You are here Home » Tech » STEM » America is going to Presidential Polls next year, yet almost all candidates still have basic email security features

America is going to Presidential Polls next year, yet almost all candidates still have basic email security features

by Innov8tiv.com
Gmail Will Now Include Spam Folder When You’re Searching For Missing Emails

2020, that is next year, the world will know whether Donald Trump will still be in possession of the biggest nuke button in the world (well, and running what is probably the modern world superpower country) or he will pass it on to another person.

Elections can be tough on a country, as it puts the very social fabric of the nation to the test. The society will be tested from both ethnicity, sexual orientation, economic status, and religious believes among other things.

However, in the last elections, America’s cyberspace sovereignty was also tested. There were allegation of a foreign government meddling with the election through cyberspace propaganda. That is yet to be proven, or if it has been proven, it is a subject for another set of groups of authorities.

Nonetheless, we do know Democrat Presidential candidate in 2016, Hillary Clinton lost some momentum in her campaign thanks to leaked email accounts. News sources have it that her email accounts were targeted and then breached by hackers from Russia.

Top level email security DMARC

With less than a year to another presidential race, some candidates running for office have still not taken the opportunity to learn from Clinton’s unfortunate experience. According to Agari, it is only one presidential candidate, Elizabeth Warren (Dem.) who is using a domain-based message authentication, reporting, and conformance policy (DMARC).

With DMARC, you get email security backed by Sender Policy Framework (SKF) and DomainKeys Identified Mail (DKIM). These two security protocols cryptographically verify the sender’s email and will automatically reject or spam emails that cannot be properly validated.

What is Agari?

Agari has a commercial interest within the email security space. They are an authority when it comes to matters email security. Agari further went on to say, the majority of presidential hopefuls in the 2020 USA Presidential race – that includes the incumbent Donald Trump, former VP Joe Biden, and Bernie Sanders – don’t use the DMARC security for emails sent on their campaign domains.

That means these candidates open themselves up to risks of being impersonated in phishing attacks and spam campaigns.

Armen Najarian from Agari said: “DMARC is more important than ever because if it has been implemented with the correct policy on the domain used to spearphish John Podesta, then he would have never received the targeted email attack from Russian operatives.”

Increasing adoption of DMARC by the private sector

Agari further reports that the private sector (looking at the wider Fortune 500 companies) have slowly been adopting the top-tier email security DMARC in 2019. Currently, just 16% of the Fortune 500 companies use DMARC security, up from just 8% in 2018.

The U.S. Federal government has been pushing for widespread adoption of DMARC across all federal organization; through a campaign led by Congress. Sen. Ron Wyden. Ron named the move as a “no-brainer that increases cybersecurity without sacrificing liberty.”

On that front, the Homeland Security agency set a deadline in October 2018, for all Federal bodies to comply and adopt DMARC. Agari says up to now, the compliance rate stands at 80% for all federal institutions.

You may also like