State of the market: DMARC (Domain-based Message Authentication, Reporting, and Conformance) is an email authentication protocol that protects domains against spoofing and impersonation by confirming that emails are being sent from legitimate, authorized domains.
- The global DMARC market was valued at USD 89 million in 2023, and is expected to grow at a CAGR of 36.7% to reach USD 795 million by 2030.
- Growth is being driven by an increase in phishing attacks in which attackers impersonate well-known brands to trick their victims into engaging with them.
- 1 in 4 branded emails received by companies are spoofed to impersonate a trusted brand.
- Brand impersonation attempts most commonly spoof brands in the technology sector, followed by shipping and social networks. These services are all largely delivered digitally, which means that it wouldn’t be unusual—or suspicious—for a user to receive an email claiming to be from one of them.
- For several years, studies (including Proofpoint’s State of the Phish and Hoxhunt’s Phishing Trends Report) have found Microsoft to be the most-impersonated brand globally. Other commonly impersonated brands include Google, Amazon, Yahoo, PayPal, DHL, and DocuSign.
- Evolving compliance requirements are also contributing to an upsurge in DMARC adoption.
- As of March 31st, 2025, PCI-DSS v4.0 requires companies to use DMARC to protect payment card information.
- DMARC is easy to deploy, but it can be time-consuming to sift through raw DMARC report files. DMARC solutions help you configure DMARC policies and get the most out of your DMARC reports.
Why trust us: We’ve researched, demoed, and tested several leading DMARC solutions, spoken to organizations of all sizes about their email filtering challenges and the features that are most useful to them, and interviewed executives from leading providers in the email security space.
You can find our product reviews, interviews, and Top 10 guides to the best DMARC products on the market in our Email Security Hub.
Our recommendations: Before we jump into the details, here are our top tips on how to get the most out of your DMARC implementation:
- For highest accuracy: When you first implement DMARC, start with a monitoring policy (p=none). This will help you identify any misconfigurations that could otherwise lead to legitimate emails being rejected/quarantined.
- For easier setup: Most DMARC solutions offer guidance to help you configure your DMARC/SPF/DKIM policies correctly—use this support! It’ll save you lots of time and effort.
- For protecting your domain and your customers’ inboxes: DMARC isn’t a “set and forget” solution. You need to regularly review your DMARC reports to identify any anomalies or unauthorized senders and adjust your DMARC policy accordingly to reject or quarantine suspicious emails.
How to deploy DMARC: DMARC authentication enables legitimate email senders and recipients to work together to prevent domain spoofing, impersonation, and phishing attacks.
DMARC is very easy to deploy; you simply add a DMARC record as a TXT entry into your domain’s DNS. This record specifies your DMARC policy (p=none, p=quarantine, or p=reject), and the email address for DMARC reports to be delivered to. It may also include a percentage tag—more about those shortly.
For example: v=DMARC1; p=quarantine; rua=mailto:[email protected]; pct=100;
You can create your DMARC record manually, or you can use a DMARC solution to do it for you.
How DMARC solutions work: Once you’ve set up a DMARC record for your domain, the DMARC solution authenticates emails claiming to be sent from your domain. It does this by carrying out two checks:
- In the Sender Policy Framework (SPF) check, the receiving mail server verifies whether the sending IP is listed in your domain’s SPF record, i.e., whether you’ve permitted the sending server to send emails from your domain.
- In the Domain Keys Identified Mail (DKIM) check, the receiving mail server checks whether the email has a valid digital signature that proves it was sent and authorized by you (the domain owner).
If the email passes one or both of these checks, it’s delivered. It if fails both checks, the solution acts based on the policy outlined in your DMARC record:
- p=none results in the email being delivered without any remediation action. This policy is often used when you first implement your DMARC solution as it alllwos you to gather insights without blocking unauthenticated emails. You can then tighten your policies once you confirm that legitimate email sources are being authenticated correctly.
- With p=quarantine, as with the above example, the email is flagged as spam/junk.
- Where p=reject is selected, the email is bounced so it never reaches the recipient.
By using both SPF and DKIM checks, DMARC solutions essentially give emails two opportunities to prove that they’re legitimate. This helps to reduce legitimate emails from being falsely identified as fraudulent.
If your DMARC record includes a percentage tag, the DMARC solution uses that to decide what remediation action to take. In the above example, 100% of emails that don’t pass SPF and DKIM checks will be flagged as spam. If you set the percentage tag to 50%, half of emails that fail those checks will be flagged as spam, while the other half will either be rejected or face no remediation (something also specified by you). You can use this tag to gradually roll our stricter policies, while monitoring rejection and acceptance rates to make sure your emails aren’t being categorized incorrectly.
How to manage a DMARC solution: DMARC is often considered a “set and forget” security layer, but it does require some management. You need to refine your policies, gradually tightening them from p=none to p=quarantine to p=reject to protect your domain. You also need to update your DMARC/SPF/DKIM records whenever you add new mail services or platforms. And most importantly, you need to monitor your DMARC reports.
Once you’ve set up your DMARC record, you DMARC solution will regularly send you two types of reports:
- Daily aggregate reports give you an overview of volume trends across all the emails sent by your domain. They tell you the sender’s IP address, the number of messages sent, and the result of the SPF/DKIM checks.
- Forensic reports give you detailed information on emails that fail SPF/DKIM checks, including:
- the subject line and header information
- who the email was sent from and to
- whether the email included any links and attachments
- what the content of the message was
By monitoring these reports, you can identify whether anyone is sending malicious emails from your domain and help protect your partners, clients, and customers against impersonation or phishing attacks.
Without a DMARC solution, these reports are delivered as XML files. Dedicated DMARC solutions filter and group this data, then generate more intuitive, accessible reports that enable you to identify malicious activity and configuration issues more easily.
Benefits of DMARC: There are three main benefits to implementing a DMARC solution:
- Reduce spoofing and impersonation attempts.
- DMARC solutions ensure that only authorized email servers can send messages on behalf of your domain. By verifying email authenticity and instructing receiving mail servers to reject or quarantine emails that fail SPF and DKIM checks, they prevent malicious actors from successfully spoofing your domain.
- Improve email deliverability.
- By authenticating legitimate emails through SPF and DKIM, DMARC solutions reduce the chances of these emails being marked as spam.
- Plus, when you implement a DMARC policy, email providers are more likely to trust your domain. This can improve inbox placement and make sure your messages reach recipients reliably.
- In fact, Google and Yahoo both published requirements in 2024 that state DMARC must be configured in order to send bulk emails to Gmail and Yahoo accounts. Apple also recommends using DMARC when sending bulk messages to iCloud accounts, to avoid emails being automatically blocked.
- Protect your customers against Business Email Compromise (BEC).
- DMARC solutions block unauthorized emails that impersonate your domain before they reach the recipient, protecting employees and stakeholders from fraudulent or malicious messages trying to steal data or money.
- In an interview with Expert Insights, Rajan Kapoor, Field CISO at Material Security, advised that CISOs should prioritize DMARC as part of their email security strategy in 2025: “Extend zero trust to your inbox. Continuous authentication, particularly for sensitive data, app-specific passwords, and other vulnerable emails is critical. Likewise, pay attention to the sources of inbound emails themselves: DKIM, SPF, and DMARC, as well as tracking known sender and domains, is critical.”
Common DMARC challenges: There are three main challenges that you might come across when implementing a DMARC solution. Here’s what they are and how to overcome them:
- DMARC checks may fail if you haven’t configured your DMARC record correctly within your DNS. We recommend using a monitoring approach to begin with, where p=none. This will help you identify any misconfigurations that are causing legitimate emails to fail authentication checks.
- Some email security solutions can cause DNS malfunctions, which results in messages falsely failing DMARC/SPF/DKIM checks. This typically occurs when forward emails with Secure Email Gateways (SEGs). There are a few things you can do to avoid this:
- Configure your SEG to bypass SPF, DKIM, and DMARC checks for inbound emails originating from trusted internal sources (e.g., your email platform or IP ranges).
- Configure your SEG to retain header integrity or whitelist domains to prevent modification. This will stop it from breaking DKIM signatures.
- If your SEG acts as a relay, make sure it properly retains the original sender’s IP in the Received headers to avoid SPF failures.
- Make sure your SEG’s IP addresses are included in your SPF record and aligned with your DKIM setup to prevent legitimate traffic from being flagged.
- Enable ARC header preservation and make sure your SEG correctly signs outgoing messages with ARC headers.
- DMARC reports can be difficult to understand. We recommend using a dedicated DMARC solution, rather than configuring DMARC manually. These tools make reports easier to understand by collecting all your DMARC data and presenting them in a more user-friendly, accessible format.
Best DMARC providers: Our team of software analysts and researchers have put together a shortlist of the best providers of DMARC solutions, as well as adjacent lists covering similar topics:
- The Top 8 DMARC Solutions For Business
- The Top 6 DMARC Solutions For MSPs
- The Top 11 Email Security Gateways
- The Top 10 Email Spam Filtering Solutions
- The Top 10 Phishing Protection Solutions
- The Top 9 Anti Impersonation And Spoofing Solutions
Features checklist: When comparing DMARC solutions, Expert Insights recommends looking for the following features:
- Comprehensive reporting: Your solution should generate detailed yet accessible email delivery, aggregate (RUA), and forensic (RUF) reports to help you analyze email traffic and identify unauthorized sources.
- Visual reporting dashboard: You should be able to access these reports from an intuitive, visual dashboard. This will make it easier for you to interpret DMARC data and threat patterns.
- Policy management: Your solution should provide guidance to help you gradually tighten your DMARC policy (from p=none to p=reject) with minimal risk.
- Automated SPF/DKIM management: Your solution should help you maintain your SPF and DKIM records, especially when dealing with multiple email services. It should also allow you to simulate email flow and test SPF and DKIM alignment for accuracy.
- DNS guidance: The solution should help you create, update, and optimize DMARC, SPF, and DKIM records, as well as check for misconfigurations.
- ARC (Authenticated Received Chain) support: You should be able to enable ARC, which makes sure email authentication is preserved when messages pass through your SEG.
- Threat intelligence and alerting: Some DMARC solutions offer real-time insights into spoofing attempts, impersonation threats, and malicious domains, and notify you of any suspicious or unauthorized email activity.
Further Reading: You can find all our articles on DMARC in our Email Security Hub.
Want to jump straight in? Here are a few articles we think you’ll enjoy:
- Shortlist: The Top 8 DMARC Solutions For Business
- Interview: A New Era Of Phishing Is Here: A Deep Dive Into GenAI-Powered Deepfakes
- Interview: We Asked 8 Email Security Experts What CISOs Should Prioritize In 2025
- Blog: Is DMARC Necessary – Why It’s Crucial for Email Security