2x Delivery = 2x Meetings

Are your emails
landing in spam today?

Get your email score and personnalized tips to enhance your email delivery.

Free Email Deliverability Score

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
“We saw deliverability improvements on our newsletter in the following days”
Alex Garcia - CEO - Marketing Examined

Your Email Deliverability Score

Audit a domain and get recommendation on how to improve your email deliverabiity & security.

Domain

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Email Deliverability Score Introduction

Palisade
BIMI
SPF
DKIM
DMARC
Glossary
What Is the Palisade Audit Tool?

The Palisade Audit Tool, is specifically designed to ensure alignment with the latest email handling updates from major providers like Google and Yahoo. Set for a February 1st update, this tool checks and verifies that a domain's email configurations, including DNS settings, SPF, DKIM, and DMARC records, are optimized according to the newest standards and best practices stipulated by these email giants. This ensures enhanced deliverability and security for email communications.

Why Check Domain Security?

Checking domain security is crucial to protect against cyber threats like phishing, domain spoofing, and unauthorized access. Regular security checks help identify vulnerabilities, ensure compliance with best practices, and maintain the integrity and reputation of the domain. This is essential not only for safeguarding sensitive information but also for preserving user trust and confidence in digital interactions with the domain.

What is the Email Deliverability score?

The Email Deliverability Score is a metric used to assess the likelihood of an email successfully reaching the intended recipients' inboxes. It considers factors like sender reputation, and authentication records (SPF, DKIM, DMARC). A high score indicates a greater probability of emails avoiding spam filters and being delivered properly, while a low score suggests potential delivery issues.

What is BIMI?

BIMI, or Brand Indicators for Message Identification, is an email authentication standard that allows brands to display their logo next to their email in supported email clients. It enhances brand visibility and trust in email communication by linking the brand's logo with a validated DMARC (Domain-based Message Authentication, Reporting, and Conformance) policy, thereby helping to reduce email fraud and increase engagement.

What Do I Need for BIMI to Work?

To make BIMI work, you need a validated DMARC policy set to either 'quarantine' or 'reject', a square logo in SVG format hosted on a secure location, and a BIMI record in your DNS. Additionally, for some email providers, you might require a Verified Mark Certificate (VMC) to authenticate your logo. These elements together enable the display of your brand's logo in supported email clients, enhancing trust and brand recognition.

Can BIMI Improve Email Deliverability?

BIMI can help with email deliverability, especially when used in conjunction with a robust email authentication setup like DMARC. Implementing BIMI alongside DMARC showcases your commitment to email security, enhancing your reputation among email service providers. This enhanced reputation can positively influence how your emails are processed, increasing the chances of them landing in the recipient's inbox.

Is it Mandatory to Implement BIMI?

No, implementing BIMI is not mandatory. It's an optional email authentication standard used for brand enhancement. BIMI allows businesses to display their logo in supported email clients, thereby increasing brand visibility and trustworthiness. However, it's an additional layer atop standard email authentication practices like SPF, DKIM, and DMARC, and not a basic requirement for email deliverability or security.

Which Mailbox Providers and Email Clients Support BIMI?

Mailbox providers and email clients supporting BIMI include Yahoo Mail, Gmail, and Fastmail, among others. However, the list of supporting providers can change, so it's recommended to check the latest information from BIMI's official website or directly from email client providers for the most current list of BIMI-supporting email services.

Why is My BIMI Logo Not Appearing in Emails?

If your BIMI logo is not appearing in emails, it could be due to several reasons: your DMARC policy may not be at 'quarantine' or 'reject', the BIMI record might be improperly formatted or missing in DNS, the logo file may not meet specifications (like being an SVG format hosted securely), or the email client may not support BIMI. Ensure all BIMI requirements are met and check if the email client supports BIMI.

What are the specifications for logos used in BIMI records?

For logos used in BIMI records, the specifications include: the logo must be in SVG Tiny P/S format for security and scalability, it should be a square image to display correctly across different email clients, the file should be hosted on a secure (HTTPS) server, and it should visually represent the brand clearly. Some email providers may also require a Verified Mark Certificate (VMC) to authenticate the logo's legitimacy.

How often should BIMI records be reviewed or updated?

BIMI records should be reviewed and updated regularly, particularly if there are changes in your brand's logo, domain ownership, or email authentication practices (like DMARC settings). A good practice is to check them annually or whenever there are significant branding changes, ensuring that your BIMI record accurately reflects your current brand identity and maintains alignment with your email security policies.

Are there any legal or compliance considerations to keep in mind when implementing BIMI?

When implementing BIMI, legal and compliance considerations mainly revolve around trademark and copyright laws. Ensure that the logo used in your BIMI record is legally owned or appropriately licensed by your organization. Unauthorized use of logos can lead to legal issues. Also, consider data privacy regulations, as DMARC reports generated in BIMI implementation could contain user data that needs to be handled in compliance with laws like GDPR.

Does BIMI have a role in reducing email phishing and fraud?

BIMI itself doesn't directly prevent email phishing and fraud, but it supports a stronger email authentication framework. By encouraging the use of DMARC at enforcement levels, BIMI indirectly helps reduce email fraud. When a trusted logo appears next to a verified email, it enhances the recipient's confidence in the email's legitimacy, potentially reducing the effectiveness of phishing attempts.

What does BIMI stand for?

BIMI stands for Brand Indicators for Message Identification. It's an email authentication standard that allows brands to display their logo next to their email in supported email clients, enhancing brand presence and trust in email communications. BIMI works alongside DMARC to ensure email authenticity and protect against fraud.

How does BIMI work?

BIMI works by allowing organizations to attach their brand logo to emails they send. When an email passes DMARC authentication at a strict policy level, the receiving email service can display the sender's logo, as specified in the BIMI record of the sender's DNS. This visual cue helps recipients quickly recognize and trust legitimate emails, enhancing brand visibility and email security.

What is SPF?

SPF, or Sender Policy Framework, is an email authentication method that prevents sender address forgery by specifying which mail servers are permitted to send emails on behalf of a domain. It's implemented by adding an SPF record to the domain's DNS records, which lists authorized sending IP addresses. Email receivers can then verify if incoming emails originate from the listed servers, reducing spam and phishing.

How Does SPF Authentication Work?

SPF authentication works by verifying that an email sent from a domain comes from an IP address authorized by that domain's DNS record. When an email is received, the receiving server checks the domain's SPF record to see if the email's sending server's IP address is listed. If the IP is authorized, the email passes SPF authentication; if not, it can be marked as spam or rejected, enhancing email security against spoofing.

Why Should You Set an SPF Record?

Setting an SPF (Sender Policy Framework) record is essential for email security as it helps prevent sender address forgery. By specifying authorized sending IPs for your domain, it enables email receivers to verify if incoming emails are from legitimate sources. This reduces the likelihood of spam and phishing attacks, enhances your domain's reputation, and improves email deliverability.

What are Some SPF Best Practices?

Some SPF best practices include: keeping your SPF record up-to-date with all authorized sending IPs, avoiding too many DNS lookups to prevent 'permerror', using a '-all' qualifier to clearly indicate unauthorized senders, regularly reviewing and optimizing your SPF record for changes in sending sources, and ensuring SPF alignment with DKIM and DMARC for cohesive email authentication and security.

What Is SPF Flattening, and Why Is It Necessary?

SPF flattening is the process of condensing an SPF record by directly listing IP addresses instead of including multiple domains or hostnames. It's necessary to avoid exceeding the SPF 10 DNS lookup limit, which can cause SPF authentication failures. Flattening simplifies the record, ensuring reliable email delivery while maintaining the record's effectiveness in preventing spoofing.

How often should SPF records be reviewed or updated?

SPF records should be reviewed and updated regularly, ideally every few months or whenever there are changes in your email sending infrastructure. This includes adding or removing email service providers, changes in IP addresses, or updates to email sending policies. Regular maintenance ensures that SPF records accurately reflect authorized senders, maintaining email security and deliverability.

How to create an SPF record?

To create an SPF record, first identify all IP addresses and servers that send emails on behalf of your domain. Then, compose a TXT record in the DNS settings for your domain, starting with "v=spf1", followed by the identified IPs or servers, and ending with an appropriate qualifier like "-all" for strict enforcement. Publish this record in your domain's DNS to enable SPF email authentication.

Can you have multiple SPF records?

No, you should not have multiple SPF records for a single domain. Having more than one SPF record can lead to conflicts and validation issues, potentially causing legitimate emails to be marked as spam or even rejected. For effective email authentication, only one SPF record should be used per domain.

How to combine SPF records?

To combine SPF records, consolidate all authorized sending sources into a single SPF record. Include all IP addresses, domains, and include-statements (like include:spf.provider.com) in one record. Start with "v=spf1" and end with an all mechanism (like "-all" for strict policy). Ensure the record doesn’t exceed the 10 DNS lookup limit to avoid validation issues. Publish this unified record in your domain's DNS.

How to check SPF records?

To check SPF records, use an online SPF record checker tool or perform a DNS query. You can query your domain's DNS using command-line tools like 'nslookup' or 'dig' with a specific query for TXT records. These methods will retrieve and display the SPF record, allowing you to verify its content and ensure it correctly lists all authorized sending IPs and domains for your email security.

How long do SPF records take to propagate?

SPF record propagation can vary, typically taking anywhere from a few minutes to 48 hours. This time frame depends on the TTL (Time to Live) value set in your DNS settings and the caching policies of external DNS servers. It's important to allow sufficient time for full propagation before making further changes or testing the record's effectiveness.

What does SPF stand for?

SPF stands for "Sender Policy Framework." It's an email authentication protocol designed to detect and prevent email spoofing by verifying a sender's IP address against the authorized IP addresses listed in the domain's DNS records. This helps to ensure that emails are sent from legitimate sources and aids in reducing spam and phishing attacks.

How do I flatten and SPF record

Flattening an SPF record involves converting all the domain names included in the record into their respective IP addresses and then listing them directly in the record. This process reduces the number of DNS lookups required, helping to stay within the SPF 10 DNS lookup limit. To flatten, identify all IPs associated with the domains in your SPF record, replace domain references with these IPs, and ensure the updated record is within the lookup limit.

What Is a DKIM Record?

A DKIM (DomainKeys Identified Mail) record is a DNS record used for email authentication. It helps verify the sender's identity and ensures that the email content hasn't been tampered with during transit. The DKIM record contains a public key that corresponds to a private key used by the sending mail server. When an email is sent, it's signed with the private key, and the receiving server uses the public key in the DKIM record to validate the signature, confirming the email's authenticity.

What Are DKIM Keys?

DKIM keys are part of the DomainKeys Identified Mail (DKIM) email authentication process. They include a private key, which is kept secure on the sender's mail server, and a public key, which is published in the domain's DNS records. When an email is sent, it's signed with the private key. The receiving server then uses the public key in the DNS to verify this signature, ensuring the email's authenticity and that it hasn't been altered in transit.

How Does DKIM Work?

DKIM works by allowing the sending mail server to attach a digital signature to outgoing emails, linked to the domain. This signature is created using a private key unique to the domain. When an email is received, the receiving server checks this signature against a public key listed in the sender's DNS DKIM record. If the keys match, it confirms that the email hasn't been tampered with and authenticates the sender, reducing email fraud and phishing.

How To Analyze DKIM Selector From DMARC Aggregate Reports?

To analyze the DKIM selector from DMARC aggregate reports, first identify the DKIM selector tag in the report, which indicates which DKIM key was used to sign the email. Then, cross-reference this selector with your domain's DNS records to ensure it matches the correct DKIM record. This analysis helps verify that emails are being signed properly and assists in identifying any misconfigurations or unauthorized use of your email domain.

How do we analyze DKIM selectors from Email Headers?

Analyzing DKIM selectors from email headers involves examining the DKIM-Signature field in an email's header. This field contains the DKIM selector, which is part of the domain identifier (d=) and selector (s=) tags. By identifying the selector, you can trace which specific DKIM key was used to sign the email. This is useful for verifying that the email was authenticated properly and for troubleshooting any issues related to email authentication and security.

Is DKIM Part of the DMARC Protection?

Yes, DKIM is a key component of DMARC protection. DMARC (Domain-based Message Authentication, Reporting, and Conformance) relies on both SPF (Sender Policy Framework) and DKIM (DomainKeys Identified Mail) for validating emails. DMARC checks if an email passes either SPF or DKIM authentication and if the domain in the From header aligns with the domain in the SPF/DKIM authentication. This integrated approach enhances email security by preventing spoofing and ensuring the legitimacy of the sender.

If I Have an SPF, Do I Have To Implement DKIM?

While having an SPF record is beneficial, it's not mandatory to implement DKIM if you already have SPF. However, using both SPF and DKIM together provides a more robust email authentication framework. This combination is particularly effective when used under a DMARC policy, as it allows for more comprehensive protection against email spoofing and phishing, enhancing overall email security and deliverability.

How does implementing DKIM affect email deliverability?

Implementing DKIM positively affects email deliverability by enhancing the legitimacy and trustworthiness of your emails. It provides an additional layer of authentication, ensuring that the content of your emails remains unaltered in transit. Email service providers are more likely to deliver emails that pass DKIM checks to the recipient's inbox, reducing the likelihood of them being marked as spam. This contributes to better sender reputation and improved email delivery rates.

How often should DKIM records be reviewed or updated?

DKIM records should be reviewed and updated periodically, especially if there are changes in email infrastructure or security policies. It's advisable to do this at least annually. Additionally, it's important to update DKIM keys if they are compromised or as a best practice to maintain security. Regular reviews help ensure that DKIM records continue to support effective email authentication and protect against spoofing.

Are there any legal or compliance aspects to consider when implementing DKIM?

When implementing DKIM, legal and compliance aspects are generally related to data protection and privacy laws. Ensure that your email practices, including DKIM implementation, comply with relevant laws like GDPR, especially regarding the handling and protection of personal data. Also, adhere to industry-specific regulations that might dictate standards for email security and authentication. It's important to stay informed about these regulations to avoid legal issues and maintain compliance.

How to manage multiple DKIM records for different sending sources?

Managing multiple DKIM records for different sending sources involves using unique DKIM selectors for each source. Each selector corresponds to a different DKIM public/private key pair. In your DNS, create separate DKIM TXT records for each selector. When sending emails, configure each source to sign messages with its respective DKIM key. This setup allows for distinct authentication of emails from different sources, maintaining the integrity and security of your email ecosystem.

What is a DKIM selector?

A DKIM selector is a specific attribute in a DKIM record that helps identify the particular DKIM key used to sign an email. It's part of the DKIM signature in an email's header, enabling the receiving mail server to locate the correct public key in the sender's DNS to authenticate the message. Selectors allow for multiple DKIM keys to be used under a single domain, facilitating versatile and secure email management.

How to set up DKIM?

Setting up DKIM involves several steps: First, generate a DKIM key pair (private and public keys). Then, add the public key to your domain's DNS records as a TXT record with a unique selector. Next, configure your email server or service to use the private key to sign outgoing emails with this selector. Finally, ensure your email system correctly signs emails and verify the setup using DKIM validation tools to confirm that DKIM signatures are being properly attached and recognized.

What is a DKIM record?

A DKIM (DomainKeys Identified Mail) record is a DNS record used for email authentication. It contains a public key that corresponds to a private key used by the sending mail server. When an email is sent, it's signed with the private key, and the receiving server uses the public key in the DKIM record to validate the signature. This process confirms the email's authenticity and that it hasn't been tampered with during transit.

What does DKIM stand for?

DKIM stands for DomainKeys Identified Mail. It's an email authentication method that helps verify the sender's identity and ensures the integrity of the message content. DKIM uses a pair of cryptographic keys to sign and validate emails, aiding in the prevention of email spoofing and phishing.

Can you have multiple DKIM records?

Yes, multiple DKIM records can be used for a single domain. This allows for different email servers or services sending emails on behalf of the domain to each have their own DKIM key pair. Each key pair is associated with a unique DKIM selector, enabling the domain to manage and authenticate emails from various sources effectively while maintaining security and deliverability.

What does DKIM do?

DKIM (DomainKeys Identified Mail) provides email authentication by allowing the sender to attach a digital signature to outgoing emails. This signature, linked to the sender's domain, is verified against a public key published in the domain's DNS records. DKIM helps confirm that the email has not been altered in transit and verifies the sender's identity, thus reducing email spoofing and phishing, and enhancing the overall trustworthiness of email communication.

Does DKIM improve deliverability?

Yes, DKIM can improve email deliverability. By providing a method to verify the authenticity of an email's sender and content, DKIM helps build trust with email service providers. Emails that pass DKIM checks are less likely to be marked as spam, increasing the likelihood of reaching the recipient's inbox. This enhances the sender's reputation and overall email deliverability.

Does Dmarc require DKIM?

DMARC does not specifically require DKIM; it works with either SPF, DKIM, or both. DMARC policy enforcement depends on email messages passing SPF and/or DKIM authentication, along with proper domain alignment. Implementing both SPF and DKIM provides a stronger email authentication framework, but DMARC can function with only one of them being in place.

What is a DMARC record?

A DMARC (Domain-based Message Authentication, Reporting, and Conformance) record is a DNS record that helps protect email domains from unauthorized use, such as spoofing. It does this by specifying how emails that fail SPF (Sender Policy Framework) and DKIM (DomainKeys Identified Mail) checks should be handled (e.g., rejected or quarantined). Additionally, DMARC provides feedback to domain owners about the emails being sent from their domain, helping them identify and address security issues.

Why monitor your DMARC record?

A DMARC (Domain-based Message Authentication, Reporting, and Conformance) record is a DNS record that helps protect email domains from unauthorized use, such as spoofing. It does this by specifying how emails that fail SPF (Sender Policy Framework) and DKIM (DomainKeys Identified Mail) checks should be handled (e.g., rejected or quarantined). Additionally, DMARC provides feedback to domain owners about the emails being sent from their domain, helping them identify and address security issues.

Why are DMARC reports important?

DMARC reports are important because they provide detailed feedback on email messages sent from your domain. These reports help in identifying unauthorized email sending, such as phishing or spoofing attempts. By analyzing these reports, domain owners can better understand and control their email authentication practices, thus improving email security and protecting their domain's reputation.

What does DMARC compliant mean?

Being DMARC compliant means that a domain's outgoing emails pass DMARC authentication checks, which include alignment with SPF and DKIM protocols. It signifies that the domain is actively working to prevent email spoofing and phishing, thereby enhancing email security and maintaining the domain's reputation among email service providers and recipients.

How does DMARC work?

DMARC works by aligning SPF and DKIM authentication results with the sender's domain, and it specifies how receivers should handle emails that fail these checks. When an email is sent, DMARC verifies that it passes SPF and/or DKIM authentication and matches the sender's domain. Based on the DMARC policy set by the domain owner (none, quarantine, reject), the receiving server then decides how to treat emails that fail these checks, enhancing email security and integrity.

How does DMARC influence the deliverability of emails?

DMARC influences email deliverability by providing a clear policy on how email receivers should handle messages failing SPF and DKIM checks. Proper DMARC implementation can improve a domain's trustworthiness and reduce the likelihood of legitimate emails being marked as spam, thus enhancing overall email deliverability. Conversely, a strict DMARC policy without proper alignment of SPF and DKIM can lead to legitimate emails being rejected or quarantined.

How to add a DMARC record?

To add a DMARC record, first create the record with the desired policy (none, quarantine, reject) and other settings. Then, publish this record in your domain's DNS as a TXT record, with the name "_dmarc.yourdomain.com." Ensure that the record aligns with your SPF and DKIM settings for effective implementation and email authentication.

How to set up DMARC?

To set up DMARC, first ensure you have SPF and DKIM records in place. Then, create a DMARC record with your chosen policy (none, quarantine, reject) and reporting preferences. Publish this as a TXT record in your domain's DNS under "_dmarc.yourdomain.com". Finally, monitor DMARC reports to adjust your settings and improve email security.

How to read a DMARC report?

To read a DMARC report, understand its two main sections: Aggregate Reports and Forensic Reports. Aggregate Reports provide an overview of all received emails from your domain, showing data like source IP, message count, and SPF/DKIM pass status. Forensic Reports detail individual failure incidents. Look for trends in authentication failures to identify and address potential security issues.

What does DMARC stand for?

DMARC stands for "Domain-based Message Authentication, Reporting, and Conformance." It's an email authentication protocol designed to give email domain owners the ability to protect their domain from unauthorized use, like email spoofing, by specifying how emails failing SPF and DKIM checks should be handled.

What is a DMARC policy?

A DMARC policy is a specified course of action that a domain owner sets for email receivers to follow when handling emails that fail DMARC checks. The policies include 'none' (monitoring mode, no action on failures), 'quarantine' (treat suspicious emails with caution, like moving to spam), and 'reject' (block and don't deliver failing emails), guiding how receivers should respond to unauthenticated emails.

Can you have multiple DMARC records?

No, you should not have multiple DMARC records for a single domain. Having more than one DMARC record can lead to conflicts and inconsistencies in email authentication, potentially causing legitimate emails to be marked as spam or rejected. For effective email authentication and policy enforcement, only one DMARC record should be published per domain.

What is a DMARC aggregate report?

A DMARC aggregate report is a consolidated summary sent by email receivers to the domain owner, detailing the authentication status of emails sent from their domain. It includes information like source IP, message counts, and SPF/DKIM authentication results, helping domain owners monitor and evaluate their email authentication performance and address any security issues.

How do I get compliant with DMARC?

To become DMARC compliant, first ensure your domain has correctly configured SPF and DKIM records. Then, create and publish a DMARC record in your DNS with a policy of either 'none', 'quarantine', or 'reject'. Gradually move towards a 'reject' policy for stricter enforcement. Regularly monitor DMARC reports to adjust your email authentication practices and address any issues for full compliance.

Glossary

The "Glossary" section serves as a comprehensive reference for understanding the various technical terms and tags used in these email authentication and branding protocols.

v
The Version tag is essential in a DMARC record and must strictly be set to 'DMARC1'. If this value is not correctly specified or if the tag is absent, the DMARC record will not be considered valid and will be disregarded.
p
The DMARC policy setting is crucial and accepts three possible values: 'none', 'quarantine', or 'reject'. By default, it is set to 'none', which means it doesn't actively intervene with emails that fail authentication. This setting primarily serves to gather DMARC reports, aiding in understanding the existing email traffic and its authentication status. On the other hand, the 'quarantine' option flags unauthenticated emails as dubious, and 'reject' outright prevents their delivery.
rua
The destination for sending aggregate reports is specified using a 'mailto:' URI, which Email Service Providers (ESPs) utilize to dispatch failure reports. While this tag is not mandatory, omitting it means you will not receive any reports."
ruf
The destination for Forensic (Failure) report transmission is designated by a 'mailto:' URI, which is employed by Email Service Providers (ESPs) for the delivery of failure reports. Although this tag is not obligatory, failing to include it will result in not receiving any reports.
sp
The policy for subdomains defaults to inheriting the main domain's policy tag (p=), as previously described, unless explicitly stated otherwise. Similar to the domain policy, the permissible values for subdomains are 'none', 'quarantine', or 'reject'. However, this option is not commonly employed in current practices.
adkim
The alignment of the DKIM signature, indicated by this tag, refers to the congruence between the DKIM domain and the originating domain in the 'Header From'. The acceptable values for this tag are 'r' for relaxed and 's' for strict. The default setting, 'r', permits a partial match between these domains, whereas the 's' setting demands an exact match of the domains.
aspf
This tag pertains to the SPF alignment, which concerns the compatibility between the SPF domain (the sender) and the domain in the 'Header From'. It allows two settings: 'r' for relaxed and 's' for strict. By default, it is set to 'r', which tolerates a partial match between the domains. In contrast, the 's' setting necessitates an exact correspondence of the domains.
fo
The options for forensic reporting include '0', '1', 'd', and 's'. The default setting is '0', which triggers a forensic report only when both SPF and DKIM alignments do not pass. Use '1' if the outcome of either SPF or DKIM is anything other than a pass. The option 'd' is selected to generate a report specifically for DKIM validation failures, and 's' is used for SPF-related issues. To actually receive these forensic reports, it's necessary to specify the 'ruf' tag.
rf
The format for failure report generation can be set to either 'afrf' or 'iodef', as these are the two permissible options.
pct
The Percentage tag is relevant exclusively for domains operating under a 'quarantine' or 'reject' policy. It specifies the proportion of email failures to which the chosen policy should apply. The remainder is managed under a less stringent policy. For instance, with 'pct=70' set on a domain with a 'quarantine' policy, this policy is enforced on only 70% of failed emails, while the other 30% are treated as if under a 'none' policy. Similarly, for a domain with 'p=reject' and 'pct=70', the 'reject' policy is applied to 70% of failures, with the remaining 30% defaulting to 'quarantine'.
ri
The Reporting interval specifies how often XML reports are received, measured in seconds. The standard setting is 86400 seconds, which equates to daily reporting. However, it's important to note that despite the specified interval, Internet Service Providers (ISPs) typically send these reports on their own schedules, which in most cases, is also once a day.

Basic

Popular
$96/year
Basic features for up to 10 users with everything you need.
Get started

Business

$192/year
Advanced features and reporting, better workflows and automation.
Get started

Enterprise

$384/year
Personalised service and enterprise security for large teams.
Get started
Overview
Basic features
Users
10
20
Unlimited
Individual data
20GB
40GB
Unlimited
Support
Automated workflows
200+ integrations
Reporting and analytics
Analytics
Basic
Advanced
Advanced
Export reports
Scheduled reports
API access
Advanced reports
Saved reports
Customer properties
Custom fields
User access
SSO/SAML authentication
Advanced permissions
Audit log
Data history
Your Website Title
Palisade - Email Spam Score & Compliance - Land your emails in the inbox and not in spam. | Product Hunt