DKIM

hacking, security, cyber-4038037.jpg

NIST SP 800-177: New Email Security Guidelines To Combat Phishing Threats

The NIST standard, SP 800-177 Revision 1, Trustworthy Email (Draft) was released last month and offers up-to-date security guidance to include SPF, DKIM, DMARC, and email digital signatures and encryption (via S/MIME), among others.

NIST SP 800-177: New Email Security Guidelines To Combat Phishing Threats Read More »

NIST SP 800-177 Revision 1: “Trustworthy Email”

The National Institute of Standards and Technology (NIST) has releases its Security Publication (SP) 800-177 Revision 1, that include security guidelines and recommendations for achieving “trustworthy email”.

NIST SP 800-177 Revision 1: “Trustworthy Email” Read More »