Important Alert: Google and Yahoo will require DMARC starting from April 2024.
PowerDMARC

Using DMARC to Secure Your Inactive/Parked Domains

secure inactive parked domains

secure inactive parked domains

Reading Time: 3 min

It is critical that any business using emails to communicate with their customers becomes DMARC compliant in order to protect the fidelity and privacy of their client’s information. However, a common mistake that organizations often end up making is securing their local/active domains, while completely ignoring the security of their parked domains.

DMARC is an email authentication protocol designed to prevent spammers from impersonating the senders of legitimate emails. Using DMARC provides real value. Not only is it an industry standard, but by implementing it you earn trust and respect from your customers, gain control of your domain from cybercriminals, and increase deliverability and message consistency.

What are Parked Domains?

Parked domains are webmaster-friendly aliases that streamline and promote your online presence. Basically, it refers to the practice of using an alternative domain name (i.e., parked) for advertising or administrative purposes. Parked domains are a great way to create additional brand equity for your business. While Parked Domains are domains that have been registered on purpose, they are not necessarily used to send emails or rank in search engines.

A parked domain is usually just an empty shell with no substance. Such domains often remain dormant and aren’t used for any interactive purposes like sending emails. Often purchased years ago, it is only natural for large enterprises that make use of several domains to carry out daily activities, to forget about them. So naturally, you might be thinking about whether securing your parked domains is even necessary in the first place? The answer is, yes! The low domain security of your inactive domains can make them an easier target for attackers. DMARC steps in to help you secure these parked domains, preventing them from being used for malicious ends.

How Can You Leverage DMARC to Secure Your Parked Domains?

In general, ISPs will treat domain names, especially parked domains, that lack a DMARC record with a low level of scrutiny. This means that these domains may not be protected well against spam and abuse. By skipping this step, you might be protecting your main domain with 100% DMARC enforcement with a policy of p=reject, all while remaining vulnerable on your parked domains. By setting up a set of DNS records for inactive domains, you can help prevent them from being used for phishing or malware distribution.

For every business owner out there, your company’s reputation should be of utmost importance to you. Therefore, when it comes to opting for email authentication, it should be for every domain you own. What’s even better is that implementing DMARC only requires you to publish a couple of records in your DNS.

However, before implementing DMARC you need to consider the following factors:

1) Make sure you have a valid and published SPF record on your DNS

For your inactive or parked domains, you only need a record that specifies that the particular domain is currently inactive and any email originating from it should be rejected. An empty SPF record with the following syntax does exactly that:

yourparkeddomain.com TXT v=spf1 -all

2) Be certain that you have a functional DKIM record published on your DNS

The best way to nullify DKIM selectors that were active in the past is to publish a DKIM record with (*) as your selector and an empty “p” mechanism. This specifies to MTAs that any selector for that parked domain is not valid anymore:

*._domainkey.yourparkeddomain.com TXT v=DKIM1; p=

3) Publish a DMARC record for your Parked Domains

In addition to publishing SPF, you should publish a DMARC record for your parked domains. A DMARC policy of “reject” for your inactive domains helps secure them. With DMARC you can also view and monitor fraudulent activities on these domains with reports you can view on our DMARC report analyzer dashboard.

You can configure the following DMARC record for your parked domains:

_dmarc.yourparkeddomain.com TXT “v=DMARC1; p=reject; rua=mailto:ruamail@exmaple.com; ruf=mailto:rufmail@example.com

 

Note: replace the sample RUA and RUF email addresses with valid email addresses (that don’t point to your parked domains) wherein you want to receive your DMARC reports. Alternatively, you can add your custom PowerDMARC RUA and RUF addresses to send your reports directly to your PowerDMARC account and view them on your DMARC report analyzer dashboard.

In case you have a large number of previously registered parked domains, you can configure the following CNAME record that points to a single domain, for all your parked domains:

_dmarc.yourparkeddomain.com  CNAME   _dmarc.parked.example.net

Once done, you can then publish a DMARC TXT record that points to the email addresses on which you want to receive your RUA and RUF reports, for that same domain on which you have configured DMARC for your parked domains:

_dmarc.parked.example.net TXT v=DMARC1; p=reject; rua=mailto:ruamail@example.com; ruf=mailto:rufmail@example.com

To avoid implementing DMARC for your active and parked domains manually, help us help you automate the process and make it seamless for your organization with our proactive support team and an effective DMARC software solution. Sign up for your DMARC analyzer today!

Exit mobile version