- SPF Record: Make sure your domain has a properly configured SPF record. This record verifies that only permitted servers are allowed to send emails for your domain.
- DKIM: Implement DKIM to add a cryptographic signature to your outgoing emails, allowing the receiving server to verify the authenticity of the messages.
- Access your Office 365 Admin Center and go to the Domains section.
- Choose the specific domain for which you wish to establish an SPF record.
- Then, in the settings of your DNS hosting provider, create a TXT record using this value:
- To set this up, access the Office 365 Admin Center.
- From there, head to Exchange and select Protection.
- In the DKIM section, pick the domain for which you want to activate DKIM.
- Then, opt to enable DKIM signing.
- To do this, log into the portal of your DNS hosting provider (note that this may require going through your DNS host rather than directly in Office 365).
- Then, add a new TXT record using these specified values:
- v=DMARC1 denotes the version of DMARC being used.
- The policy p=none means that no particular measures will be enforced when an email does not pass DMARC validation, which is intended for preliminary testing.
- The rua field provides the destination for aggregate reports.
- Ruf designates the location for forensic reports.
- p=quarantine: Emails deemed suspicious are directed to the recipient's spam folder.
- p=reject: Emails that do not pass DMARC checks are immediately discarded.
Configure DMARC Records In Office 365 For
Enhanced Email Security
Enhanced Email Security
Maintaining the security of emails is essential for all organizations, particularly when utilizing platforms such as Microsoft Office 365. A key method to bolster email security is through the adoption of DMARC (Domain-based Message Authentication, Reporting, and Conformance). In this guide, we will outline the steps to set up DMARC records in Office 365 to strengthen your organization's email protection.
What is DMARC?
DMARC is a protocol designed for email authentication that safeguards against spoofing and phishing threats. It operates alongside SPF (Sender Policy Framework) and DKIM (DomainKeys Identified Mail) to verify the authenticity of email messages before their delivery.
How DMARC Works
DMARC plays a crucial role in verifying the legitimacy of an email by assessing its SPF and DKIM records. When an email successfully meets both criteria, it is deemed genuine and sent to the intended recipient. Conversely, if it does not pass these checks, the DMARC policy determines whether the email will be rejected, placed in quarantine, or delivered with a cautionary note.

Prerequisites for Configuring DMARC in Office 365
Step-by-Step Guide to Configure DMARC Records in Office 365
Step 1: Set Up SPF Record
An SPF record is essential for specifying the mail servers authorized to send emails for your domain. If you lack a valid SPF record, DMARC will not operate correctly.
v=spf1 include:spf.protection.outlook.com -all
This document permits Office 365 to dispatch emails using your domain name.
Step 2: Set Up DKIM
DKIM enhances email security by attaching a digital signature to sent messages.
This action will create a DKIM signature for every email sent from your domain.
Step 3: Create a DMARC Record
The next step is to create a DMARC record that outlines your email authentication policy.
Host/Name: _dmarc.yourdomain.com
Value:
CSS
v=DMARC1; p=none; rua=mailto:dmarcreports@yourdomain.com; ruf=mailto:dmarcfailures@yourdomain.com; fo=1;
In this instance,
Step 4: Monitor DMARC Reports
Once DMARC is enabled, it is crucial to monitor the reports to assess how well your domain's emails are being authenticated. These reports will be sent to the email addresses specified in the rua and ruf parts of your DMARC setup.

Best Practices for DMARC Configuration
Start with a "p=none" Policy
At the outset of setting up DMARC, it is advisable to begin with a policy of p=none. This approach enables you to gather reports and evaluate the effects of DMARC while ensuring that email delivery remains unaffected.
Gradually Move to "p=quarantine" or "p=reject"
Once you have reviewed the reports and verified that your SPF and DKIM records are functioning properly, you can implement more stringent policies such as p=quarantine or p=reject to guarantee that only verified emails are successfully delivered.
Regularly Review and Update Your Records
Ensuring email security is a continuous effort. It is crucial to periodically assess and refresh your DMARC, SPF, and DKIM records to reflect any modifications in your email setup. Click here to see additional information.