Knowledgebase

How to set up DKIM and SPF records on cPanel

  • 0

DKIM and SPF are all free email authentication methods that your organization can use. These technologies could be extremely beneficial to your company and other domains in the cybersecurity industry. 

What is DKIM? 

DomainKeys Identified Mail is a technical standard that helps email senders and recipients defend themselves from spam, spoofing, and phishing. DKIM functions as a gatekeeper, validating the authenticity of email messages. 
Each email is signed with a private key, which is verified by the recipient email server or Internet Service Provider (ISP) using the Domain Name System (DNS) (DNS). The DNS converts domain names into IP addresses, allowing you to use your web browser to find websites as well as send and receive emails. Its primary responsibility is to ensure that the email message was not altered while in transit. 

What is SPF? 

SPF stands for Sender Policy Framework, and it is yet another excellent email authentication mechanism for email delivery and security. SPF protects domain owners from spoofing by allowing them to whitelist IP addresses of servers that can send email on their behalf. 
SPF authentication will fail if a mail server with an IP address that isn't on the list attempts to send email using that domain. 

Configure SPF and DKIM in cPanel 

1. Log into cPanel, go to Email section and then Email Deliverability menu. 

blobid0.png

2. Select the email account you wish to manage and click "Manage." 

blobid3.png

3. To enable DKIM for the account, click the “Generate Local DKIM Key” option.

blobid4.png

4. To install a normal SPF record in the DNS Zone File, press the "Install the Suggested Record" button. 
blobid5.png

Customized SPF record 

The SPF record must be modified from time to time in order to function properly. If your domain uses a third-party calendar service to send appointment reminders on your behalf, the third-party must be added as an authorized sender to your SPF record. 

  1. To add an allowed sender by A-record, click here.
  2. To add an allowed sender by MX-record, click here.
  3. To add an allowed sender by IPv4 address, click here.
  4. To add all allowed senders in the SPF record for another domain, click here.
  5. Checkbox to exclude all senders not listed in the fields above.
  6. Press the "Install a Customized SPF Record" button to save the settings and write the SPF-record to the DNS Zone File.

 

    blobid6.png
We've now gone through how to use cPanel to enable SPF and DKIM for your domain. 


Was this answer helpful?