• 0 Posts
  • 1 Comment
Joined 1Y ago
cake
Cake day: Sep 17, 2023

help-circle
rss

You should definitely set up a DMARC record to prevent other people from using your email domain to send spam. If you don’t have DMARC configured, other email servers will give any senders the benefit of the doubt and accept mail that claims to be from your domain.

You can just set the DMARC record to reject 100% of unverified mail and call it a day. Since you aren’t sending anything it won’t affect you.