Jonathan here: Instagram Twitter LinkedIn Facebook https://steelefamlaw.com Connect with me Instagram Pinterest Facebook Twitter Karin on Twitter Karin on LinkedIn Conroy Creative Counsel on Facebook https://conroycreativecounsel.com
In this episode, Jonathan Steele, a Chicago-based divorce attorney and partner at Behrman LLP, shares crucial insights on cybersecurity tailored for law firms. The discussion covers prevalent digital threats like phishing attacks, business email compromises, and domain security issues. Jonathan stresses the importance of identifying suspicious emails, employing preventive measures such as DMARC, DKIM, and SPF records, and the vital role of modern techniques like pen testing. The conversation highlights the generational challenges in adopting security practices such as zero trust and multi-factor authentication, emphasizing the need for constant vigilance, updated security systems, and proper training. Practical advice on protecting sensitive client data and personal information from identity theft and data brokers is offered, alongside a recommendation for Michael Basil's 'Extreme Privacy' book. This episode provides a well-rounded approach to maintaining robust cybersecurity in the evolving digital landscape. Jonathan gives listeners actionable tips on: 00:00 Intro 01:50 Common Cyber Threats to Law Firms 02:59 Recognizing and Handling Phishing Attempts 08:18 Email Security and Domain Protection 12:47 Updating IT Practices for Modern Security 14:07 Challenges with Legacy IT Systems 17:34 Legal Implications of Cybersecurity 18:15 Personal vs. Business Cybersecurity 19:04 Reputation and Legal Risks 21:25 Evolving Threat Landscape 23:34 Book Recommendation 29:58 Ongoing Cybersecurity Practices 31:17 Final Takeaways and Conclusion Resources mentioned in this episode: Extreme Privacy by Michael Bazzell Connect with Jonathan here: Instagram Twitter LinkedIn Facebook https://steelefamlaw.com Connect with me Instagram Pinterest Facebook Twitter Karin on Twitter Karin on LinkedIn Conroy Creative Counsel on Facebook https://conroycreativecounsel.com
**Cold Open (AMAZON GIFT CARD CHALLENGE TO LISTENERS / Headlines without Context)****Skip the Cold Open at 19:50**We've had to dive down the email rabbit hole. Exploring SPF, DKIM, DMARC, and SMTP solutions.Why?Because our job is to deliver leads to our clients. When someone fills out a form on our client's site, in order for us to properly get credit for that lead, the client needs to be alerted immediately.However, as 2024 comes to a close, the website and digital marketing space has been plagued by email deliverability issues, which include websites sending lead form submissions.We reflect on what kind of agency we set out to be and how our continued pursuit of being that hands-off agency has led us down the path of becoming technical email deliverability experts.----------------------------------Our recommended agency tools:everbrospodcast.com/recommended-tools/----------------------------------⭐⭐⭐⭐⭐As always, if you enjoyed this episode or this podcast in general and want to leave us a review or rating, head over to Apple and let us know what you like! It helps us get found and motivates us to keep producing this free content.----------------------------------Want to connect with us? Reach out to us on the everbrospodcast.com website, follow us on YouTube, or connect with us on socials:YouTube: @agencyuTwitter/X: @theagency_uLinkedIn: linkedin.com/company/agencyuFacebook: facebook.com/theagencyuInstagram: @theagencyuReddit: u/JakeHundleyTikTok: @agency.u
Une petite semaine Shamelessplug POLAR Conference - 10 octobre Hackfest 2024 - 10-11-12 Oct - 16 bit edition Hackfest Swag Join Hackfest/La French Connection Discord Join Hackfest us on Mastodon Sujet d'opinion La censure au Royaume-Uni ! Irresponsible disclosure La Ville Lac-Mégantic dépense plus de $146K suite à la cyberattaque, mais…DKIM pas activé. Nouvelles I tried a 5000$ burger Le ministère de la Cybersécurité et du Numérique a pris des mesures immédiates pour protéger les employés de la fonction publique après une violation de la confidentialité Black Hat USA 2024: researcher strips all Windows security using updates to downgrade Des documents politiques de Trump “fuités par l'Iran” CISA @ Blackhat 2024: Les élections n'ont jamais été aussi sécuritaires Les processeurs Intel vulnérables à….des settings de BIOS trop optimiste Le FBI et CCCS ferment une ferme de bots de désinformation russes Un acteur malveillant aurait divulgué une base de données appartenant à ADT, une entreprise de sécurité bien connue. Cette violation expose plus de 30 812 enregistrements, y compris 30 400 courriels uniques. Les données compromises incluent les courriels des clients, leurs adresses complètes, leurs identifiants utilisateurs, et les produits achetés. La fuite a été revendiquée par des utilisateurs du dark web nommés @netnasher et @grimoire. Commotion à l'aéroport: un ado renomme son identifiant Bluetooth «engin explosif improvisé» et se fait arrêter Pwnie Awards 2024 - Crowdstrike President Accepts “Epic Fail” Award Faulty CrowdStrike Update Crashes Windows Systems, Impacting Businesses Worldwide Les dernières informations de Crowdstrike - Remediation and Guidance Hub: Falcon Content Update for Windows Hosts How a cybersecurity researcher befriended, then doxed, the leader of LockBit ransomware gang Chinese hacking groups target Russian government, IT firms 0.0.0.0 Day: 18-Year-Old Browser Vulnerability Impacts MacOS and Linux Devices CSEM chapitre 2 - Des mots de passe étaient affichés sur des Post-it Crew Patrick Mathieu Steve waterhouse Gabrielle Joni Verreault Jacques Sauvé Francis Coats Guillaume Morissette Crédits Montage audio par Hackfest Communication Musique par Different Shapes – Different Colors - Awakening Locaux virtuels par Streamyard
In this episode of the Security Swarm Podcast, host Andy and his guest Michael Posey discuss the email authentication protocols of SPF, DKIM, and DMARC. They explain what these protocols are, how they work, and why they are important for protecting against email spoofing and impersonation attacks. Michael shares his insights from working with MSPs and the channel, noting that while these protocols are not overly complex, they are often overlooked or misunderstood by IT professionals. The hosts dive into the specifics of each protocol - SPF defines which mail servers are allowed to send email for a domain, DKIM adds a cryptographic signature to validate the message's origin and integrity, and DMARC ties the two together to specify how receivers should handle authentication failures. The discussion covers the benefits of these protocols in improving email security and reputation, as well as the importance of adopting them industry-wide to reduce impersonation tactics used by threat actors. The hosts also touch on the history of cryptography and the need to layer security controls rather than relying on any single solution. Overall, this episode provides a comprehensive overview of these essential email authentication standards. Key Takeaways: SPF allows domain owners to specify which mail servers are authorized to send email on behalf of their domain. This helps prevent domain spoofing. DKIM Uses cryptographic digital signatures to verify that an email message was sent by the owner of a given domain and has not been tampered with in transit. This adds an extra layer of authentication. DMARC Brings SPF and DKIM together, allowing domain owners to specify how the receiving mail server should handle messages that fail authentication checks (e.g. quarantine, reject). This provides a standardized policy for handling unauthenticated emails. The adoption of these email authentication protocols is increasing, with SPF now used by over 90% of domains. As more organizations implement these standards, it becomes harder for threat actors to successfully impersonate domains through email. While these protocols are valuable tools, they should not be relied upon as the sole security measure. They are one layer in a comprehensive email security strategy that also includes user education, spam filtering, and other security controls. Timestamps: (05:50) SPF (Sender Policy Framework) (11:23) DKIM (DomainKeys Identified Mail) (16:11) How DMARC brings SPF and DKIM together (21:32) Key Protocols for Security and Compliance (24:11) Defense in Depth Episode Resources: DMARC Pro Tips What is SPF? What is DKIM?
In this episode, email deliverability expert Benny Rubin shares insights on effective cold emailing and avoiding the spam folder. He discusses his background in music and how he transitioned to becoming a B2B marketer. Rubin explains the importance of email marketing in enhancing the customer journey and gives examples of successful email campaigns that improved customer loyalty and conversions. He also highlights the potential for DTC brands to tap into the B2B market and the unique sales opportunities it presents. In this conversation, Arlen Robinson and Benny Rubin discuss strategies for effective cold email marketing. They emphasize the importance of finding the right audience and creating a warm introduction by mentioning previous clients or affinity groups. They also highlight the critical aspects of email deliverability, such as setting up SPF, DMARC, and DKIM records. Additionally, they advise startup businesses to consider multiple lead generation channels and not over-index on one specific channel. In terms of personal interests, Benny shares that he plays the violin and has a soft spot for the band Megadeth. Key Episode Takeaways: Email marketing is a powerful tool that can enhance the customer journey and improve customer loyalty and conversions. Cold emailing can be an effective strategy for reaching out to potential B2B customers and securing large-scale orders. Email is a reliable and cost-effective channel for communication, making it a valuable asset for businesses. DTC brands should consider exploring the B2B market and leveraging email marketing to tap into new sales opportunities. Email is still widely used and checked regularly by consumers, making it a valuable channel for marketing and communication. Find the right audience for your cold email campaign by targeting individuals in specific affinity groups or mentioning previous clients in the same industry. Ensure good email deliverability by setting up SPF, DMARC, and DKIM records and considering the use of subdomains. Don't over-index on one lead generation channel; consider multiple channels to diversify your sources of leads. Personalize your cold emails by mentioning previous clients or affinity groups to create a warm introduction. In addition to email marketing, explore other lead generation channels such as affiliate programs or text messaging. If you feel Benny and his team at Senders can help you, you may visit: https://www.senders.co For show transcript and past guests, please visit https://www.ecommercemarketingpodcast.com Or on YouTube at: https://www.youtube.com/channel/UC3PgT0NOGzpdPGQtBK0XLIQ Follow Arlen: Twitter: https://twitter.com/askarlen Facebook: https://www.facebook.com/arlen.robinson.7 Instagram: https://www.instagram.com/arlenyohance/ LinkedIn: https://www.linkedin.com/in/arlenrobinson/ Past guests on the ecommerce marketing podcast include Neil Patel, Nemo Chu, Luke Lintz, Luke Carthy, Amber Armstrong, Kris Ruby and many more. Thanks for listening. Be sure to subscribe and leave a review.
In today's episode, where we're diving into the essentials of connecting your email sending domains in HubSpot! We'll walk you through the process step by step, starting from the HubSpot homepage and navigating straight to the email sending domains settings.We'll talk about why verifying your domain is a must (hint: it keeps your emails out of spam folders) and how to add the necessary DNS records for verification. Plus, we'll cover the ins and outs of setting up DKIM, SPF, and DMARC records—no tech degree required.By the end of this episode, you'll be equipped with everything you need to have an authenticated email sending domain in HubSpot, making your emails more reliable and effective. Tune in and let's get your emails landing where they should—right in your audience's inboxes!
Nikita Vakhrushev has spent the last 7 years immersed in the digital marketing world. After starting his own ecom brand and quickly pivoting into the agency model, he found his place in ecommerce advertising services. After amassing all the marketing skills needed to scale brands, he found great success in email and SMS marketing, which is what he specializes in today! Now after working with over 100+ DTC brands, having the knowledge behind all marketing channels, but sticking with email as his bread and butter, Nikita has a unique perspective on how to get the most out of a brand's retention channels.In This Conversation We Discuss: [00:41] Intro[01:12] Transitioning from retail to agency building[02:49] Transforming solutions into paid expertise[03:27] Learning vs paying to get things done[04:26] Implementing DKIM & DMARC for email security[06:01] Maintaining deliverability with record updates[06:51] Steep learning curves in email configuration[08:04] Navigating DNS zone editor for email verification[09:47] Understanding dynamic and static domain settings[10:51] Navigating edge cases in complex DNS setups[11:46] Creating DMARC records for Shopify and Klaviyo[13:15] Adding DMARC & DKIM to improve email reach[15:07] Suppressing email addresses for better deliverability[17:54] Remove unengaged emails for domain reputation[19:11] Implementing effective list cleaning strategies[20:10] Focusing on email & SMS services across platforms[21:30] Signs you need to seek email marketing help[22:43] ASPEKT: Free audit for your email strategy[23:42] Keep track of your email open rates consistentlyResources:Subscribe to Honest Ecommerce on YoutubeEmail marketing agency for Ecom and DTC brands aspektagency.com/Secure your domain dmarcian.com/ Follow Nikita Vakhrushev linkedin.com/in/nikita-v/If you're enjoying the show, we'd love it if you left Honest Ecommerce a review on Apple Podcasts. It makes a huge impact on the success of the podcast, and we love reading every one of your reviews!
What do the acronyms SFP, DKIM, and DMARC mean, and why do you need to prove your email is legit?If you have been hearing these terms lately about your email or your cybersecurity liability insurance checklist, and don't know your DKIM from your DMARC, you aren't alone! Carolyn sat down with CEO Johan Hammerstrom to demystify the lingo and learn about the latest requirements for ensuring emails from your domain look legit to other inboxes, and how that helps protect your nonprofit now and in the future. Deliverability requirements are changing, so if you are in nonprofit leadership or nonprofit IT you will need to ensure your organization is in compliance. Listen to this podcast to learn the latest about this lingo, and then ask your IT provider or IT department about email protection and deliverability at your next check in.Johan Hammerstrom, CEO of Community IT, breaks down why you should care about these acronyms and what they can do for your nonprofit security. Do you want to make sure your major donor can receive that email thank you? Then get on the email protection and deliverability train and listen to learn all about new requirements and best practices. _______________________________Start a conversation :) Register to attend a webinar in real time, and find all past transcripts at https://communityit.com/webinars/ email Carolyn at cwoodard@communityit.com on LinkedIn Thanks for listening.
בגלל שעל פניו לכל אחד יש אימייל ועל פניו אימייל נראה כמו משהו מאוד פשוט, הרי כל אחד יודע איך לשלוח אימייל, אף אחד לא מבין את המורכבות של האקוסיסטם המורכב שמתרחש מאחורי הקלעים של אימות דומיינים ושל שליחת אימיילים שגם יגיעו ל-inbox. אני רואה את הלך הרוח הזה אפילו בקרב אנשי ה-IT בחברות. אין בחברות תהליכים הקשורים לאימייל.See omnystudio.com/listener for privacy information.
This is a recap of the top 10 posts on Hacker News on June 17th, 2024.This podcast was generated by wondercraft.ai(00:33): FTC sues Adobe for hiding fees and inhibiting cancellationsOriginal post: https://news.ycombinator.com/item?id=40707558&utm_source=wondercraft_ai(02:04): How to get stuff repaired when the manufacturer don't wanna: take 'em to courtOriginal post: https://news.ycombinator.com/item?id=40702782&utm_source=wondercraft_ai(03:53): Htmx 2.0.0 has been releasedOriginal post: https://news.ycombinator.com/item?id=40709769&utm_source=wondercraft_ai(05:31): Trading cards with e-ink displays (2023)Original post: https://news.ycombinator.com/item?id=40705222&utm_source=wondercraft_ai(07:17): DJI ban passes the House and moves on to the SenateOriginal post: https://news.ycombinator.com/item?id=40705196&utm_source=wondercraft_ai(09:15): Being laid off and unplanned entrepreneurshipOriginal post: https://news.ycombinator.com/item?id=40704428&utm_source=wondercraft_ai(11:00): EU to greenlight Chat Control tomorrowOriginal post: https://news.ycombinator.com/item?id=40710993&utm_source=wondercraft_ai(12:30): “Attention assault” on FandomOriginal post: https://news.ycombinator.com/item?id=40711086&utm_source=wondercraft_ai(14:08): Understanding SPF, DKIM, and DMARC: A Simple GuideOriginal post: https://news.ycombinator.com/item?id=40708476&utm_source=wondercraft_ai(15:50): TDK claims solid state battery breakthroughOriginal post: https://news.ycombinator.com/item?id=40706164&utm_source=wondercraft_aiThis is a third-party project, independent from HN and YC. Text and audio generated using AI, by wondercraft.ai. Create your own studio quality podcast with text as the only input in seconds at app.wondercraft.ai. Issues or feedback? We'd love to hear from you: team@wondercraft.ai
If you hate email as much as most entreprenuers do, this episode is for you. Email marketing is a must for any small buiness. But connecting with customers in their inbox can be challenging, and time consuming. Liz Wilcox says it doesn't have to be! Join Jim on this deep dive with Liz on the subject everyone loves to hate: Email Marketing? What does it mean, how do you use it to your advantage, and where do you begin? You'll learn how to write a good subject line, and how that is NOT the most important thing to get people to open your email. Discover the different types of email, when to send them, and what they should say. You'll hear some recommended email management platforms, and learn how to determine which one might be best for you. Liz also explains Automations, and how to best use them, or not. You'll understand what DMARC, DKIM and SPF authentications are, and why they're important. Finally, Liz shares her experience on the TV show survivor, and some survival tips that translate to your business and marketing efforts. GUEST BIO The Fresh Princess of Email Marketing, Liz Wilcox is an Email Strategist and Keynote Speaker showing small businesses how to build online relationships, package up their “magic” and turn it into emails that people want to read and, most importantly, purchase from. Connect with Liz: https://lizwilcox.com/ https://www.facebook.com/groups/emailmarketingwithliz https://www.instagram.com/thelizwilcox/ RESOURCES MENTIONED Mailchimp: https://mailchimp.com/ ConvertKit: https://convertkit.com/ ActiveCampaign: https://www.activecampaign.com/ Grit, by Angela Duckworth https://amzn.to/49fBiCc RVE Community Group https://www.facebook.com/groups/therventrepreneurcommunity/posts/460410370968196/ RVE Podcast Episode #164 https://podcasters.spotify.com/pod/show/rve/episodes/RVE-164-How-to-Stand-Out-and-Get-Noticed-with-Ed-and-Liz-Wilcox-ea378t The Virtual Campground https://thevirtualcampground.com/ ~~~~~~~~~~~~~~~~~~~~~THE RV ENTREPRENEURhttps://therventrepreneur.com~~~~~~~~~~~~~~~~~~~~~ Join the RVE community on Facebook!https://www.facebook.com/groups/therventrepreneurcommunity Connect with RVE on all your favorite socialshttps://therventrepreneur.com/connect Got questions or comments for our hosts? Leave us a voice message! https://therventrepreneur.com/voicemail (NOTE: Audio submitted may be published on the podcast unless specifically requested otherwise.) Got a great story or tips to share with RVE Listeners? Complete our Guest Intake Form:https://therventrepreneur.com/guestform ~~~~~~~~~~~~~~~~~~~~~The RV Entrepreneur is presented by RV Life – Tools that Make Camping Simplehttps://rvlife.com You May Also Like: The RV Life Podcasthttps://podcast.rvlife.com/~~~~~~~~~~~~~~~~~~~~~ --- Send in a voice message: https://podcasters.spotify.com/pod/show/rve/message
tbuzzEver wondered why that meticulously crafted email campaign didn't get the engagement you expected? You're not alone in this digital labyrinth. Join me, Toby Rosen, as we unravel the mysteries of email deliverability that could be the silent killer of your legal marketing efforts. This episode is a deep dive into the technical trifecta of DKIM, SPF, and DMARC, and how these email authentication protocols work for you. Boost your email deliverability and safeguard your legal marketing communications with insights from today's episode.Email Setup Instructions from Rosen AdvertisingPalisade Email Deliverability ScoreMXToolbox Email HealthVisit: Legal Marketing 101 YoutubeFor more, visit rosenadvertising.comBrought to you by: ThumbsUp SurveySupport the Show.
The cybersecurity landscape is witnessing a significant shift, with a record low of 28% of companies paying ransomware demands in the first quarter of 2024. This decline in payment rates reflects a positive trend, signaling a growing reluctance among organizations to yield to ransomware demands. However, the data also reveals a troubling development in the ransomware arena.Over half of IT decision-makers encounter challenges in implementing email authentication tools like SPF, DKIM, and DMARC. This struggle stems from the complexity and technical expertise required to set up and maintain these authentication protocols effectively.The impending changes to email services by major providers such as Google and Yahoo further underscore the importance of deploying robust email authentication measures. As these changes take effect, IT decision-makers must ensure their organizations comply with the new requirements to avert email delivery issues and potential security vulnerabilities.Four things to know today00:00 Record Low in Ransomware Payment Rates, with $1.1 Billion Paid in Q1 2024, Reports Coveware05:03 Over Half of IT Decision-Makers Struggle with Email Authentication Tools, Reveals EasyDMARC Study06:55 New Scam Alert: Cybercriminals Using Fake Podcast Invitations to Harvest Credentials08:02 ConnectWise and Microsoft Enhance SMB Cybersecurity with New Defender for Business Integrations Supported by: https://skykick.com/mspradio/https://huntress.com/mspradio/ All our Sponsors: https://businessof.tech/ Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/ Support the show on Patreon: https://patreon.com/mspradio/ Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessoftech.bsky.social
Command Control Power is doing live broadcasts! Become a patron today to participate in our livestreams. How do you protect domains that do not have email? Here are the key points: -Email addresses can be spoofed to appear as if they are coming from a different domain. This can be used for phishing attacks. There are several ways to protect domains without email addresses: * DMARC record: This tells email servers what to do with emails that claim to be from the domain but don't come from an authorized source. * DKIM record: This helps to verify the sender's identity for emails. * SPF record: This specifies which email servers are authorized to send email for the domain. Jerry recommends looking into Cloudflare. * Whois privacy: This service hides the contact information for the domain owner. It can prevent ethical hackers from reaching out to report vulnerabilities, but it doesn't prevent spoofing. Joe talks about creating a separate global admin account that is not used for regular email and has a strong password. MFA (multi-factor authentication) should also be enabled for this account. Phishing campaigns and training is a great add on to protect clients from the weakest link…the user. -Some users won't see the value of services until something goes wrong. -Sam is concerned about being locked into a cloud backup service once enrolled. * Challenges of selling security services: Some clients may be resistant to paying for security recommendations, especially if they don't see the immediate benefit. We need to explain the risks and the potential consequences of not taking action. Let clients say no to additional services, especially with relation to security. * Synology vs Backup Service: There's a good discussion in the chat between on-premise backup using Synology and cloud-based backup services like Datto or Barracuda. Synology requires an upfront cost but offers more control and potentially lower cost in the long run, while cloud backups are easier to manage but can be more expensive. Backup Considerations: * Legal holds: Legal requirements to retain data for a certain period (e.g., 7 years) need to be considered when choosing a backup solution. * Migration:** Moving between backup solutions can be difficult and expensive. Synology Management: * Active Backup can be used for backups. * Active Insight can be used for monitoring backups and servers. * Email notifications can be configured for Synology alerts. Ultimately, choosing a Backup Solution depends on factors like the number of users, the amount of data, budget, technical expertise, and desired level of control. Joe brings up Genie by Norton as a free scam detector.
In this episode, I sit down with Scott Cohen, VP of Marketing Strategy at Inbox Army and an expert with over twenty years in email marketing. We discuss the evolving landscape of email campaigns, the intricacies of regulatory compliance, and his personal experiences in managing high-stakes email marketing programs. Scott offers profound insights into creating impactful content that resonates with audiences and survives the strict scrutiny of spam filters.Show Notes:Scott Cohen: Learn more about Scott, the VP of Marketing Strategy at Inbox Army, by visiting Inbox Army's website. Scott has been recognized for his substantial contributions to the field, including receiving the Stephen Pollard Email Marketer of the Year award in 2021.Email Marketing Insights: Scott discusses strategies for navigating the changing regulations of email marketing, ensuring compliance, and achieving effective audience engagement. He also shares tips on how to enhance email deliverability and effectiveness through the proper use of authentication techniques like SPF, DKIM, and DMARC.Deep Dive into Campaign Strategies: We cover topics such as managing large-scale email campaigns, the psychology behind email engagements, and how to craft emails that not only reach the inbox but also compel action.Connect with Scott: Follow Scott on LinkedIn to stay updated with his latest insights and projects in email marketing. Scott's LinkedIn Mischa's Stuff!Guest Speak On 50 Podcasts In 100 Days! Join The Influence Army Waitlist HERE!Join The Influence Army Newsletter Here!Email me: contact@belove.mediaFor social Media: FaceBook - https://www.facebook.com/MrMischaLinkedIn - https://www.linkedin.com/in/mischaz/Subscribe and share with your business associates who could use a listen!
This Week: Email Deliverability In our age of rampant spam and artificial intelligence, you need to know how to give your emails the best chance of getting delivered. What are DMARC, DKIM and SPF, and how do they help with … Continue reading →
Subscribe to DTC Newsletter - https://dtcnews.link/signup Welcome to today's episode of the DTC Podcast, where we dive deep with Jordan from JoGo into the stormy seas of Gmail's latest email authentication requirements. As we dissect the intricacies of DMARC, DKIM, and SPF records, Jordan provides actionable insights on steering clear of the spam folder and maintaining stellar deliverability rates. In this episode, we cover: Adapting to Gmail's New Rules: Understand the need for a sending domain and the critical setup of email authentication records. Avoiding Inboxing Problems: Learn the pitfalls of incorrect domain setup and strategies for effective domain warming. Navigating Apple's Privacy Updates: Discover how Apple's privacy measures affect email click metrics and what it means for your marketing strategy. Why listen? For anyone looking to fine-tune their email marketing efforts, this episode is packed with expert advice on adjusting to email providers' ever-evolving landscape, ensuring your messages hit the inbox every time. Subscribe to DTC Newsletter - https://dtcnews.link/signup Advertise on DTC - https://dtcnews.link/advertise Work with Pilothouse - https://dtcnews.link/pilothouse Follow us on Instagram & Twitter - @dtcnewsletter Watch this interview on YouTube - https://dtcnews.link/video
to watch this episode, subscribe to my YouTube channel: optYOUmize podcast Youtubewant more traffic, leads, and sales from your website without any extra promotion? meet PROHMOSSummaryEmail marketing has become more difficult and time-consuming, with challenges such as getting emails delivered and the risk of account suspension. However, it still holds profit potential when done right. The key is to diversify email lists among different providers and follow technical rules. Building a quality list, sending quality messages and offers, and monitoring stats are crucial for success. Despite the challenges, email marketing can still be a profitable income stream.TakeawaysEmail marketing has become more challenging and time-consuming.Diversify email lists among different providers to mitigate the risk of account suspension.Follow technical rules, such as creating SPF, DKIM, and DMARC records, to maximize email deliverability.Build a quality list, send quality messages and offers, and monitor stats to proactively manage your reputation.Despite the challenges, email marketing can still be a profitable income stream.Chapters00:00 Introduction: The Evolution of Email Marketing01:02 The Challenges of SEO and Email Marketing03:22 The Difficulty of Getting Emails Delivered04:18 The Risk of Account Suspension05:43 Is Email Marketing Still Worth It?06:11 The Value of Email Marketing08:35 The Catch: Account Suspension and Technical Challenges12:26 The Importance of Diversification16:18 The Five Steps for Successful Email Marketing#emailmarketing #businesslessons #entrepreneur #worklifebalance #successhabits #digitalbusiness #personaldevelopment #successhacks #businesslessons #lifelessons #success #entrepreneurslife #entrepreneurialmindset #entrepreneurtips #entrepreneurmind #entrepreneurmotivation #optyoumize #brettingram #digitalmarketing #onlinemarketing #digitalmarketer #entrepreneurpodcast
Emilia Swiecicka & Ali Wood are email marketing experts from Intuit Mailchimp, joining us to explain what all the recent deliverablity updates mean for you. In this episode, we discuss: Data Hygiene The importance of a clean and segmented email list The technical aspects of email deliverability Why consistent engagement and respect for subscribers are key What KPIs you should monitorAnd of course... DMARC, SPF, and DKIM! Dive in: [05:24] Differentiating between delivery and deliverability is crucial. [07:42] Follow-up quickly with customers for engagement. [12:03] Setting up custom domain authentication is simple. [13:37] Security protocols for reducing spam and spoofing. [15:34] For effective email deliverability, cover these regulations now. [17:07] Insider Tips from Emilia and Ali! Find the notes here: https://keepopt.com/197 -----WooCommerce Deal > Save 30% for 3 months and get a $1,000 migration package for free >>> https://keepopt.com/woo-----****Get all the links and resources we mention & join our email list at https://keepopt.comLove the show? Chloe would love your feedback - leave a review here: https://keepopt.com/review or reply to the episode Q&A on Spotify.Interested in being a Sponsor? go here: https://keepopt.com/sponsor
Ever feel like you're decoding an ancient script when trying to comprehend email authentication? DMARC may seem like just another complex acronym in the world of email, but it's a guardian against the spoofers and spammers. Setting up DMARC is like locking your digital doors—it's not just necessary; it's your first line of defense. And since missed emails mean missed opportunities, understanding DMARC is a critical piece of the email deliverability puzzle. In this episode of Deliverability Defined, Alyssa and Melissa unpack the mysteries of DMARC records and how they protect your domain from email spoofers. They explore why big players like Gmail and Yahoo demand DMARC for mass senders and provide simple steps to set it up without the tech headache.In this episode, we discuss:01:50 - The basics of DMARC.06:44 - The importance of DMARC and its impact on email security.11:45 - Exploring the technicalities of SPF, DKIM, and DMARC.16:13 - Navigating the complexities of email authentication and deliverability.20:43 - Setting up DMARC: the right way to protect your domain.25:24 - Tips for getting the most out of DMARC reporting.Key TakeawaysDMARC isn't just a fancy acronym; it's your armor against domain spoofing and should be part of your security strategy.Begin with a DMARC policy of “none” to collect data without impacting deliverability, and level up to” quarantine” or “reject” as you become more confident in your setup.Your domain's reputation is as valuable as a treasure chest in the world of email deliverability — protect it with proper DMARC implementation.Don't let the technical jargon intimidate you. Use the right tools to demystify DMARC and help streamline the management of email authentication.Quotes“DMARC is a level of security for your emails. It helps authenticate your emails and protect your domain from being used by bad people. At a very basic level, it's a protection mechanism.” ~ Melissa Lambert“If you are a good email sender, you have an asset that's really valuable to spammers. So, if you're wondering, ‘Am I actually affected by this? Why would someone do this?' They want that healthy domain that you have. And if it's not protected by DMARC, then you are a target for it.” ~ Alyssa DulinLinksConvertKitConvertKit Creator NetworkSubscribe to the weekly Deliverability Dispatch Newsletter!Subscribe to the monthly Deliverability Defined newsletter!GoogleYahooMicrosoftGmailDemarsianCloudflareConnect with our hostsAlyssa DulinMelissa LambertStay in touchApple PodcastsSpotifyTwitterFacebookInstagramDeliverability Defined WebsiteTry ConvertKit's deliverability in actionIt's now free to use ConvertKit with an audience of 1,000 subscribers or less! Start building your audience and reaching their inboxes: convertkit.com/pricing.
Content Sells: Attract, Convert & Keep Your Ideal Clients with Content Marketing That Works
BIG changes are coming that will impact every business that uses email marketing. In this episode, your hosts, Suzi Dafnis and Michelle Falzon speak to email automation expert, Cheryl Rerick, about the looming changes being made by Google, Yahoo, Microsoft that have a direct impact on the deliverability of your emails! These are some of the biggest changes to happen in email marketing for 20 years and you need to get ahead of the changes to ensure your emails remain compliant and that you can continue get your message into the inbox of the people on your email list. Listen to this episode to hear more about: -> Authentication practices you need to have in place by April 2024 (or put your email deliverability at risk). -> What the heck acronyms like SPF, DNS, DKIM and DMARC mean (and exactly what you need to do to be compliant). -> Why the changes are not as scary as they first sound and how they are actually good for you and for email marketing in general. -> How you can take back control of your email deliverability. -> The “non-verbal” message your email recipients could be sending that's hurting your email deliverability (and what you need to do about it). -> List “hygiene” practices and the ideal time to remove inactive subscribers from your email list. -> The email re-engagement strategy this is SO SMART we wonder why we didn't think of it before! -> Cheryl's top 3 strategies for re-engaging subscribers. -> The big mistakes business owners make when it comes to navigating the big changes coming. -> How to know if the changes apply to you (hint: they do!). -> The free Google tool that gives you instant insight into how Google is rating your email reputation right now (and why knowing this is more important than ever!). -> What to do to avoid getting stuck in SPAM filters. -> Plus so much more! Also Mentioned in This Episode: -> HerBusiness Marketing Success Mastermind -> HerBusiness Network -> Cheryl Rerick -> Get Cheryl's FREE Email Deliverability Workshop -> Ep 11 - The Step 2 Secret -> Google Postmaster Tools -> Melanie Campbell - Confidently Peri
Wes and Scott explore the web standards and email authentication methods that keep your email from going to spam; DMARC, SPF and DKIM. If you send email via a custom domain name, you need to listen to this! Show Notes 00:00 Welcome to Syntax! 01:06 Brought to you by Sentry.io. 02:08 What exactly are SPF, DKIM, and DMARC? 02:53 Different ways that you may want to send email. 03:23 Transactional emails. Resend, email for developers 05:07 Email marketing. 05:47 Anything else that sends email on your behalf. 07:13 SPF (Sender Policy Framework). Postmark defines SPF Postmark SPF in 5 Minutes 08:34 You can only have one SPF record. 10:18 DKIM (DomainKeys Identified Mail). Postmark defines DKIM 13:39 DMARC (Domain-based Message Authentication, Reporting, and Conformance). Convertkit 16:38 RUA Reporting. 18:03 How to set up reporting. 21:08 Does emails marked as spam hurt the IP that sends them? 22:18 Other things to consider. Special thanks to David Flanagan for the help on this! @rawkode Hit us up on Socials! Syntax: X Instagram Tiktok LinkedIn Threads Wes: X Instagram Tiktok LinkedIn Threads Scott:X Instagram Tiktok LinkedIn Threads Randy: X Instagram YouTube Threads
Gmail and Yahoo have imposed new email rules for bulk senders (aka email marketers). This video shows you exactly what you need to set up to make sure your emails hit the inbox and don't go to spam! These new email rules for 2024 focus on email validation and email authentication to combat spam with the new Gmail AI algorithm. For all the nerdy details, here is the post that explains everything straight from Google - blog.google/products/gmail/gmail-security-authentication-spam-protection/ Here is my post that teaches you how to setup and grow your email list - www.milesbeckler.com/how-to-grow-your-email-list/ Follow along in this email marketing video that shows you exactly how to verify your email address in your autoresponder and how to set up the SPF, DKIM, and DMARC records at your domain name's DNS. Here are the links shown in the video: I recommend aweber for new email marketers - www.milesbeckler.com/aweber Here is the Aweber post that walks you step by step through the process: help.aweber.com/hc/en-us/articles/19827128387867-How-to-comply-with-Google-Yahoo-s-new-sending-requirements-before-February-2024 Here is the Aweber post about the SPF record; help.aweber.com/hc/en-us/articles/4410070518427-Do-I-need-to-update-my-domain-s-SPF-record-The-answer-is-No How to scrub your list in Aweber - www.youtube.com/watch?v=-O6QH2Es1tA If you're on ActiveCampaign, here's the link to their tool to help you get verified - www.activecampaign.com/dkim-spf-check/ Here is the text from the document I was showing in the video so you can have a checklist to follow to get your new email sender requirements set up based on the new rules from Gmail and Yahoo! Step-By-Step! Here's How To Comply With Gmail & Yahoo's New Email Rules For 2024: Step 1: Verify your YourName @ YourDomain.com email address! Step 2: Add your DKIM records to your domain's DNS zone via a Cname record Step 3: Add your DMARC records to your domain's DNS zone via a TXT record Step 4: Add your SPF records to your domain's DNS zone via a TXT record Step 5: Get your domain name set up at postmasters.google.com and keep your spam rate below .3%!!! By taking these 5 steps, your email marketing should not be affected by these changes and you should continue to hit the primary inbox with all of your marketing emails. If you skip these processes, you risk having your emails go straight to spam, lowering your open rates and your click-through rates... Which would result in less revenue for your online business.
In this episode of the Duct Tape Marketing Podcast, I interviewed JT Beckham, a senior manager of deliverability at ActiveCampaign, leading the Deliverability team and collaborating with other teams across the organization. Prior to his current role, J.T. worked at Acoustic as a Global Manager, focusing on deliverability services and overseeing complex technical implementations. J.T. also worked at IBM for a significant period, holding various managerial positions. In this episode we discuss the intricacies of email deliverability and the essential changes required in 2024. As the leading expert in deliverability, JT provides insights and guidance on navigating the evolving landscape of email authentication and strategic practices. Key Takeaways Emphasizing the importance of email authentication, Beckham and I go into the technicalities of DKIM and DMARC, highlighting the need for proper configuration and SPF best practices. The episode underscores the significance of incorporating a visible one-click unsubscribe option within the header to enhance user experience and comply with RFC standards. Beckham also warns against ignoring these best practices, as it may lead to increased spam complaints and potential deliverability issues. The key takeaway is clear: businesses must proactively implement these crucial changes to safeguard their domain reputation and ensure successful email marketing campaigns. More About JT Beckham: Connect with JT on LinkedIn - linkedin.com/in/jt-beckham/ Connect Active Campaign on LinkedIn - linkedin.com/company/activecampaign Rate, Review, & Follow on Apple Podcasts If you liked this episode please consider rating and reviewing the show. Click here - https://podcasts.apple.com/us/podcast/the-duct-tape-marketing-podcast/id78797836 scroll to the bottom, tap to rate with five stars, and select “Write a Review.” Then be sure to let me know what you loved most about the episode. Connect with John Jantsch on LinkedIn - linkedin.com/in/ducttapemarketing/ Stuck trying to figure out your marketing strategy? Get Your Free AI Prompts To Build A Marketing Strategy at dtm.world/freeprompts Learn more about your ad choices. Visit megaphone.fm/adchoices
What's the latest in the email marketing world? Let's find out about the email marketing trends for 2024 and beyond. What can we all do to make our emails work even better for our businesses?(And yes, we'll talk about AI, but probably in the way you expect us to). Ready to go? SOME EPISODE HIGHLIGHTS: (0:12) Join our FREE Facebook group.(4:57) Let's pay more attention to deliverability and verification.(7:35) The technical bits that are important for validation. (11:11) We need to focus on engagement with our list. (13:30) Put more emphasis on converting your subscribers into customers!(17:02) Use AI for analysis and to inform your decisions for list building. (20:27) Stand out by humanising your content.(24:02) Come and find out more inside The Email Hero Blueprint.(26:44) Subject lines of the week.[podcast_subscribe id="7224"]Let's pay more attention to deliverability and verificationIn 2024 and beyond, email deliverability is going to become more ‘problematic'. And verification is going to be more important than ever. These two elements go hand in hand. And we recommend you have all your ducks in a row to make sure your emails get into the inboxes of your subscribers.Email marketing platforms are tightening their belts around deliverability and engagement monitoring. They're doing this so we're not all building mammoth lists of people and bombarding them with emails whether they're reading them or not.Kennedy did a little experiment recently. He had a look at the emails he receives in his inbox and was amazed at how many big brand names whose emails he hasn't opened for ages are still emailing him. These marketers aren't taking their list hygiene and verification as seriously as they should!The technical bits that are important for validation Now more than ever, you need to focus on validation. So make sure you set up your DNS SPF and DKIM records. If you're not familiar with these, look for some simple tutorials on how to set them up. It's a one-time job, and yes - it's boring. You can pay someone to do it for you if you want. But get it done because people need to know for sure that the person sending emails is who they say they are. And that's why these measures are coming into force.A few years ago, anyone could have opened an account with an email marketing platform and pretended they were an ex-president of the US. No one would have batted an eyelid! But we now live in a world where people are being scammed left right and centre. So these measures exist to protect us all. You'll have noticed how many scams you receive via text message compared to email. That's because the world of text messaging is still unverified. You can't just ignore validation because you know you're a good, legitimate person who isn't scamming anyone. So do that piece of work! It's similar to what's happening on social media. You can now pay a monthly fee to receive a blue tick and show you're a verified account. More people are choosing to do this because they're genuinely finding that others are cloning their profiles!We need to focus on engagement with our listIf you're a customer of ours, we give you all the resources when it comes to re-engagement campaigns and processes to make sure the people on your list are those who are paying attention to your emails. Don't end up with subscribers who haven't looked at your stuff in years!We might even start tightening up the window of time that we allow people before we consider them disengaged. We'll then put them through our re-engagement campaign, and if they don't engage we remove them from our list....
In today's show, I'm thrilled to introduce you to Kris Daria, a Klaviyo email marketing expert who I had the pleasure of meeting during a Clubhouse session back in 2020. Kris has an incredible knack for making email marketing approachable and I can't wait for you to learn from her expertise.1. Google and Yahoo are implementing stricter email spam prevention measureson February 1, 2024.This marks the first time in two decades that such significant changes will be made Kris gives a ton of tips that you can implement NOW to make sure your emails stay in the inbox vs. the junk folder.2. Kris's experience started with large ecommerce brands before she became a Klaviyo expert.Kris left her corporate job for life flexibility and to focus on helping businesses impacted by the pandemic. Whether through one-on-one services or her group program, the Flow Set-Up Toolkit, Kris's main focus is on email automations.3. Kris's tips for smaller brands when it comes to email marketing:Personalize emails and utilize segmentation features.Nurture stronger, more meaningful relationships with our customers with emails Sending out a consistent weekly email newsletter to your audience. Listen for her FIRE tip for sending a second email in one week.4. Definitions of email terms:There's a difference between email campaigns and email flows.Leverage your ESPs automation capabilities to personalize the customer journey.Use a professional domain for sending emails. Capture explicit consent before emailing. Clean and maintain a quality email list to ensure better deliverability. Avoid spam words in email subject lines. And many more tips you can implement right away!Connect with Kris:Website + Free Klaviyo Email ResourcesKlaviyo ChecklistCheryl Rerick's deliverability webinarWhat to expect in this 3-Day SEO Challenge? You will receive a short video that will explain a key concept and provide you with your daily task at 6 am Eastern on each day of the challenge. Don't worry, your task won't take long at all, and it will be well worth it!Support the showWant to search the Simple and Smart SEO Show podcast for something you heard? Now you can!!! It's free!JOIN the 3-Day Supercharge Your SEO Challenge!Apply to be my podcast guest!
Do This, NOT That: Marketing Tips with Jay Schwedelson l Presented By Marigold
In this episode of Do This, NOT That, host Jay Schwedelson interviews Alison Cooley, the Director of Growth Marketing at Marigold, about upcoming changes to Gmail and Yahoo's email deliverability requirements that go into effect on February 1st. They explain the four key requirements, dispel myths about the changes, and share resources to help listeners ensure compliance. Expect to learn practical steps to authenticate your emails, keep spam complaints low, implement one-click unsubscribe links, and process unsubscribes faster.Key Discussion Points- The 4 key deliverability requirements from Gmail and Yahoo- Authenticating your emails (SPF, DKIM, DMARC)- Keeping spam complaints under 0.3%- Adding a one-click unsubscribe header- Processing unsubscribes within 2 daysFor additional resources about the Google/Yahoo deliverability changes coming in February 2024, check out...Marigold's eBook: Demystifying Deliverability Changing Coming in 2024: https://go.campaignmonitor.com/demystifying-deliverability-pm Marigold's Webinar: How to Prepare for the Upcoming Google and Yahoo Deliverability Changes: https://go.campaignmonitor.com/how-to-prepare-for-the-upcoming-google-yahoo-deliverability-changes-od-pm Plus, get the latest insights on consumer trends and preferences in Marigold's 2024 Global Consumer Trends Index: https://go.campaignmonitor.com/2024-global-cti-report-pmAnd MASSIVE thank you to our Sponsor, Marigold!!Marigold is a relationship marketing platform designed to help you acquire new customers and turn them into superfans with their best-in-class loyalty solutions. Don't take my word for it though, American Airlines, Honeybaked Ham, Title Boxing, and Notre Dame University are also customers!Regardless of your size, check out Marigold today to get the solution you need to grow your business!
Oh no! It's happening again. The biggest search engines are making changes. But, this time, it's to protect people's email accounts. Sellers sending out over 500 emails per day may want to stop because there will be repercussions for doing so. In this episode of "The Sales Evangelist Podcast," host Donald Kelly addresses the recent strict changes announced by Yahoo and Google regarding email outreach. How will these changes affect your sales approach? What are the limits to how many emails can you send now? Tune in to this week's episode and learn how to adapt to these recent changes. Understanding Yahoo and Google's Changes Donald breaks down the changes announced by Yahoo and Google, highlighting that bulk senders who dispatch more than 5000 emails per day must adapt to align with the heightened requirements. These changes aim to shield end users from spam and potential security risks associated with excessive unsolicited emails. Insights Derived from Mailgun Referencing insights from Mailgun, Donald delves into the implications for sales professionals and how these changes impact their outreach strategies. He emphasizes that aligning with the standards enforced by Google and Yahoo is essential for safeguarding email deliverability and maintaining a positive sender reputation. Essential Practices for Email Outreach Donald outlines three crucial elements that sales professionals must prioritize to navigate the evolving email outreach landscape. These include authenticating emails, enabling easy unsubscribe options, and sending targeted emails that cater to recipients' interests and preferences. Implications for Sales Professionals Addressing the potential impact on sales professionals, Donald discusses the nuances of these changes for individual contributors and organizations. He stresses the importance of adherence to email authentication practices, particularly for organizations with multiple sales representatives engaged in outbound email activities. Technical Requirements for Email Authentication Donald elucidates the technical aspects of maintaining compliance with Google and Yahoo's email-sending policies. He emphasizes the need to implement SPF, DKIM, and DMARC measures to uphold authentication standards for domains exceeding the 5000-email threshold. Adapting to Enhance Relevance and Impact Drawing parallels between the evolving email outreach landscape and the need for enhanced creativity and relevance, Donald underscores the importance of crafting substantive and impactful communications. He stresses the need for sales professionals to establish reference points, leverage referrals, align with recipient interests, and ensure a respectful and relevant approach. Embracing a Thought Leadership Mindset Encouraging sales professionals to adopt a thought leadership mindset, Donald emphasizes the importance of focusing on individual buyers' specific needs and challenges. He advocates for aligning communications with potential impacts on the buyer's role or responsibilities, thus enhancing the relevance and impact of outreach efforts. Donald urges listeners to elevate their sales game and take advantage of the resources and sponsors highlighted in the episode. He offers valuable guidance for sales professionals seeking to adapt to the changes in email outreach and elevate their approaches to securing quality sales opportunities in a shifting landscape. Resources TSE LinkedIn Prospecting Course MailGun Update on Gmail and Yahoo "Slow the game down. Don't rush, don't stress. When there's a breakaway by far, go ahead and take that breakaway. Take that shot. But right now, let's slow the game down. Let's play the field and increase the chances of us scoring" - Donald Kelly. Sponsorship Offers This episode is brought to you in part by Hubspot. With HubSpot sales hubs, your data tools and teams join a single platform to close deals and turn prospects into pipelines. Try it for yourself at hubspot.com/sales. 2. This episode is brought to you in part by LinkedIn. Are you tired of prospective clients not responding to your emails? Sign up for a free 60-day trial of LinkedIn Sales Navigator at linkedin.com/tse. 3. This episode is brought to you in part by the TSE Sales Foundation. Improve your connection on LinkedIn and land three or five appointments with our LinkedIn prospecting course. Go to the salesevangelist.com/linkedin. Credits As one of our podcast listeners, we value your opinion and always want to improve the quality of our show. Complete our two-minute survey here: thesalesevangelist.com/survey. We'd love for you to join us for our next episodes by tuning in on Apple Podcast, Google Podcast, Stitcher, or Spotify. Audio provided by Free SFX, Soundstripe, and Bensound. Other songs used in the episodes are as follows: The Organ Grinder written by Bradley Jay Hill, performed by Bright Seed, and Produced by Brightseed and Hill.