WebsiteKnowledge Base

What is email spoofing?

Email spoofing is a form of fraudulent delivery of email, using faked headers to make it seem as though the sender is sending from a different domain and address.

On our end we do as much as a provider can do to prevent email spoofing, by having DMARC and SPF records (a type of DNS record) configured on all domains hosted with us. An SPF record works by verifying the sender IP address.

Unfortunately it is not a fool-proof method, as it also requires the host of the recipient domain(s) to also support SPF records. Additionally, while an SPF record may prevent delivery of a spoofed email, the specifics of this prevention can take many forms, including bounceback messages sent to the spoofed email address.

One method to help prevent such bouncebacks from spoofed emails is to have your email client filter out emails from your own email address.