Home Mobile All Mobile

Below are the M3AAWG published materials related to our work on preventing and mitigating malware. There is also a Mobile video playlist on our YouTube channel at www.youtube.com/maawg and there are a few selected videos on our website in the Training Videos and Keynotes Videos sections under the Meetings menu tab.

Best Practices

PDF
June 27, 2022

M3AAWG Protecting Parked Domains Best Common Practices Update 2022-06

Many organizations and individuals register domains without an immediate intent to use these domains or to use them in a limited context. These domains (or subdomains) are not meant to send or receive email traffic. For instance, a domain can be registered to prevent a bad actor from acquiring and abusing the domain, known as a defensive registration. These domains are “parked.” In other instances, the domain or subdomain is used exclusively to contain a website with no email service enabled. This document provided general updates to the 2015 document and removed items that are no logner relevant.   (pending Japanese translation update)

PDF
September 13, 2021

M3AAWG Disposition of Child Sexual Abuse Materials Best Common Practices

This document is not legal advice. M3AAWG strongly suggests that readers work with their company’s legal counsel or avail themselves of independent legal advice regarding their rights, responsibilities and obligations relevant to prevailing legal jurisdictions.

PDF
November 09, 2020

Exploring the Impact of Nonhuman Interactions on Email Send Metrics

Received email may not be handled only by a human. It may be partially or even fully handled by a software program. The purpose of this document is to offer guidance to marketing and sales staff about the way that nonhuman interactions (NHI, also known as “automated clicks”) affect the performance metrics of their email messages and reporting systems. This document is not intended to solve issues, but rather to provide insights into the effects of NHI and offer some best practices for senders.

PDF
April 21, 2020

M3AAWG Mobile Messaging Best Practices for Political Programs in the United States

The objectives of this document are to help maximize the successful delivery of wanted political text messages and minimize the incidence of unwanted and/or abusive political text messaging, while ensuring that the rights of all participants in political processes are respected. This document defines best practices that promote trust, transparency and collaboration among ecosystem providers.

PDF
October 10, 2019

M3AAWG Sending Domains Best Common Practices

When preparing for bulk or transactional email sending, two items require special attention: outbound IP addresses, and the domain names to be used for these communications. For the latter, ESPs (Email Service Providers) go through this set-up process frequently and have to review the same readiness checklist each time. This process may involve individual client preferences and constraints, both legal and technical.

Pages

Public Policy Comments

May 04, 2023

M3AAWG Comments on the Further Notice of Proposed Rulemaking (FNPRM) concerning Targeting and Eliminating Unlawful Text Messages and Rules and Regulations Implementing the Telephone Consumer Protection Act of 1991

M3AAWG has submitted comments on the Further Notice of Proposed Rulemaking (FNPRM), Federal Communications Commission (FCC) 22-72, CG Dockets No. 21-402 concerning Targeting and Eliminating Unlawful Text Messages and No. 02-278 concerning Rules and Regulations Implementing the Telephone Consumer Protection Act of 1991 released on March 17, 2023. M3AAWG is urging the FCC to defer to the industry’s demonstrated technical expertise in managing unwanted and illegal messaging. 

November 09, 2022

In the Matter of Targeting and Eliminating Unlawful Text | CG Docket No. 21-402 | COMMENTS OF THE MESSAGING MALWARE MOBILE ANTI-ABUSE WORKING GROUP (M3AAWG) ON THE NOTICE OF PROPOSED RULEMAKING

M3AAWG states that while spoofing is common in U.S. voice communications, originating number spoofing is extremely rare in U.S. text messaging, and the originating service provider is also almost always well known.  This is due to voluntary industry agreements and operational checks currently in place in the U.S.   These voluntary agreements and checks are effective - they ban and block the delivery of messages from not only spoofed but also invalid, unassigned, and unallocated phone numbers. M3AWWG's comments explain how the industry's current anti-spoofing safeguards work and state that they are effective.

September 30, 2021

Recommendations pertaining to findings from the M3AAWG and APWG WHOIS Survey Report presented to ICANN in June, 2021

As a followup to the June 2021 survey report of cyber investigators and anti-abuse service providers on the ongoing impacts of ICANN’s implementation of the EU GDPR, the Temporary Specification for gTLD Registration Data (Temporary Specification, adopted in May 2018), M3AAWG and the Anti-Phishing Working Group (APWG) has released their recommendations for ICANN'S consideration.

August 12, 2013

M3AAWG Comments on ICANN EWG Initial Report

Submitted to ICANN in August 2013 in response to ICANN's Expert Working Group report.

August 14, 2012

Comments on Abuse Contact Management in the RIPE Database

Submitted to RIPE in August 2012
Response to RIPE’s proposal to introduce a new contact attribute named "abuse-c

Pages

DM3Z Blog

News

Articles About M3AAWG

URL
April 29, 2020

AdExchanger Politics: Text Messaging Captures The Spotlight This Year

Text messaging isn’t new or trendy, but it’s an increasingly popular medium for political advertisers. That was true before the coronavirus swept the country, and now texting is even more important for candidates to connect with supporters without rallies, events or canvassing teams.
https://www.adexchanger.com/politics/adexchanger-politics-text-messaging-captures-the-spotlight-this-year/

URL
February 20, 2020

Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) Celebrates Jerry Upton's 15 Years as Executive Director at the 48th General Meeting

The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG's Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.

HTML
January 07, 2020

How to stop email spoofing of parked domains


https://www.csoonline.com/article/3512239/how-to-stop-email-spoofing-of-parked-domains.html
J.M. Porup includes M3AAWG recommendations on protecting parked domains in an article on the importance of publishing a DMARC record for every domain a business owns.

HTML
December 11, 2019

Steven Harroun to the panel on “Cybersecurity Risks and Realities” at the Telecommunications Media Forum


https://www.canada.ca/en/radio-television-telecommunications/news/2019/12/steven-harroun-to-the-panel-on-cybersecurity-risks-and-realities-at-the-telecommunications-media-forum.html

In a transcribed speech, Steven Harroun, chief compliance and enforcement officer, Canadian Radio-television and Telecommunications Commission (CRTC), describes efforts to protect digital economies and societies. He notes the CRTC’s work with groups like M3AAWG, the Internet Corporation for Assigned Names and Numbers and more.

Pages

Subscribe to