Important Alert: Google and Yahoo will require DMARC starting from April 2024.
spf record lookup icon powerdmarc

Open Source DMARC Analyzer

Converts complex XML files for your DMARC reports into information you can read, understand and analyze easily!

While DMARC technology is widely recognized as an open-source standard, our DMARC analyzer sets itself apart as a cloud-based SaaS platform designed to meet the unique needs of businesses seeking top-notch email security and authentication.

What is DMARC RUF Forensic Report?

  • DMARC Forensic Reporting, or RUF, is a feature similar to Aggregate reporting (RUA). RUF allows you to receive reports on the status of emails sent through your domain that fail DMARC, SPF or DKIM validation. These reports contain detailed diagnostic information that make it possible for you to identify the source of the problem and fix it.

  • Forensic reports differ from Aggregate reports in one key way: they’re generated every time an individual email fails DMARC authentication, and contain information specific to that single email. Aggregate reports, meanwhile, are an overview of all emails flowing through your channels and are sent only once a day. These don’t contain data of every individual email sent.

  • Forensic reports are generated and sent to whatever email is specified in the domain’s DMARC record. The data they provide can be extremely useful in not only identifying delivery issues in your domain, but they’re also an effective way to find out if someone’s trying to spoof your domain, since they provide the sender’s IP address as well.

Secure your entire email channel

Why Should I Use DMARC RUF Reports?

  • Instant notifications of DMARC failure

    As soon as an email fails DMARC, you receive an RUF report with information about it

  • Data on a per-email basis

    Each RUF report contains data about a single email, letting you inspect it in more detail

  • Identify unauthorized IPs faster

    When you have fewer but more detailed reports, finding an unauthorized IP among them is much easier

  • Discover earlier, fix earlier

    Instant reports mean you’re alerted to an issue quicker, enabling you to resolve it sooner

What is DMARC RUA Aggregate Reports?

  • DMARC Aggregate Reporting, or RUA, is a feature central to DMARC, setting it apart from previous email authentication protocols. 

  • DMARC RUA allows you, the domain owner, to receive daily reports sent from receiving email servers telling you which emails did and did not pass DMARC, SPF and DKIM authentication. It also tells you about their DMARC alignment.

  • RUA reports are generated as XML files that are sent to the recipient email address provided in your DMARC record. The reports contain an overview of:

    • the email receiver that sent the report
    • emails that passed or failed DMARC, SPF and DKIM
    • the number of emails sent through your domain
    • IP addresses that sent email from your domain
  • RUA data is so important to DMARC because it’s a way for domain owners to not only identify where they may be having email delivery issues, but also discover if someone is trying to spoof their domain. This allows them to take quick action to resolve the issues and secure their email channels.

Secure your entire email channel

Why is DMARC Reporting Important?

  • Daily overview of your email channels

    See the status of email in your domain constantly updated day-on-day

  • Identify delivery issues, boost delivery rates

    If your emails are failing DMARC, use RUA data to fix the issue and improve deliverability

  • Detect suspicious IP addresses

    Unauthorized IPs sending emails from your domain are easy to find in the report

  • Take quick, effective action

    In the event of a spoofing attempt, you can identify and blacklist abusive IPs

How Does PowerDMARC Make Reporting Better?

Automatically translated DMARC Reports

We convert complex XML report files into intuitive charts, graphs and data so you can save time. Our DMAR Analyzer tool makes analysis so easy.