How to Setup SPF, DKIM, and DMARC Records on cPanel for Your Domain

To guarantee smooth email delivery and remove spoofing concerns, setting up SPF, DKIM, and DMARC records for your domain is advisable. In this simple guide, you will learn how to get this done using the cPanel.

By setting up SPF, DKIM, and DMARC records for your domain, you can greatly improve your email security, its deliverability, and safeguard your brand reputation against phishing and spoofing attacks. These protocols offer strong protection against unauthorized email activities, ensuring the security and reliability of your communication channels.

With our email hosting services, these are easily implementable as we have a highly optimized and secured system for professional email. You can get started here.

Implementing SPF (Sender Policy Framework)

SPF, or Sender Policy Framework, is a widely used email authentication method to prevent email spoofing and phishing attacks. By specifying which IP addresses are authorized to send emails on behalf of your domain, SPF helps receivers verify the authenticity of incoming emails.

How to Add SPF to Domain

To add SPF records to your domain, follow any of these options (A or B):

Option A:

  1. Log in to your cPanel account.
  2. Navigate to the Domain Management section.
  3. Locate the DNS settings for your domain.
  4. Add a new TXT record with the following information:

Name: @
Type: TXT
Value: v=spf1 include:_spf.webmanager.ng ~all

Option B:

  1. Log in to your cPanel account
  2. Click on the “Email Deliverability” icon under the “Mail” section
    cPanel Email Deliverability
  3. Click on the “Manage” button next to the email domain for which you want to enable SPF
    Email Deliverability Manage
  4. Scroll down to the “Sender Policy Framework (SPF)” section
  5. Enter the desired SPF record in the “Record” field. A typical SPF record might look like “v=spf1 a mx ~all”.
  6. If there’s an SPF in place already, click on the Customize link. If there’s no SPF in place, click on the Install The Suggested Record button.
  7. Wait for the DNS changes to propagate, which may take up to 24 hours

Once SPF is enabled, email recipients can use the SPF information to verify that an email was sent from an authorized server for your domain.

Implementing DKIM (DomainKeys Identified Mail)

DKIM, or DomainKeys Identified Mail, is another email authentication mechanism that adds a digital signature to outgoing emails. This signature allows recipients to verify that the email was indeed sent by an authorized sender and hasn’t been tampered with during transit.

How to Add DKIM to the Domain

To set up DKIM for your domain, follow any of these options (A or B):

Option A:

  1. Access your cPanel account.
  2. Go to the Domain Settings section.
  3. Find the DKIM configuration option.
  4. Generate a DKIM key pair.
  5. Copy the public key provided.
  6. Create a new TXT record in your domain’s DNS settings with the DKIM public key.

Option B:

To enable DKIM on cPanel, follow these steps:

  1. Log in to your cPanel account
  2. Click on the “Email Deliverability” icon under the “Mail” section
    cPanel Email Deliverability
  3. Click on the “Manage” button next to the email domain for which you want to enable SPF
    Email Deliverability Manage
  4. Scroll down to the “DomainKeys Identified Mail (DKIM)” section
  5. Click on the “Install The Suggested Record” button to generate a new DKIM key
  6. Wait for the DNS changes to propagate, which may take up to 24 hours

Once DKIM is enabled, outgoing emails from your domain will include a DKIM signature that the recipient’s email server can use to verify the email’s authenticity.

Implementing DMARC (Domain-based Message Authentication, Reporting, and Conformance)

DMARC, or Domain-based Message Authentication, Reporting, and Conformance is a policy framework that builds on SPF and DKIM to provide additional email security. DMARC allows domain owners to specify how email servers should handle messages that fail authentication checks, thereby reducing the risk of email fraud.

How to Enable DMARC

To enable DMARC for your domain, follow these instructions:

  1. Log in to your cPanel account
  2. Click on the “Zone Editor” icon under the “Domains” section
    Zone Editor
  3. Click on the “Manage” button next to the email domain for which you want to enable DMARC
  4. Click on the +Add Record button and choose Add “TXT” Record from the list
  5. For the Name field, enter: _dmarc
  6. The type should be set to: TXT
  7. The record should be set to “v=DMARC1; p=none”
  8. Click on the Save Record button
    Add DMARC Record
  9. Wait for the DNS changes to propagate, which may take up to 24 hours

Once DMARC is enabled, email recipients can use the DMARC information to determine the authenticity of emails sent from your domain and take appropriate action based on your DMARC policy. An advanced DMARC record looks like the following:

Name: _dmarc
Type: TXT
Value: v=DMARC1; p=quarantine; rua=mailto:your@email.com; ruf=mailto:your@email.com; fo=1; pct=100

Replace “your@email.com” with your actual email address for receiving DMARC reports.

This way you can ensure the security levels provided by SPF, DKIM, and DMARC records are well configured for your domain and email deliverability.

Get an Email Hosting!