Table of Contents
Full Question
Solution Overview
Whitelist Coursedog Domain
Email Authentication Details
Mail Exchange (MX) Record
Configure Email Phishing Software
Related Articles
Full Question
How do we whitelist Coursedog emails when implementing email phishing software?
Solution Overview
In order to accept/whitelist emails from Coursedog (coursedog.com), you should:
Whitelist the Coursedog domain.
Confirm email authentication details, if required.
Note our Mail Exchange record.
Configure email phishing software.
Whitelist Coursedog Domain
Add the Coursedog domain (coursedog.com) to your trusted senders list.
Email Authentication Details
Your email system might require the following records to verify and accept Coursedog emails:
SPF Record
Verify that emails from Coursedog are sent through authorized servers:
Type: TXT
Name: mail.coursedog.com
Value: v=spf1 include:amazonses.com ~all
DKIM Information
Coursedog emails are signed with DKIM to ensure they are not altered in transit.
DKIM Signing Length:
RSA_1024_BIT
Ensure your system recognizes DKIM signatures from the Coursedog domain.
DMARC Record:
DMARC helps protect against email spoofing.
Type: TXT
Name: _dmarc.coursedog.com
Value: v=DMARC1; p=none;
Mail Exchange (MX) Record
Coursedog emails are routed through Amazon SES servers.
Type: MX
Name: mail.coursedog.com
Value: 10 feedback-smtp.us-east-1.amazonses.com
Configure Email Phishing Software
To prevent Coursedog emails from being blocked or marked as phishing attempts:
Add to Trusted Domains: Include “coursedog.com” in your security software's list of trusted domains.
Recognize Authentication Protocols: Ensure that your system checks for and accepts Coursedog SPF, DKIM, and DMARC records.
Adjust Sensitivity Settings: Modify your phishing software settings to allow emails that pass the above authentication checks.