Despite email attacks, healthcare still not using DMARC to protect against spoofing

Healthcare IT News: The overwhelming majority of large healthcare organizations worldwide are still susceptible to spoofing of their own email domains, also known as impersonation attacks, which are a leading vector for cyberattacks.

Why? In part because they have not adopted the Domain-based Message Authentication, Reporting and Conformance, or DMARC standard, which detects and prevents email spoofing.

Read article