Stop your emails being rejected by Microsoft 365 and Google

Australian businesses relying on Microsoft 365 and Google face a critical juncture. With email security updates recently rolled out by Microsoft and Google, it's imperative to adapt swiftly. These changes, aimed at combating spam and phishing attacks, underscore the necessity for businesses to authenticate their email domains. Failure to comply could lead to significant financial repercussions and damage to your brand's reputation. This guide outlines the key steps for ensuring your business emails are secure, trusted, and compliant, safeguarding your communication and your brand.

Understanding the New Email Security Updates

The increasing rise in digital threats has prompted Microsoft 365 and Google to introduce stricter authentication protocols. These protocols are not just about enhancing security—they're about protecting your business from the loss of customer trust and potential revenue. Non-compliance could mean your emails end up in spam folders, or worse, not delivered at all, jeopardising customer relationships and your brand's integrity.

If fact, you may already be experiencing the effects of these changes with emails not reaching your intended recipients.

How to Ensure Your Business is Ready: A Simple Checklist


Step 1: Know Your Email Domains

Think of your email domain like your business's digital address. It's essential to know and authenticate each domain you use for sending emails. This step is like making sure every letter sent from your business comes from a secure, verified address.

What to do: Confirm the legitimacy of your email domains to establish a foundation of trust for all outgoing emails. You can utilise free tools such as MXToolbox to check the current health of your email domain.

Step 2: Secure Your Emails with SPF

SPF (Sender Policy Framework) serves as a digital ID for your emails, verifying they're sent from authorized servers. It's akin to showing an ID for security verification.

What to do: Configure a custom SPF record for your domain,  to confirm your emails are sent from authorized servers only.

Step 3: Implement Custom DKIM Authentication

DKIM (DomainKeys Identified Mail) acts as a digital signature for your emails, confirming their legitimacy. It's like your business's unique stamp of approval on each email.

What to do: Add a DKIM TXT record to your domain’s DNS settings for Google and Microsoft 365. This step is akin to branding your emails with a seal of authenticity.

Step 4: Implement DMARC for Additional Security

DMARC (Domain-based Message Authentication, Reporting & Conformance) is like a bodyguard for your emails, protecting them from impersonation and phishing attempts. 

What to do: Protect your brand from phishing scams and enhance email deliverability with a clear DMARC policy. Set up a DMARC record for your domain to instruct email providers on how to handle emails that don’t authenticate correctly.

Step 4: Monitor Email Performance and Reputation

Utilise tools provided by Microsoft 365 and Google, such as Microsoft’s Security & Compliance Center and Google Postmaster Tools, to monitor your email performance, understand deliverability issues, and keep an eye on your spam complaint rates.

What to do: Regularly review your email performance metrics and adjust your email practices as necessary to maintain a strong sender reputation.

The Benefits of Compliance: Secure and Efficient Email Communication

By following these steps, you're not just complying with the new changes; you're also enhancing the security and efficiency of your business communications. These changes are an opportunity to improve your email practices, protect your sender reputation, and ensure a seamless experience for your customers. The same goes for receiving emails from your clients and suppliers, if they don't meet the new changes then it is unlikely you will receive their emails, even if they were previously marked as a safe sender.

How FortiTech can help

Navigating the complexities of email compliance and security doesn’t have to be a daunting task. Our team is equipped to assist your business in adapting to these Microsoft 365 and Google updates. From setting up SPF, DKIM, and DMARC records to conducting comprehensive domain audits, we're here to ensure your email communications remain secure, compliant, and effective.

Give us a call today on 1300 778 078 to discuss how we can help.