Powered by
Contact us


Email Spoof Test Panel

Toolbox

Need some help?
Free Email Help
*Scheduled session*
*Email experts*
No credit card needed
Used all your tests?
Try 30 days Free
*Unlimited Testing*
*Advanced Tools*
No credit card needed


↑ Interactive Mode ↑
EmailSpoofTest.com:

Simplifies complicated email security
Discovers unexpected cloud email and DNS changes
Exposes flaws in email security controls
Finds holes caused by email patches and updates
Enables control over email threats
Finds misconfigurations in DKIM, DMARC, and SPF
Detects broken security controls
Finds email security controls that fail to protect users
Get your email security to best-pratices
Take a test, find the holes, close the holes, every day!



Ready to see if your email security is set to best practices?



Enter an email address to test


Did you get email marked E1?




Did you get email marked E2?




Did you get email marked E3?




Did you get email marked E4?




Did you get email marked E5?




Did you get email marked E6?




Did you get email marked E7?




Did you get email marked E8?




Did you get email marked E9?




Did you get email marked E10?



Test & Grade: Fake Email Rejection Test




Enter an email address to test


This
automatedI'm a security robot named Archer, designed to test email security services, determine risk, diagnose misconfigurations, and generate guidance to solve any issues.
assessmentI test your email security controls by sending you 1 valid notification email and 9 diagnostic emails (all harmless and clearly marked) that your email system should reject completely.

If you get any of the test emails then you know you have an issue.

If you complete the scorecard the detailed results and tips that help you understand the severity of any email security holes found and also provides guidance to correct the issue.
grade
Enter an email address then click test
to get a report like this for your email domain
pic of grades
s the ability to defend against the following email fraud attacks:

     1) 
Look-a-likeLook-a-like Attack: These are emails coming from addresses that look like valid email domains but are non-existing domains or use invalid characters
attack
     2) 
BECBEC: These are emails coming from addresses that look like valid email addresses from within your company.
reply-chain, fake insider attack
     3) 
Fake-SubdomainFake-Subdomain Attack: These emails come from a fake subdmain of a valid email domain.
attack
     4) 
DomainDomain Attack: These are emails that impersonate a valid email domain
attack
     5) 
SubdomainDomain Attack: These are emails that impersonate a valid email subdomain
attack


Enter an email address you have access to, then click test to
tryFree limitations:
Come back for limited free tests every month.

Testing daily is best practice.
a security
assessmentI test your email security controls by sending you 1 valid notification email and 9 diagnostic emails (all harmless and clearly marked) that your email system should reject completely.

If you get any of the test emails then you know you have an issue.

If you complete the scorecard the detailed results and tips that help you understand the severity of any email security holes found and also provides guidance to correct the issue.
and
grade
Enter an email address then click test
to get a report like this for your email domain
pic of grades
email fraud protections

We will only send you email as part of a test.
We do not share your email with anyone.


How it works: The test works because the sending domains of these test emails are configured with email policies that instruct your receiving email server to reject the test emails. This test will determine if your receiving email servers enforce security policies that determine if an email is real or fake.

Graphic above: Diagnostic test emails E1-E10 are sent to your testing inbox. When email security is configured correctly the test email E1 is received to the inbox and test emails E2-E10 are rejected. E1 must be received to be considered a valid test.

What is does: The diagnostic test sends safe plain text, ordinary emails from a disallowed email sender. The test quickly and accurately determines if your email security can distinguish between real and fake email. This diagnostic testing provides a fully guided self-assessment with help to fix the issues and severity scoring is used to determine risk and posture based on real results. The resulting report card is often used to reduce cyber insurance costs or as "3rd Party Attestation" for B2B contracts.

Why its important: Email is the most abused mission-critical platform and is the main way "ransomware gangs" enter a business (called BEC attacks) Email misconfigurations can allow fraudulent email into the inbox, only needing to trick just ONE trusting user into launching ransomware. DNS and email servers are often misconfigured, patched, updated, or broken out of our control and without notice opening holes in email security, so it is important to test every day.

Email is mission critical: We recommend every business use this tool at least every week, on us for free! No credit card or signup, just real security testing that anyone can do. Try a test, if you like the tool please consider helping us to build improvements and new tools by buying a pass for unlimited testing and access to use the advanced tools. If you need support reach out and let us know. We also provide an Email Optimization Service where we secure and tune email security for you.







( Limited Access )








 

---ads by google---


 

---ads by google---


 

---ads by google---