Messaging
-
M3AAWG has submitted comments on the National Telecommunications and Information Administration's Introduction of Accountable Measures Regarding Access to Personal Information of .us Registrants. In this set of Comments, M3AAWG urges the Agency NOT to implement the potential changes described in this request for comments. Read more for additional insight into M3AAWG's submission.
-
The Senders Committee has created this document in an effort to help Email Service Providers (ESPs) mitigate the consequences of hitting spam traps. The document provides details on what spam traps are, the impact they have on mailings, and includes suggestions on ways to use spam trap feedback to improve customers’ sending practices, thereby minimizing future spam trap hits. In this document, “customer” refers to the organization using the ESP to send emails.
-
Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) supports the U.S. Federal Trade Commission’s (FTC) proposed rulemaking as part of its current mission in protecting the public from deceptive or unfair business practices to include a critical role in protecting consumers from ongoing and increasing impersonation schemes targeting businesses and governments alike. M3AAWG suggests additional regulatory solutions and best practices to complement the goals of this rule, such as clarifying the scope of the rule to include the use of domain names in impersonation schemes and the use of technologies that enable impersonation. M3AAWG notes that the investigation of impersonation schemes requires cooperation and information from many entities. Specifically, WHOIS information is vital to the investigation of impersonation scams. The Comment identifies best practices to tackle impersonation scams, including the validation of commercial senders, DNS mitigation steps, and adoption of trusted notifier relationships to facilitate abuse reporting.
-
CONTACT:
-
(M3AAWG Objectionable Content Takedown Template Checklist)
(M3AAWG Objectionable Content Takedown Diagram - Download to Personalize)
This document provides a template for designing an enforcement process to use when an organization becomes aware of objectionable content being hosted on its network and determines that it requires a takedown. This objectionable content might fall under – but may not necessarily be limited to – the organization’s policies and applicable regulations.
-
Many organizations and individuals register domains without an immediate intent to use these domains or to use them in a limited context. These domains (or subdomains) are not meant to send or receive email traffic. For instance, a domain can be registered to prevent a bad actor from acquiring and abusing the domain, known as a defensive registration. These domains are “parked.” In other instances, the domain or subdomain is used exclusively to contain a website with no email service enabled. This document provided general updates to the 2015 document and removed items that are no logner relevant. (pending Japanese translation update)
-
SAN FRANCISCO, Calif., May 27 – Members of the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) will gather June 13-16, 2022 in London as part of its global collaboration on messaging and online abuse.
-
SAN FRANCISCO, Calif., May 18 – Continuing its widely successful efforts to fight online abuse and enable a safer Internet experience since 2004, the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) today announced plans to focus its work around four key industry topics, including readiness, data and identity protection, communications and supply chain, as it continues the development of the organization.
-
This document focuses on domain management. It outlines how to protect brands from threat actors who are keen to register domains that mimic a brand in order to steal information and/or assets.
-
SAN FRANCISCO, Calif., Feb. 10 – The Messaging, Malware and Mobile Anti-abuse Working Group (M3AAWG) will host its 54th general meeting February 21-24, where members of the group will collaborate on messaging delivery and abuse; network and transport security; cybersecurity across devices; and relevant industry standards and policy issues.
-
It is in the public interest for anti-abuse actors to be able to contact, and obtain information about, the registrant of a public resource such as a domain name, in order to address cybercrime, hacking, botnets, phishing, and other abuse. For bona fide actors with a legitimate interest, access to WHOIS must be effective, functional, timely, and efficient to ensure appropriate cybercrime and abuse response. Thus, we would like to voice our agreement with the recommendations made in SAC118, as released by SSAC on July 15th 2021.
-
Award Honors Falk, Antispam Pioneer and a M3AAWG Founding Member
-
As a followup to the June 2021 survey report of cyber investigators and anti-abuse service providers on the ongoing impacts of ICANN’s implementation of the EU GDPR, the Temporary Specification for gTLD Registration Data (Temporary Specification, adopted in May 2018), M3AAWG and the Anti-Phishing Working Group (APWG) has released their recommendations for ICANN'S consideration.
-
Keynote to Examine Threats, Including Spyware, That Threaten Digital Communications
-
This document is not legal advice. M3AAWG strongly suggests that readers work with their company’s legal counsel or avail themselves of independent legal advice regarding their rights, responsibilities and obligations relevant to prevailing legal jurisdictions.
-
The M3AAWG letter to ICANN that accompanied the ICANN GDPR WHOIS User Survey compiled jointly by APWG and M3AAWG - Three Years Later.
-
M3AAWG and the Anti-Phishing Working Group (APWG) conducted a follow up survey to our 2018 survey of cyber investigators and anti-abuse service providers to determine the ongoing impacts of ICANN’s implementation of the EU GDPR, the Temporary Specification for gTLD Registration Data (Temporary Specification, adopted in May 2018). The report contains our findings and presents some recommendations for consideration.
-
The Messaging, Malware, and Mobile Anti Abuse Working Group (M3AAWG) welcomes the opportunity to review and submit comments on the final report from ICANN!s Second Securi-ty Stability and Resiliency Review Team (SSR2 RT) to the ICANN Board.
-
M3AAWG, the Messaging, Malware and Mobile Anti-Abuse Working group, appreciates this opportunity to comment on the Revised Directive on Security of Network and Information Systems (NIS) (https://ec.europa.eu/digital-single-market/en/news/revised-directive-security-network-and-information-systems-nis2). We make these comments in our capacities as cybersecurity professionals and researchers committed to ensuring the security and stability of the internet, including the domain name ecosystem.
-
There are a number of scenarios in which senders may be required or compelled to send a bulk message despite the fact that such messages are highly likely to exhibit poor delivery metrics such as increased bounces or complaints. These messages are not intended to be used for standard marketing or transactional notices; these are the exceptions to the rule. Prominent examples of high-risk sends would be items such as breach notifications, product recalls, health and safety notices, or other notifications that might need to be sent to individuals who have been previously been suppressed or unsubscribed.
-
It seems simple: You send a marketing email, and the recipient opens and clicks on it or doesn’t. Right?
Not quite. Received email is increasingly being handled via Non-Human Interaction (NHI) — through software programs that can throw off marketers' metrics and hurt their sender reputation. -
Received email may not be handled only by a human. It may be partially or even fully handled by a software program. The purpose of this document is to offer guidance to marketing and sales staff about the way that nonhuman interactions (NHI, also known as “automated clicks”) affect the performance metrics of their email messages and reporting systems. This document is not intended to solve issues, but rather to provide insights into the effects of NHI and offer some best practices for senders.
-
The Messaging, Malware and Mobile Anti-Abuse Working Group, the largest global industry association working against botnets, malware, spam, viruses, DoS attacks, and other online exploitation, will meet virtually October 12-15; Election security tops agenda
-
This document recommends a set of best practices for authenticating email messages using the security protocols Sender Policy Framework (SPF), Domain Keys Identified Mail (DKIM), Domain-based Message Authentication, Reporting & Conformance) DMARC and Authenticated Received Chain (ARC). (Another security protocol, SMTP authentication, meaning the presentation of credentials during the submission of a message by a Mail User Agent (MUA) or Mail Submission Agent (MSA) to a Mail Transfer Agent (MTA) serves a different purpose and is outside the scope of this document.)
-
To inspect or not to inspect, that is the question.TLS 1.3 is by far the most secure version of the Transport Layer Security (TLS) protocol, but its use of ephemeral elliptic curve keys--and the deprecation of static RSA keys--means that TLS sessions now offer forward secrecy, a bane to enterprise security administrators who want to maintain visibility into their network traffic.
-
M3AAWG BOD Co-Chair's Video
-
Domain-based Message Authentication, and Reporting, and Conformance is a policy that adds to SPF and DKIM and gives a receiving set of instructions on what they should do when an email they received fails other authentication checks.
https://martechseries.com/mts-insights/interviews/len-shneyder-twilio-sendgrid/ -
Text messaging isn’t new or trendy, but it’s an increasingly popular medium for political advertisers. That was true before the coronavirus swept the country, and now texting is even more important for candidates to connect with supporters without rallies, events or canvassing teams.
https://www.adexchanger.com/politics/adexchanger-politics-text-messaging-captures-the-spotlight-this-year/ -
M3AAWG, the Messaging, Malware and Mobile Anti-Abuse Working Group, appreciates this opportunity to comment on the Initial Report of the Temporary Specification for gTLD Registration Data Phase 2 Expedited Policy Development Process (https://gnso.icann.org/en/issues/epdp-phase-2-initial-07feb20-en.pdf).
-
The Messaging, Malware, and Mobile Anti Abuse Working Group (M3AAWG) welcomes the opportunity to review the draft report from ICANN’s Security Stability and Resiliency Review Team (Two).
-
Amy Cadagin Announced as M3AAWG’s New Executive Director
SAN FRANCISCO, February 20, 2020 — The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG’s Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG's Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
Largest global industry association working against online exploitation presents Dr. Hoepers, general manager of Brazil’s Computer Emergency Response Team (CERT.br), with annual award for research and training to reduce Internet abuse
-
Messaging, Malware and Mobile Anti-Abuse Working Group, the largest global industry association working against botnets, malware, spam, viruses, DoS attacks and other online exploitation, will meet in San Francisco February 17-20
-
https://www.csoonline.com/article/3512239/how-to-stop-email-spoofing-of-parked-domains.html
J.M. Porup includes M3AAWG recommendations on protecting parked domains in an article on the importance of publishing a DMARC record for every domain a business owns. -
https://www.canada.ca/en/radio-television-telecommunications/news/2019/12/steven-harroun-to-the-panel-on-cybersecurity-risks-and-realities-at-the-telecommunications-media-forum.html
In a transcribed speech, Steven Harroun, chief compliance and enforcement officer, Canadian Radio-television and Telecommunications Commission (CRTC), describes efforts to protect digital economies and societies. He notes the CRTC’s work with groups like M3AAWG, the Internet Corporation for Assigned Names and Numbers and more. -
https://www.scmagazine.com/home/security-news/ransomware/louisiana-spurns-attempted-ransomware-attack-governor-says/
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to election integrity for cities and states. -
https://www.campaignsandelections.com/campaign-insider/3-cybersecurity-t...
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to elections, including SIM jacking, domain spoofing and email hacking. -
https://internet.watch.impress.co.jp/docs/interview/1217983.html
The Japan Anti-Abuse Working Group (JPAAWG) cooperates with M3AAWG to examine and implement measures against a wide range of email and messaging attacks, such as spam, malware and DDoS. -
When preparing for bulk or transactional email sending, two items require special attention: outbound IP addresses, and the domain names to be used for these communications. For the latter, ESPs (Email Service Providers) go through this set-up process frequently and have to review the same readiness checklist each time. This process may involve individual client preferences and constraints, both legal and technical.
-
SAN FRANCISCO, Oct. 10, 2019 /PRNewswire/ -- The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry association developing cooperative approaches for fighting online abuse, next week will kick off its 47th General Meeting in Montreal.
-
https://www.technologybusinesstoday.com/news/article/twilio-joins-anti-abuse-working-group
Twilio announced that it joined M3AAWG, the premier industry group dedicated to combating bots, malware, spam, viruses, denial-of-service attacks and other online exploitation. -
https://www.atmarkit.co.jp/ait/articles/1910/07/news010.html
Japan Anti-Abuse Working Group (JPAAWG) launched in May 2019 and works with M3AAWG to focus on Internet security in Japan. ITmedia spoke with Mr. Shuji Sakuraba and Mr. Nobuhiro Suemasa of JPAAWG about the group’s work, including collaboration with M3AAWG. -
https://www.cablefax.com/technology/rough-seas-ais-place-in-preventing-piracy
Cable operators are working to prevent disruptions to their networks caused by the streaming of pirated content and DDoS attacks. The article calls out CableLabs’ work with M3AAWG on the DDoS Information Sharing Project. -
https://www.valimail.com/blog/dmarc-enforcement-for-everyone/
Valimail makes the case for DMARC enforcement and notes that M3AAWG recommends enforcement as a deliverability best practice. -
This paper provides basic information on the benefits and potential issues with encrypting DNS traffic for both end-users wanting to implement encrypted DNS on their personal devices or home broadband networks and for ISPs or enterprise administrators considering it for their corporate networks, including recommendations for M3AAWG members and the online anti-abuse eco-system. The companion document “M3AAWG Companion Document: Recipes for Encrypting DNS Stub Resolver-to-Recursive Resolver Traffic” provides detailed instructions and processes.
-
This paper includes detailed instructions on how to install and configure a third party encrypted DNS service on Mac OS X, MS Windows, iPhone, Android and a standalone Raspberry Pi. It is a companion document to the “M3AAWG Tutorial on Third Party Recursive Resolvers and Encrypting DNS Stub Resolver-to-Recursive Resolver Traffic,” which outlines the benefits and issues with encrypting DNS traffic.
-
https://postmarkapp.com/podcast/solving-extreme-email-deliverability-mysteries
Anna Ward, Postmark’s head of deliverability, discusses her path to becoming an email deliverability expert and the impact of being a part of the M3AAWG community on her work. -
It is the position of M3AAWG that third-party email list sales and purchases are abusive practices and that sending to purchased lists is also abusive, whether B2C, B2B or another objective.
-
Montevideo, Uruguay, and San Francisco, May 30, 2019 – New best practices recommendations for ISPs issued by LACNOG and M3AAWG this month define basic security criteria for home routers and other customer premise equipment (CPE) and are expected to help protect the internet against common attacks, especially DoS attacks arising from the abuse of these devices.
-
This document identifies a minimum set of security requirements that should be specified when ISPs purchase customer premise equipment to ensure that the CPE has a secure default configuration and a secure remote management and update mechanism. These joint best practices were developed by LACNOG (Latin American and Caribbean Network Operators Group) and M3AAWG, and is the product of LACNOG's original drafts by its working groups LAC-AAWG (Latin American and Caribbean Anti-Abuse Working Group) and BCOP Working Group, in cooperation with M3AAWG members, Senior Technical Advisors and the M3AAWG Technical Committee.
-
M3AAWG submitted comments to ICANN on April 5, 2019 asking that additional actionable information be included in the DAAR system. The comments are listed on the ICANN correspondence website at https://www.icann.org/resources/pages/correspondence.
-
A discussion on improving non-deliverability status notices to better identify abuse issues, this document has been updated with minor changes for clarity and to simplify the text.
-
Cyber criminals are increasingly turning to Web-based messaging systems to transmit their content. Yet, there are many techniques to prevent or mitigate these attacks and this document details the Best Common Practices for protecting these messaging systems. This Version 1.1 has been updated additional suggestions for managing the collection, storage and indenxing of data, a new section on multifactor authentication and other changes.
-
Outlining practices used during trial evaluations of messaging anti-abuse products or services, this document provides recommendations on processes and techniques to accurately determine a particular solution’s effectiveness. The March 2019 version includes recommendations affected by newer technology, such as cloud services, and other updates.
-
To minimize the risk of active DKIM keys being compromised, they should be changed frequently. This document was updated in March 2019 and discusses why keys should be rotated, how frequently they should be rotated, and suggests the best common practices for doing so.
-
San Francisco, February 19, 2019 – As a young security consultant, Dave Piscitello wondered, “how do these guys get away with all this spam and malware?” which led him to take on the challenging work of persuading the online ecosystem to address DNS abuse and related issues through his years at ICANN and in his involvement with other industry associations.
-
Flow Specification (Flowspec) is a new type of Network Layer Reachability Information (NLRI) for the BGP routing protocol. It was originally developed to help mitigate DDoS attacks but its use has expanded to numerous other applications.
-
In marketing terms, “appending” – also known as "e-appending" or "e-pending" – is the practice of taking demographic information known (or assumed) to be related to a particular customer and matching it with other data. It is the position of M3AAWG that this is an abusive messaging practice. The January 2019 Version 1.0.1 is updated to include the European Union's GDPR and CASL.
-
Phishing continues to be a significant problem for hosting companies, mailbox providers, brand owners and, of course, for every internet user. This document iinforms all of these groups on the best current practices for reporting phishing URLs.
-
San Francisco, Nov. 1, 2018 – Strengthening Asian efforts to protect the internet and online users, the First General Meeting of the Japan Anti-Abuse Working Group will be held Nov. 8 in Tokyo with security and operational professionals from messaging service providers, cloud hosting services, ISPs and other infrastructure organizations.
-
Networks Asia - Security Asia
https://www.networksasia.net/article/policy-eliminates-pre-emptive-prote...
A joint APWG-M3AAWG survey of cybercrime responders and anti-abuse personnel indicates ICANN’s Temporary Specification for domain name WHOIS data has eliminated interventions that previously allowed investigators to stop new cybercrimes while still in the preparatory stages -- and has markedly impeded routine mitigations for many kinds of cybercrimes.
-
https://krebsonsecurity.com/2018/10/how-do-you-fight-a-12b-fraud-problem...
Brian Krebs interviewed Ronnie Tokazowski, founder of the private BEC List that received the 2018 JD Falk Award, on Business Email Compromise and the list's cooperative fight to protect end-users.
-
Cambridge, Mass. and San Francisco, Oct. 24, 2018 – A joint APWG-M3AAWG survey of cybercrime responders and anti-abuse personnel indicates ICANN’s Temporary Specification for domain name WHOIS data has eliminated interventions that previously allowed investigators to stop new cybercrimes while still in the preparatory stages -- and has markedly impeded routine mitigations for many kinds of cybercrimes. The survey was submitted to ICANN on Oct. 18 by the Anti-Phishing Working Group and the Messaging, Malware and Mobile Anti-Abuse Working Group.
-
The M3AAWG letter to ICANN that accompanied the ICANN GDPR WHOIS User Survey compiled jointly by APWG and M3AAWG
-
A joint survey conducted by the Anti-Phishing Working Group (APWG) and M3AAWG looks at how cyber investigators use WHOIS data and how the European Union’s General Data Protection Regulation (GDPR) has affected their anti-abuse efforts. The letter from M3AAWG and survey are also available on the ICANN site at https://www.icann.org/en/system/files/correspondence/upton-to-marby-et-a...
-
https://thehill.com/policy/cybersecurity/410603-private-group-recognized...
Coverage of the BEC List fighting online fraud and the M3AAWG 2018 JD Falk Award it received.
-
The 2018 M3AAWG JD Falk Award was presented October 9 during the M3AAWG 44th General Meeting in Brooklyn, NY, USA, to:
Ronnie Tokazowski, BEC List Founder and Administrator,
Reverse Engineer, Flashpoint, @iHeartMalwareand the BEC List Members
A partial listing of companies participating in the Business Email Compromise List as of October 2018:
-
New York, October 9, 2018 – A private, sequestered email group that you probably have never heard of – but that has helped prevent millions of dollars in fraud and assisted in taking down thousands of Nigerian scheme email accounts – was honored today with the 2018 JD Falk Award from the Messaging, Malware and Mobile Anti-Abuse Working Group.
-
https://thenetworkcollective.com/2018/06/hon-email-part-2/
In 1990, an unresolvable debate over how to expand email beyond ASCII text spawned two separate working groups and is a rare example of how staunchly competitive tech groups unintentionally ended up collaborating to create something important that went beyond the original objective. The result: multimedia email, according to M3AAWG Senior Technical Advisor Dave Crocker in part 2 of his Network Collective podcast on the history of email.
-
This document focuses on defining malicious domain names and provides a non-exhaustive list of possible actions that can be taken to address them.
-
Although M3AAWG recommends blocking outbound port 25 traffic as the best option for controlling the flow of unwanted email traffic from an ISP’s customer space, such blocks may not always be possible, either for the short or long term. This document offers some alternatives for these ISPs by describing methods they can use to share their dynamic space information with others and allow remote sites to reject inbound mail traffic from dynamic address space.
-
Submitted jointly by the Anti-Phishing Working Group (APWG), M3aawg and First, this document describes a short-term method for authorized parties to access non-public WHOIS data via designated IP addresses.
-
M3AAWG submitted these short comments to ICANN stating that an expert group from the Anti-Abuse community should be created to facilitate the certification of qualified applicants from the security field.
-
McKinleyville, CA and San Francisco, April 5, 2018 – Recognizing that calendar spam is a growing exploitation channel, CalConnect and the global anti-abuse association M3AAWG have joined forces to develop new methods to protect end-users from unsolicited and malicious event notices. The new liaison between the scheduling developers’ organization and the Messaging, Malware and Mobile Anti-Abuse Working Group will accelerate industry efforts to develop techniques that block invites to fake events and other malicious notices on popular calendaring platforms.
-
San Francisco, March 28, 2018 – Dave Rand, who co-founded the industry’s first reputation-based, anti-spam company and co-founded the first ISP to ban unsolicited junk mail, was honored with the lifetime M3AAWG Mary Litynski Award at the Messaging, Malware and Mobile Anti-Abuse Working Group’s 42nd General Meeting in San Francisco last month. Rand is one of the internet’s first anti-spammers and has been fighting online abuse for three decades.
-
M3AAWG issued this joint letter with the i2Coaition to engage the FTC on web hosting security for small businesses. The letter was sent to the U.S. Federal Trade Commission on March 26, 2018.
-
M3AAWG provided comments on the proposed interim Calzone Model for ICANN agreements' compliance with the European Union's GDPR.
-
Updated in March 2018, this document addresses problems associated with compromised user accounts. It discusses mitigation techniques and methods of identifying compromised accounts, including recommendations to ensure the long-term security of accounts to prevent “re-compromise.”
-
Nearly all email systems, including those of Email Sender Providers and network operators, at some point have delivery issues because their sending IPs or domains are on a blocklist. This document shares established procedures defining how to triage and respond to a blocklisting to assist in a timely and effective resolution. Version 1.0.1 was updated in February 2018.
-
San Francisco, February 20, 2018 – Providing increased protection for people who use email and websites to communicate with the U.S. government, most federal civilian agencies have begun to adopt additional anti-abuse technologies outlined in a recent U.S. Department of Homeland Security directive. The DHS will be recognized for this progress when its chief cybersecurity official presents the keynote address at the M3AAWG 42nd General Meeting in San Francisco tomorrow.
-
Over a thousand new generic Top-Level Domains (gTLDs) have been, or are in, the process of being created under ICANN’s new gTLD program. This paper is written for current Registry operators and for companies interested in applying for new gTLDs, and outlines the risks and some relatively simple recommendations that can help correct these problems.
-
M3AAWG provided comments on the ICANN report. The filed comments also are available on the ICANN website at https://www.icann.org/resources/pages/gdpr-legal-analysis-2017-11-17-en
-
M3AAWG provided input on the new sections added to the draft ICANN report. The comments can also be found on the ICANN site at http://mm.icann.org/pipermail/comments-cct-recs-27nov17/attachments/20180107/9b99c6d2/M3AAWG-ICANN-CCT-NewSections-2018-01-0001.pdf
-
Email abuse rates can significantly affect a sender’s reputation and, consequently, its ability to deliver customers’ emails to the inbox. This paper explains some of the common processes senders can use to effectively manage and monitor email complaints and to help their customers, who are the list owners, develop healthy email practices that generate better results.
of email lists. -
San Francisco, November 29, 2017 – Noticing an increase in “list bomb” activity, the Messaging, Malware and Mobile Anti-Abuse Working Group is recommending all blogs and websites with a newsletter or sign-up form add a new header to their verification emails that will help identify and disrupt these attacks. The assault tactic is often used to hide security alerts of illicit activities or to prevent someone, such as a journalist, from receiving vital information.
-
ProPublica's Julia Angwin augments her earlier "list bomb" article with information on what can be done to prevent these attacks.
-
https://www.wired.com/story/how-journalists-fought-back-against-cripplin...
Wired Magazine published ProPublica's journalist Julia Angwin account of how she and colleages were "list bombed" and talks about the growing problem, including a preventive strategy developed by M3AAWG.
-
Many list web forms provoke an email confirmation to the subscriber's email address provided in the form but malicious entities are now using this feature to do bulk form submissions with forged addresses that flood the subscriber’s inbox. M3AAWG members collaborated across the industry to propose a header as an initial step that hosting and sending companies can implement to help protect against these attacks. The header allows receivers to identify floods of mail coming from sign-up forms that are bombarding victim mailboxes.
-
Toronto, October 4, 2017 – M3AAWG honored two German law enforcement officials today for their work in developing the global public/private collaboration that shutdown a massive malware offensive infecting computers in 189 countries and costing victims over $6 million in ransomware payments. Lower Saxony Chief Police Inspector Jörn Bisping and Senior Prosecutor Frank Lange received the 2017 M3AAWG J.D. Falk Award from the Messaging, Malware and Mobile Anti-Abuse Working group for spearheading worldwide efforts to dismantle the criminalized Avalanche platform.
-
This document covers best practices on how to properly construct and maintain an SPF record, common errors and some unintended consequences. It is targeted at those with a basic understanding of the purpose and usage of SPF.
-
M3AAWG submitted these comments in response to the U.S. Federal Trade Commission's request for comments on 16 CFR Part 316 of the CAN-SPAM Rule. The comments can be viewed on the FTC site at https://www.ftc.gov/policy/public-comments/2017/08/30/comment-87
-
M3AAWG responded to the Federal Communications Commission's May 2017 Notice of Proposed Rulemaking (“NPRM”) relating to net neturality that was titled Restoring Internet Freedom. Our comments can also be found on the FCC site at https://www.fcc.gov/ecfs/filing/1082812398671.
-
M3AAWG responded to the Federal Communications Commission's May 2017 Notice of Proposed Rulemaking (“NPRM”) relating to net neturality that was titled Restoring Internet Freedom. Our comments can also be found on the FCC site at https://www.fcc.gov/ecfs/filing/1082812398671.
-
Due to disclosed vulnerabilities associated with the use of short DKIM keys, organizations should review their DKIM email authentication implementation based on these best practices updated in July 2017. Also see a short video on this issue at the M3AAWG YouTube Channel (www.youtube.com/maawg).
-
El valor de hacerse miembro. Hoja informativa. – M3AAWG Membership Value and Fact Sheet in Spanish
-
San Francisco, May 4, 2017 – The Latin American and Caribbean Network Operators Group (LACNOG) has chartered a new working group to serve as a regional voice in the global anti-abuse community. The new LAC Anti-Abuse Working Group (LAC-AAWG) will convene experts from regional network operator communities and the global Messaging, Malware and Mobile Anti-Abuse Working Group to encourage industry dialogue, develop recommendations and advance best practices for safeguarding online activities.
-
San Francisco, April 4, 2017 – Addressing current threats such as DDoS attacks and Internet of Things security, the Messaging, Malware and Mobile Anti-Abuse Working Group has released five new best practices papers and created new special interest groups to develop cybersecurity approaches that will help protect end-users. The organization also announced its 2017 leadership and committee chairs who are responsible for supporting the group’s ongoing collaborative efforts and identifying new areas of online vulnerability.
-
This document describes the budget and other costs associated with using cryptography to help make informed decisions when deploying encryption.
-
Most users struggle to manage a large number of usernames and passwords. While password managers have both proponents and detractors, these recommendations reflect the general consensus of the industry.
-
Distributed Denial of Service attacks continue to be a major concern. This guide helps businesses prepare for DDoS attacks and, as a side benefit, some of these same techniques can also help businesses that suddenly see a large increase in legitimate customer web traffic.
-
Passwords are used virtually everywhere. This document provides password requirement recommendations for ISPs and other providers and briefly describes the risk model of using passwords to provide authorized or secure access to resources. It aims to improve end-user security by encouraging strong passwords.
-
While passwords are the default solution for securing users' accounts today, they have many shortcomings and most can be easily cracked. M3AAWG believes the time has come for providers to require multifactor authentication, instead of simple passwords, to enhance protection of services with a history or substantial risk of account compromise.
-
Representatives of the United Kingdom's independent authority set up to uphold information rights in the public interest report on their work with members of UCENet at a four day event hosted by the Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) in Paris.
-
Linda's test doc 12/6/16
-
Paris, France Oct. 25, 2016 – The lead architect of both a comprehensive report that demystifies online threats for the general public and an important Canadian law that has appreciably reduced spam has received the M3AAWG 2016 JD Falk Award for his contributions to a safer online world. André Leduc was recognized for spearheading the global Operation Safety-Net best practices report and for his role in developing the Canadian Anti-spam Legislation that requires marketers to obtain users' permission before sending commercial email.
-
https://www.ip-watch.org/2016/09/30/time-to-talk-digital-issues-at-wto-w...
. . . dealt with by internet governance organisations such as ICANN (Internet Corporation for Assigned Names and Numbers), the UN-backed Internet Governance Forum, Internet Engineering Task Force, and the Messaging Anti Abuse Working Group.
-
https://www.icann.org/news/blog/exploring-cybersecurity-topics-on-a-whir...
". . . I plan to take advantage of the opportunity to network with first responders, law enforcement and cybercrime forensic professionals from Europe and Eastern Europe. APWG and similar conferences (e.g., Messaging, Malware and Mobile Anti–Abuse Working Group – M3AAWG) are venues where the IS SSR team is most successful in building trust relationships and promoting participation in ICANN's multistakeholder community."
-
https://www.icann.org/news/blog/news-from-identifier-technology-health-i...
. . ."First, ICANN will organize another ITHI workshop at the M3AAWG meeting in October in Paris."
-
Updated in August 2016 as Version 1.2.0, this document is for spamtrap operators who generally use data generated from spamtraps for purposes such as research, evidence collection, infected machine mitigation or mail list leakage and list quality control.
-
WHOIS information plays a key role in determining where to report instances of abuse involving domain names. This paper explains some of the important WHOIS elements used to fight spam, phishing, malware distribution and other threats.
-
M3AAWG outlines the key characteristics of traffic analysis attacks, discusses potential ways to avoid them, and considers the advantages and disadvantages of deploying preventative measures.
-
Fixed Wireless Internet Service Providers Association
http://www.wispa.org/News/wispa_news_06-08-16_Experts_to_FCC
"A coalition of industry groups including WISPA, CTA, CTIA, and US Telecom today published a joint article in opposition to the FCC’s proposed new rules for broadband privacy protection . . . The Messaging, Malware and Mobile Anti-Abuse Working Group similarly warned that the rules as currently framed could inadvertently undermine cooperation and communication needed to secure the web from malware, viruses and hackers online. . . "
-
Submitted on May 27, 2016 responding to a U.S. Federal Communications Communications Notice of Proposed Rulemaking from the Wireline Competition Bureau. All comments and the FCC proposal are available at http://apps.fcc.gov/ecfs/proceeding/view/view?name=16-106.
Note: The FCC released its Rules to Protect Broadband Consumer Privacy on October 26, 2016, quoting several comments from M3AAWG.
-
San Francisco, May 4, 2016 – Global Cyber Alliance – an organization founded by the New York County District Attorney's Office, the City of London Police and the Center for Internet Security – will be collaborating with M3AAWG to push the security community to more quickly adopt concrete, quantifiable practices that can reduce online threats.
-
San Francisco, March 16, 2016 – The Internet Infrastructure Coalition, i2Coalition, has joined the Messaging, Malware and Mobile Anti-Abuse Working Group to continue work on developing best practices for hosting and cloud service companies and to share other information that will protect end-users. Members of the i2Coalition's new Internet Safety Working Group and its Abuse Reporting Discussion List will be participating in M3AAWG meetings and committee work as the two organizations collaborate on threats aimed at the Internet's infrastructure.
-
With the advent of International Domain Names, Internationalized Top-Level Domains and Email Address Internationalization there will be an increase in the legitimate usage of Unicode characters and an increase in the potential for its abuse as well. This document provides best practices to curtail the potential Unicode abuse.
-
Provides background on the use of Unicode characters in the abuse context with a tutorial on the options to curtail that abuse.
-
Opportunistic encryption is one step in protecting email traffic between messaging providers but it might not be sufficient unless forward secrecy is also employed for the connection. This document explains why forward secrecy is necessary and provides guidance for implementing it.
-
These industry best practices are intended to help mitigate the abuse of mobile messaging (i.e., SMS, MMS and RCS), including text messaging and connected services. The guidelines outlined here will assist service providers and vendors in maintaining practical levels of trust and security across an open, globally-interconnected messaging environment. Updated August 2015.
-
Even though opportunistic encryption protects messages during transmission from sender to receiver, it is still possible for a Man-in-the-Middle (MITM) attacker with a self-signed certificate to impersonate the intended destination. This brief document describes the MITM situation, outlines various methods bad actors can use to conduct MITM attacks, covers components for deterring these attacks and introduces DANE (DNS-based Authentication of Named Entities), a new technology to assist messaging providers in validating they are communicating with an intended destination when using SSL/TLS.
-
This document was jointly developed by the Anti-Phishing Working Group (APWG) and M3AAWG with technical and business practices to help ISPs and mailbox providers thwart phishing attacks and other malevolent network abuses. It also includes practices to respond constructively when these attacks occur. Version 2.01 updates the anti-phishing best practices originally published in 2006.
-
Written in plain language by M3AAWG and the London Action Plan (LAP), Operation Safety-Net outlines the current and emerging threats faced by consumers, businesses and governments with recommended best practices to address these threats. For a brief overview of the document, see the brochure explaining the global depth and breadth of these best practices in the Supporting Documents section from the For the Industry menu tab.
-
These industry best practices are intended to help mitigate the abuse of mobile messaging (i.e., SMS, MMS and RCS), including text messaging and connected services. The guidelines outlined here will assist service providers and vendors in maintaining practical levels of trust and security across an open, globally-interconnected messaging environment.
-
System abuse drains time and revenue for hosting and cloud providers, who must maintain constant vigilance to make sure their systems are not compromised and ensure that their customers are vigilant. This document categorizes types of abuse, suggests appropriate responses and reviews practices for dealing with customers and complaints. It provides current best common practices in use with the hosting, DNS and domain registration provider communities.
-
These updated best practices outline the criteria for exit, entry, remediation and subscriber education when using a walled garden to remediate virus and bot infections in subscriber devices.
-
Forwarding is quite popular among users who have multiple email accounts they prefer to manage centrally. This updated M3AAWG best practices document includes measures that can be adopted by email volume forwarders and the receivers of forwarded email to mitigate spam-related concerns specific to forwarding email addresses.
-
This document gives an overview of the current best common practices for sending commercial electronic messaging, focusing on the technical and practical policy aspects of these operations. The goal of these practices is to promote and enhance the transparency of senders maintaining legitimate messaging so that both individual recipients and mailbox providers are more easily able to distinguish legitimate messaging from messaging abuse.
-
When email authentication mechanisms are applied, both the originating and receiving systems are able to correctly and reliably validate who is accountable for the message. This paper describes authentication techniques to aid in protecting business’ brands from forgery and phishing attacks and is intended for a general readership that has basic familiarity with Internet mail service. The Executive Summary also provides a one-page overview that can be used independently.
-
M3AAWG recommends three basic measures, including turning on opportunistic TLS, that messaging providers can implement relatively quickly to enhance the security and privacy of their users’ mail.
-
First-Fourth Quarter 2012, First-Fourth Quarter 2013, First-Second Quarter 2014
-
M3AAWG submitted these comments with the new M3AAWG Bot Metrics Report in response to the U.S, Federal Communications Communications request for comments on the status of the implementation of CSRIC III best practices.
-
In this paper, M3AAWG identifies some IPv6 anti-spam issues, provides recommendations to reduce abuse and offers an initial list of requirements for further technical work to address concerns within the broader Internet technical community.
-
Dr. Vixie's August 4th written response to additional questions requested after the hearing on botnet takedowns is also available from the official U.S. Committee on the Judiciary Committee hearing website at
www.judiciary.senate.gov/download/vixie-qfrs-71514 . -
Honeypots are a proven technology used for detecting and understanding online threats that also can be used to fight telephony spam. This document was written to facilitate and encourage telephony honeypot development, as well as the use and sharing of information about and from those honeypots. It includes an overview of the benefits of such honeypots and also provides details of the various options that exist for setting them up.
-
The extended written statement by Dr. Paul Vixie, author of several IETF DNS standards and Farsight Security, Inc. CEO. He also, augments his testimony starting around 1 hour and 34 minutes in the official hearing video (http://bit.ly/BotnetTakedownHearing2014) from the U.S. Senate Committee on the Judiciary website at http://www.judiciary.senate.gov/meetings/taking-down-botnets_public-and-... . Dr. Vixie testified at the July 15, 2014 hearing at the request of M3AAWG.
-
San Francisco, April 22, 2014 – Tackling security concerns with hosting and cloud storage, pervasive monitoring, identity management, and telephony, the Messaging, Malware and Mobile Anti-Abuse Working Group has announced the formation of four new collaborative special interest groups along with its organizational leadership for 2014. The new SIGs provide a trusted venue for industry participation on critical issues while M3AAWG continues to support the ongoing work in its core security tracts.
-
Just as speaking a common language allows two people to communicate effectively, standards that define the format of abuse reports and the destination address for them increase the effectiveness of network owners in fighting abusive traffic.
-
Submitted to the U.S. State Department in January 2014, responding to its request for Stakeholder Input on the Role of Governments, International Telecommunication Union Council Working Group on Internetprelated Public Policy Issues.
-
Submitted to ICANN in response to their misuse survey report.
-
Submitted to ICANN in December 2013 in response to ICANN's misuse survey.
-
Submitted to ICANN in August 2013 in response to ICANN's Expert Working Group report.
-
Submitted in July 2013 to the ITU Council Working Group on International Internet–Related Public Policy Issues (CWG–Internet) in response to a request for comments on effectively countering and combatting spam.
-
Submitted to the ITU Council Working Group on International Internet–Related Public Policy Issues (CWG–Internet) in July 2013
In response to a request for comments on effectively countering and combatting spam. -
Submitted to ICANN in July 2013
Comments on this report can also be viewed on the ICANN site at http://forum.icann.org/lists/comments-thick-whois-initial-21jun13/ -
Submitted to the NIST in April 2013
Response to two questions in the National Institute of Standards and Technology Request for Information is also posted at the NIST site with comments from other organizations.
-
San Francisco, March 20, 2013 – Emphasizing the need for more cooperative cybersecurity efforts across platforms, the Messaging, Malware and Mobile Anti-Abuse Working Group will continue with a diverse leadership structure for 2013. Alex Bobotek of AT&T and Chris Roosenraad of Time Warner Cable will continue as M3AAWG Co-Chairmen with Michael O’Reirdan of Comcast continuing as a Board member and M3AAWG Chairman Emeritus.
-
San Francisco, Feb. 20, 2013 – A bot believed to have netted $14 million in illicit profits has been turned into a golden learning opportunity, yielding important insights into how the online community can best alert and assist customers with infected systems.
-
Submitted to Industry Canada in February 2013 - Letter submitted in response to request for comments on the draft Electronic Commerce Protection Regulations related to CASL.
-
San Francisco, Feb. 4, 2013 – As the DMARC authentication specification gains broader adoption, M3AAWG has released a free series of videos to help the industry implement and understand the value of the anti-phishing technology. The M3AAWG DMARC Training Series provides almost two and half hours of instruction from DMARC.org technical experts, including information for both domain owners who want to protect their brands from “spoofing” and for ISPs or mailbox providers who want to protect end-users from fraudulent messages.
-
San Francisco, Jan. 30, 2013 – With the variety of devices in use today and the pervasive connectivity available to users, malware could easily get the upper hand on many networks without corrective measures. The Feb. 19-21 M3AAWG 27th General Meeting in San Francisco will focus on helping the industry develop the necessary strategies to protect end-users from the latest messaging abuses, whatever the abuse vector or device that is targeted.
-
San Francisco, Nov. 6, 2012 [Updated: Dec. 11, 2013] – With the recently revealed ability to spoof email from companies that are using an outdated, weak encryption key to authenticate their email, the Messaging, Malware and Mobile Anti-Abuse Working Group is urging companies to adjust their DKIM processes immediately to improve end-user safeguards and today issued new best practices that specifically address the vulnerability.
-
Baltimore, Oct. 24, 2012 – A cooperative international report available today outlines Internet and mobile best practices aimed at curtailing malware, phishing, spyware, bots and other Internet threats, and provides a thorough review of current and emerging threats.
-
Conduct Policy Updated and Approved by the M3AAWG Board of Directors June 6, 2024. Original policy Approved by the M3AAWG Board of Directors 1-11-2019
1. Overall Policy
-
Response to staff recommendations in the ICANN report.
-
Submitted to ICANN in September 2012
View the preliminary report at http://gnso.icann.org/en/issues/registration-abuse/prelim-issue-report-u... or all submitted comments at http://forum.icann.org/lists/uoc-prelim-issue-report/ on the ICANN site. -
Provides guidance for system operators, network designers, security professionals and Internet Service Providers about potential issues associated with Large Scale Network Address Translation systems.
-
Submitted to RIPE in August 2012
Response to RIPE’s proposal to introduce a new contact attribute named "abuse-c:"
-
San Francisco, July 18, 2012 – Seeking to throw a little light on those making the Internet a safer experience for all, the Messaging, Malware and Mobile Anti-Abuse Working Group is now accepting nominations for the first annual J.D. Falk Award, named after the dedicated industry advocate who was instrumental in the growth of M3AAWG and other technical organizations. The award, developed in conjunction with his employer Return Path, Inc. and his family, celebrates J.D.
-
Response to the final report from the ICANN WHOIS Policy Review Team
-
Response to the December 5, 2011 ICANN report from the WHOIS Review Team (WRT).
-
San Francisco, February 14, 2012 – The online industry generally acknowledges that viruses and malicious code are spread through spam, yet it seems that malware and messaging security professionals rarely collaborate on threats despite the commonality of their work. The Messaging Anti-Abuse Working Group is pushing the industry to move beyond this “silo” mentality to better protect end-users.
-
First-Fourth Quarter 2011
-
Submitted to U.S. Congress committees on the judiciary in December 2011
MAAWG outlined technical issues with S.968, Preventing Real Online Threats to Economic Creativity and Theft of Intellectual Property Act, and H.R.3261, Stop Online Piracy Act, in a letter to the judiciary committees of the U.S. Senate and U.S. House of Representatives. -
Submitted to ICANN in November 2011
Responses to ICANN on issues in the draft report covering the intrnationalization of domains can be read on the draft report comment site at http://forum.icann.org/lists/ird-draft-final-report/ -
ESPs take on significant risk every time a new customer sends email. A bad client can undermine the sending reputation for the ESP’s other clients as well as inflict abuse at recipient domains. This paper reviews some vetting practices to avoid these problems.
-
Submitted to NIST in November 2011- Responding to a Request for Information from the U.S. Department of Commerce (DoC) and U.S. Department of Homeland Security (DHS), the comments are also available on the NIST site.
-
San Francisco, Oct. 5, 2011 – A global summit of online security experts will convene in Paris at a joint MAAWG-LAP meeting featuring keynotes by important French government officials along with panels of international law enforcement agents, public policy advisors, technologists and academic researchers. Organized around the annual European meeting of the Messaging Anti-Abuse Working Group on Oct.
-
MAAWG submitted comments in September 2011
The comments were submitted to the National Institute of Standards and Technologyon its draft NICE plan. -
A response from MAAWG to the Canadian commission were submitted in September 2011.
Submitted comments on the regulations to the Canadian Radio-television and Telecommunications Commission (CRTC) draft regulations. -
MAAWG submitted a response in September 2011 to the Science and Technology Committee, UK House of Commons
The committee's inquiry covered a variety of questions related to malware and cyber-crime. -
MAAWG responded to the Department of Commerce (DOC) Internet Policy Task Force's seventy-seven page green paper on "Cybersecurity, Innovation and the Internet Economy."
-
MAAWG members, and our members' customers, like all Internet users, rely daily on Internet names. MAAWG commented on the proposed budget from the perspective of encouraging ICANN to continue to offer a reliable, high performance, cost effective, scalable and trustworthy system of domain names.
-
MAAWG comments were submitted in April 2011 on the ICANN site in response to the ICANN Call for Public Comment
Responding to the ICANN WHOIS Review Team, MAAWG submitted comments on the useablity, access, accuracy and reliability of WHOIS and on the improvement of WDPRS. -
Third and Fourth Quarter 2010
-
(Joint News Release issued with EastWest Institute)
-
San Francisco, Feb. 4, 2011 –As the world prepares to transition to IPv6, what do legitimate senders and marketers need to know about the updated protocol and how it will affect their operations? The Messaging Anti-Abuse Working Group (MAAWG) is helping senders find the answers to these questions with a free video “IPv6 for Senders” now available on the MAAWG website.
-
-
MAAWG comments were submitted December 2010 in response to the BIS proposal.
The UK Department for Business Innovation and Skills launched its proposals for implementing the revised EU Electronic Communications Framework. The BIS document set out their preferred approach to implementation and asked questions on a limited number of specific issues. -
First and Second Quarter 2010
-
MAAWG comments were submitted November 2010 in response to the DoC request.
The U.S. Department of Commerce’s Internet Policy Task Force requested comments on government policies that restrict Internet information flow, seeking to understand why these restrictions have been instituted; what, if any, impact they have, and how to address negative impacts. The DoC will publish a report contributing to the Administration’s domestic policy and international engagement on these issues. -
MAAWG comments were submitted November 2010 in response to ICANN’s Plan.
ICANN requested comments on an update to its initial plan that will be implemented in the 2010-2011 operational year. The updated plan is intended as a baseline document for ICANN and its community for organizing its security, stability and resiliency efforts. -
San Francisco, October 28, 2010 –The first industry best practices to help Web messaging and social networking operators protect users of their Web mail, direct messaging and SMS services from spam and other cyber attacks have been released by the Messaging Anti-Abuse Working Group (MAAWG). MAAWG also published two other new best practices papers clarifying conventional email processes for incorporating consumer complaint feedback loops and to assist ISPs in evaluating anti-abuse tools.
-
MAAWG comments were submitted October 2010 based on the ICANN request.
ICANN conducted an exploratory study in 2009 to assess an approximate percentage of domain names (through a statistical sampling plan) contained in the top 5 gTLD registries that used privacy or proxy registration services. The study indicated that at least 18% (and probably not much more than 20%) of the domain names contained in the top 5 gTLD registries used privacy or proxy registration services. -
The MAAWG letter supporting elements of FISA (see www2.parl.gc.ca/Sites/LOP/LEGISINFO/index.asp?Language=E&list=agenda) was submitted September 2010.
MAAWG submitted a letter supporting the global sharing of abuse-fighting information between law enforcement that is included in Canadian Bill C-28 establishing the federal Fighting Internet and Wireless Spam Act (“FISA”). -
MAAWG comments were submitted to the Department of Commerce’s request in September 2010. The DoC site has all submitted comments.
The Department of Commerce’s Internet Policy Task Force undertook a comprehensive review of the nexus between cybersecurity challenges in the commercial sector and innovation in the Internet economy. The Department was seeking comments on measures to improve cybersecurity while sustaining innovation. -
MAAWG comments were submitted in response to U.S. Federal Communications Commission recommendations in September 2010.
The U.S. FCC’s Public Safety and Homeland Security Bureau (PSHSB) requested comment on the creation of a Cybersecurity Roadmap. The plan would identify vulnerabilities to communications networks or end-users and develop countermeasures and solutions in preparation for, and response to, cyber threats and attacks in coordination with federal partners. -
San Francisco, Aug. 18, 2010 – Demonstrating their commitment to work with the international online industry to protect consumers, Facebook and Tata Communications, a leading global telecom service provider that is part of India’s Tata Group, have joined the Messaging Anti-Abuse Working Group at the organization’s highest membership level and will serve on the MAAWG Board of Directors.
-
The MAAWG response was submitted July 2010 in response to ICANN’s initial report for RAA improvements.
The ICANN report describes recommendations on the proposed form of a Registrant Rights and Responsibilities Charter, and describing the potential topics for additional amendments to the RAA. It also includes a proposal for next steps the GNSO Council should consider in determining whether to recommend the ICANN Board adopt a new form RAA. -
MAAWG offered comments on the U.S. Department of Homeland Security’s strategy in July 2010
The U.S. Department of Homeland Security’s draft plan is focused on maintaining a secure cyberspace, which is critical to the health of the economy and national security. It outlines how the federal government might address the recent and alarming rise in online fraud, identity theft, and misuse of information online. -
This paper briefly discusses how an DNS attack works, the impact of this threat, proposes a solution and discusses the advantages and disadvantages from a technical, business and regulatory standpoint
-
San Francisco, May 21, 2010 – As an industry service, the Messaging Anti-Abuse Working Group (MAAWG), the largest global anti-spam industry organization, has released its first online training video and is opening the technical training sessions at its next meeting to non-members for the first time, both at no cost. The new four-part tutorial by leading experts on DomainKeys Identified Mail (DKIM) is now available at the MAAWG website, and the live training courses on DNS security, complaint feedback loops, and DKIM at the MAAWG 19th General Meeting
-
San Francisco, May 18, 2010 –The Messaging Anti-Abuse Working Group will host the GSMA Security Group at the MAAWG 19th General Meeting in Barcelona on June 8-10 with a multi-track event focusing on all forms of spam delivery, including mobile, broadband, terrestrial and Web messaging. The meeting will also feature an insiders’ panel discussing the recent crackdown on the Mariposa botnet, sessions on mobile spam and abuse reporting technologies, and a look at critical technical and international public policy issues affecting abuse abatement.
-
MAAWG submitted comments in March 2010. As recommended by MAAWG and others, ARIN changed course on this topic.
The initial draft policy would have allowed ISPs to hide the true customer of a domain name. The revised Version 2 policy that was implemented recognized the need for the customer name to remain in the SWIP and RWHOIS information. -
Summarizing the highlights of the consumer survey covering North America and Western Europe with the main graphs.
-
Full report of survey covering North America and Europe with detailed data and charts
-
-
Third and Fourth Quarter 2009
-
San Francisco, Jan. 28, 2010 – With the participation of some of the industry’s largest ISPs, email providers and Internet companies, the Messaging Anti-Abuse Working Group (MAAWG) is focusing on how to better protect the end user from spam, bots and other messaging exploitations during its February meeting in San Francisco. The three-day, multi-track event will feature experts from Google, Mozilla, Microsoft, all the major anti-virus vendors, social networking sites, and anti-spam researchers, among others.
-
MAAWG submitted these comments in January 2010 to the U.S. Federal Communications Commission on its open Internet proposal. The FCC requested public input on draft rules to preserve an open Internet. The FCC is seeking to preserve a platform based on a historically open architecture that has been accessible to anyone with a basic knowledge of its protocols.
-
First and Second Quarter 2009
-
Note: This M3AAWG best practices paper has been replaced by RFC 6561 Remediation of Bots in ISP Networks, March 2012 from the IETF.
Note: This MAAWG best practices paper has been replaced by RFC 6561 Remediation of Bots in ISP Networks, March 2012 from the IETF.
-
Note: The survey takes several minutes to download. To send a request for an email copy of the survey, please click on the "contact us" link below.
-
Third and Fourth Quarter 2008
-
Second Quarter 2008
-
First Quarter 2008
-
Third and Fourth Quarters 2007
-
A summary of the most effective abuse desk best practices from MAAWG service providers
-
Second Quarter 2007
-
First Quarter 2007
-
Third and Fourth Quarters 2006
-
Second Quarter 2006
-
First Quarter 2006
-
Fourth Quarter 2005 Report
-
Outlines a voluntary set of principles for messaging system operators that discourages bulk messaging abuse of peer-to-peer messaging platforms
Malware
-
M3AAWG has submitted comments on the National Telecommunications and Information Administration's Introduction of Accountable Measures Regarding Access to Personal Information of .us Registrants. In this set of Comments, M3AAWG urges the Agency NOT to implement the potential changes described in this request for comments. Read more for additional insight into M3AAWG's submission.
-
CONTACT:
-
SAN FRANCISCO, Calif., May 27 – Members of the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) will gather June 13-16, 2022 in London as part of its global collaboration on messaging and online abuse.
-
SAN FRANCISCO, Calif., May 18 – Continuing its widely successful efforts to fight online abuse and enable a safer Internet experience since 2004, the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) today announced plans to focus its work around four key industry topics, including readiness, data and identity protection, communications and supply chain, as it continues the development of the organization.
-
This document focuses on domain management. It outlines how to protect brands from threat actors who are keen to register domains that mimic a brand in order to steal information and/or assets.
-
SAN FRANCISCO, Calif., Feb. 10 – The Messaging, Malware and Mobile Anti-abuse Working Group (M3AAWG) will host its 54th general meeting February 21-24, where members of the group will collaborate on messaging delivery and abuse; network and transport security; cybersecurity across devices; and relevant industry standards and policy issues.
-
Award Honors Falk, Antispam Pioneer and a M3AAWG Founding Member
-
As a followup to the June 2021 survey report of cyber investigators and anti-abuse service providers on the ongoing impacts of ICANN’s implementation of the EU GDPR, the Temporary Specification for gTLD Registration Data (Temporary Specification, adopted in May 2018), M3AAWG and the Anti-Phishing Working Group (APWG) has released their recommendations for ICANN'S consideration.
-
Keynote to Examine Threats, Including Spyware, That Threaten Digital Communications
-
The M3AAWG letter to ICANN that accompanied the ICANN GDPR WHOIS User Survey compiled jointly by APWG and M3AAWG - Three Years Later.
-
M3AAWG and the Anti-Phishing Working Group (APWG) conducted a follow up survey to our 2018 survey of cyber investigators and anti-abuse service providers to determine the ongoing impacts of ICANN’s implementation of the EU GDPR, the Temporary Specification for gTLD Registration Data (Temporary Specification, adopted in May 2018). The report contains our findings and presents some recommendations for consideration.
-
The Messaging, Malware, and Mobile Anti Abuse Working Group (M3AAWG) welcomes the opportunity to review and submit comments on the final report from ICANN!s Second Securi-ty Stability and Resiliency Review Team (SSR2 RT) to the ICANN Board.
-
M3AAWG, the Messaging, Malware and Mobile Anti-Abuse Working group, appreciates this opportunity to comment on the Revised Directive on Security of Network and Information Systems (NIS) (https://ec.europa.eu/digital-single-market/en/news/revised-directive-security-network-and-information-systems-nis2). We make these comments in our capacities as cybersecurity professionals and researchers committed to ensuring the security and stability of the internet, including the domain name ecosystem.
-
There are a number of scenarios in which senders may be required or compelled to send a bulk message despite the fact that such messages are highly likely to exhibit poor delivery metrics such as increased bounces or complaints. These messages are not intended to be used for standard marketing or transactional notices; these are the exceptions to the rule. Prominent examples of high-risk sends would be items such as breach notifications, product recalls, health and safety notices, or other notifications that might need to be sent to individuals who have been previously been suppressed or unsubscribed.
-
Received email may not be handled only by a human. It may be partially or even fully handled by a software program. The purpose of this document is to offer guidance to marketing and sales staff about the way that nonhuman interactions (NHI, also known as “automated clicks”) affect the performance metrics of their email messages and reporting systems. This document is not intended to solve issues, but rather to provide insights into the effects of NHI and offer some best practices for senders.
-
The Messaging, Malware and Mobile Anti-Abuse Working Group, the largest global industry association working against botnets, malware, spam, viruses, DoS attacks, and other online exploitation, will meet virtually October 12-15; Election security tops agenda
-
To inspect or not to inspect, that is the question.TLS 1.3 is by far the most secure version of the Transport Layer Security (TLS) protocol, but its use of ephemeral elliptic curve keys--and the deprecation of static RSA keys--means that TLS sessions now offer forward secrecy, a bane to enterprise security administrators who want to maintain visibility into their network traffic.
-
M3AAWG BOD Co-Chair's Video
-
Domain-based Message Authentication, and Reporting, and Conformance is a policy that adds to SPF and DKIM and gives a receiving set of instructions on what they should do when an email they received fails other authentication checks.
https://martechseries.com/mts-insights/interviews/len-shneyder-twilio-sendgrid/ -
M3AAWG, the Messaging, Malware and Mobile Anti-Abuse Working Group, appreciates this opportunity to comment on the Initial Report of the Temporary Specification for gTLD Registration Data Phase 2 Expedited Policy Development Process (https://gnso.icann.org/en/issues/epdp-phase-2-initial-07feb20-en.pdf).
-
The Messaging, Malware, and Mobile Anti Abuse Working Group (M3AAWG) welcomes the opportunity to review the draft report from ICANN’s Security Stability and Resiliency Review Team (Two).
-
Amy Cadagin Announced as M3AAWG’s New Executive Director
SAN FRANCISCO, February 20, 2020 — The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG’s Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG's Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
Largest global industry association working against online exploitation presents Dr. Hoepers, general manager of Brazil’s Computer Emergency Response Team (CERT.br), with annual award for research and training to reduce Internet abuse
-
Messaging, Malware and Mobile Anti-Abuse Working Group, the largest global industry association working against botnets, malware, spam, viruses, DoS attacks and other online exploitation, will meet in San Francisco February 17-20
-
https://www.csoonline.com/article/3512239/how-to-stop-email-spoofing-of-parked-domains.html
J.M. Porup includes M3AAWG recommendations on protecting parked domains in an article on the importance of publishing a DMARC record for every domain a business owns. -
https://www.canada.ca/en/radio-television-telecommunications/news/2019/12/steven-harroun-to-the-panel-on-cybersecurity-risks-and-realities-at-the-telecommunications-media-forum.html
In a transcribed speech, Steven Harroun, chief compliance and enforcement officer, Canadian Radio-television and Telecommunications Commission (CRTC), describes efforts to protect digital economies and societies. He notes the CRTC’s work with groups like M3AAWG, the Internet Corporation for Assigned Names and Numbers and more. -
https://www.scmagazine.com/home/security-news/ransomware/louisiana-spurns-attempted-ransomware-attack-governor-says/
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to election integrity for cities and states. -
https://www.campaignsandelections.com/campaign-insider/3-cybersecurity-t...
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to elections, including SIM jacking, domain spoofing and email hacking. -
https://internet.watch.impress.co.jp/docs/interview/1217983.html
The Japan Anti-Abuse Working Group (JPAAWG) cooperates with M3AAWG to examine and implement measures against a wide range of email and messaging attacks, such as spam, malware and DDoS. -
When preparing for bulk or transactional email sending, two items require special attention: outbound IP addresses, and the domain names to be used for these communications. For the latter, ESPs (Email Service Providers) go through this set-up process frequently and have to review the same readiness checklist each time. This process may involve individual client preferences and constraints, both legal and technical.
-
SAN FRANCISCO, Oct. 10, 2019 /PRNewswire/ -- The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry association developing cooperative approaches for fighting online abuse, next week will kick off its 47th General Meeting in Montreal.
-
https://www.technologybusinesstoday.com/news/article/twilio-joins-anti-abuse-working-group
Twilio announced that it joined M3AAWG, the premier industry group dedicated to combating bots, malware, spam, viruses, denial-of-service attacks and other online exploitation. -
https://www.atmarkit.co.jp/ait/articles/1910/07/news010.html
Japan Anti-Abuse Working Group (JPAAWG) launched in May 2019 and works with M3AAWG to focus on Internet security in Japan. ITmedia spoke with Mr. Shuji Sakuraba and Mr. Nobuhiro Suemasa of JPAAWG about the group’s work, including collaboration with M3AAWG. -
https://www.cablefax.com/technology/rough-seas-ais-place-in-preventing-piracy
Cable operators are working to prevent disruptions to their networks caused by the streaming of pirated content and DDoS attacks. The article calls out CableLabs’ work with M3AAWG on the DDoS Information Sharing Project. -
https://www.valimail.com/blog/dmarc-enforcement-for-everyone/
Valimail makes the case for DMARC enforcement and notes that M3AAWG recommends enforcement as a deliverability best practice. -
https://postmarkapp.com/podcast/solving-extreme-email-deliverability-mysteries
Anna Ward, Postmark’s head of deliverability, discusses her path to becoming an email deliverability expert and the impact of being a part of the M3AAWG community on her work. -
M3AAWG submitted comments to ICANN on April 5, 2019 asking that additional actionable information be included in the DAAR system. The comments are listed on the ICANN correspondence website at https://www.icann.org/resources/pages/correspondence.
-
Outlining practices used during trial evaluations of messaging anti-abuse products or services, this document provides recommendations on processes and techniques to accurately determine a particular solution’s effectiveness. The March 2019 version includes recommendations affected by newer technology, such as cloud services, and other updates.
-
San Francisco, February 19, 2019 – As a young security consultant, Dave Piscitello wondered, “how do these guys get away with all this spam and malware?” which led him to take on the challenging work of persuading the online ecosystem to address DNS abuse and related issues through his years at ICANN and in his involvement with other industry associations.
-
Phishing continues to be a significant problem for hosting companies, mailbox providers, brand owners and, of course, for every internet user. This document iinforms all of these groups on the best current practices for reporting phishing URLs.
-
San Francisco, Nov. 1, 2018 – Strengthening Asian efforts to protect the internet and online users, the First General Meeting of the Japan Anti-Abuse Working Group will be held Nov. 8 in Tokyo with security and operational professionals from messaging service providers, cloud hosting services, ISPs and other infrastructure organizations.
-
Cambridge, Mass. and San Francisco, Oct. 24, 2018 – A joint APWG-M3AAWG survey of cybercrime responders and anti-abuse personnel indicates ICANN’s Temporary Specification for domain name WHOIS data has eliminated interventions that previously allowed investigators to stop new cybercrimes while still in the preparatory stages -- and has markedly impeded routine mitigations for many kinds of cybercrimes. The survey was submitted to ICANN on Oct. 18 by the Anti-Phishing Working Group and the Messaging, Malware and Mobile Anti-Abuse Working Group.
-
The M3AAWG letter to ICANN that accompanied the ICANN GDPR WHOIS User Survey compiled jointly by APWG and M3AAWG
-
A joint survey conducted by the Anti-Phishing Working Group (APWG) and M3AAWG looks at how cyber investigators use WHOIS data and how the European Union’s General Data Protection Regulation (GDPR) has affected their anti-abuse efforts. The letter from M3AAWG and survey are also available on the ICANN site at https://www.icann.org/en/system/files/correspondence/upton-to-marby-et-a...
-
The 2018 M3AAWG JD Falk Award was presented October 9 during the M3AAWG 44th General Meeting in Brooklyn, NY, USA, to:
Ronnie Tokazowski, BEC List Founder and Administrator,
Reverse Engineer, Flashpoint, @iHeartMalwareand the BEC List Members
A partial listing of companies participating in the Business Email Compromise List as of October 2018:
-
New York, October 9, 2018 – A private, sequestered email group that you probably have never heard of – but that has helped prevent millions of dollars in fraud and assisted in taking down thousands of Nigerian scheme email accounts – was honored today with the 2018 JD Falk Award from the Messaging, Malware and Mobile Anti-Abuse Working Group.
-
This document focuses on defining malicious domain names and provides a non-exhaustive list of possible actions that can be taken to address them.
-
Although M3AAWG recommends blocking outbound port 25 traffic as the best option for controlling the flow of unwanted email traffic from an ISP’s customer space, such blocks may not always be possible, either for the short or long term. This document offers some alternatives for these ISPs by describing methods they can use to share their dynamic space information with others and allow remote sites to reject inbound mail traffic from dynamic address space.
-
Submitted jointly by the Anti-Phishing Working Group (APWG), M3aawg and First, this document describes a short-term method for authorized parties to access non-public WHOIS data via designated IP addresses.
-
M3AAWG submitted these short comments to ICANN stating that an expert group from the Anti-Abuse community should be created to facilitate the certification of qualified applicants from the security field.
-
McKinleyville, CA and San Francisco, April 5, 2018 – Recognizing that calendar spam is a growing exploitation channel, CalConnect and the global anti-abuse association M3AAWG have joined forces to develop new methods to protect end-users from unsolicited and malicious event notices. The new liaison between the scheduling developers’ organization and the Messaging, Malware and Mobile Anti-Abuse Working Group will accelerate industry efforts to develop techniques that block invites to fake events and other malicious notices on popular calendaring platforms.
-
Updated in March 2018, this document addresses problems associated with compromised user accounts. It discusses mitigation techniques and methods of identifying compromised accounts, including recommendations to ensure the long-term security of accounts to prevent “re-compromise.”
-
Over a thousand new generic Top-Level Domains (gTLDs) have been, or are in, the process of being created under ICANN’s new gTLD program. This paper is written for current Registry operators and for companies interested in applying for new gTLDs, and outlines the risks and some relatively simple recommendations that can help correct these problems.
-
M3AAWG provided input on the new sections added to the draft ICANN report. The comments can also be found on the ICANN site at http://mm.icann.org/pipermail/comments-cct-recs-27nov17/attachments/20180107/9b99c6d2/M3AAWG-ICANN-CCT-NewSections-2018-01-0001.pdf
-
Toronto, October 4, 2017 – M3AAWG honored two German law enforcement officials today for their work in developing the global public/private collaboration that shutdown a massive malware offensive infecting computers in 189 countries and costing victims over $6 million in ransomware payments. Lower Saxony Chief Police Inspector Jörn Bisping and Senior Prosecutor Frank Lange received the 2017 M3AAWG J.D. Falk Award from the Messaging, Malware and Mobile Anti-Abuse Working group for spearheading worldwide efforts to dismantle the criminalized Avalanche platform.
-
El valor de hacerse miembro. Hoja informativa. – M3AAWG Membership Value and Fact Sheet in Spanish
-
San Francisco, May 4, 2017 – The Latin American and Caribbean Network Operators Group (LACNOG) has chartered a new working group to serve as a regional voice in the global anti-abuse community. The new LAC Anti-Abuse Working Group (LAC-AAWG) will convene experts from regional network operator communities and the global Messaging, Malware and Mobile Anti-Abuse Working Group to encourage industry dialogue, develop recommendations and advance best practices for safeguarding online activities.
-
San Francisco, April 4, 2017 – Addressing current threats such as DDoS attacks and Internet of Things security, the Messaging, Malware and Mobile Anti-Abuse Working Group has released five new best practices papers and created new special interest groups to develop cybersecurity approaches that will help protect end-users. The organization also announced its 2017 leadership and committee chairs who are responsible for supporting the group’s ongoing collaborative efforts and identifying new areas of online vulnerability.
-
Distributed Denial of Service attacks continue to be a major concern. This guide helps businesses prepare for DDoS attacks and, as a side benefit, some of these same techniques can also help businesses that suddenly see a large increase in legitimate customer web traffic.
-
Paris, France Oct. 25, 2016 – The lead architect of both a comprehensive report that demystifies online threats for the general public and an important Canadian law that has appreciably reduced spam has received the M3AAWG 2016 JD Falk Award for his contributions to a safer online world. André Leduc was recognized for spearheading the global Operation Safety-Net best practices report and for his role in developing the Canadian Anti-spam Legislation that requires marketers to obtain users' permission before sending commercial email.
-
Updated in August 2016 as Version 1.2.0, this document is for spamtrap operators who generally use data generated from spamtraps for purposes such as research, evidence collection, infected machine mitigation or mail list leakage and list quality control.
-
WHOIS information plays a key role in determining where to report instances of abuse involving domain names. This paper explains some of the important WHOIS elements used to fight spam, phishing, malware distribution and other threats.
-
San Francisco, May 4, 2016 – Global Cyber Alliance – an organization founded by the New York County District Attorney's Office, the City of London Police and the Center for Internet Security – will be collaborating with M3AAWG to push the security community to more quickly adopt concrete, quantifiable practices that can reduce online threats.
-
San Francisco, March 16, 2016 – The Internet Infrastructure Coalition, i2Coalition, has joined the Messaging, Malware and Mobile Anti-Abuse Working Group to continue work on developing best practices for hosting and cloud service companies and to share other information that will protect end-users. Members of the i2Coalition's new Internet Safety Working Group and its Abuse Reporting Discussion List will be participating in M3AAWG meetings and committee work as the two organizations collaborate on threats aimed at the Internet's infrastructure.
-
These industry best practices are intended to help mitigate the abuse of mobile messaging (i.e., SMS, MMS and RCS), including text messaging and connected services. The guidelines outlined here will assist service providers and vendors in maintaining practical levels of trust and security across an open, globally-interconnected messaging environment. Updated August 2015.
-
This document was jointly developed by the Anti-Phishing Working Group (APWG) and M3AAWG with technical and business practices to help ISPs and mailbox providers thwart phishing attacks and other malevolent network abuses. It also includes practices to respond constructively when these attacks occur. Version 2.01 updates the anti-phishing best practices originally published in 2006.
-
Written in plain language by M3AAWG and the London Action Plan (LAP), Operation Safety-Net outlines the current and emerging threats faced by consumers, businesses and governments with recommended best practices to address these threats. For a brief overview of the document, see the brochure explaining the global depth and breadth of these best practices in the Supporting Documents section from the For the Industry menu tab.
-
System abuse drains time and revenue for hosting and cloud providers, who must maintain constant vigilance to make sure their systems are not compromised and ensure that their customers are vigilant. This document categorizes types of abuse, suggests appropriate responses and reviews practices for dealing with customers and complaints. It provides current best common practices in use with the hosting, DNS and domain registration provider communities.
-
These updated best practices outline the criteria for exit, entry, remediation and subscriber education when using a walled garden to remediate virus and bot infections in subscriber devices.
-
M3AAWG submitted these comments with the new M3AAWG Bot Metrics Report in response to the U.S, Federal Communications Communications request for comments on the status of the implementation of CSRIC III best practices.
-
Dr. Vixie's August 4th written response to additional questions requested after the hearing on botnet takedowns is also available from the official U.S. Committee on the Judiciary Committee hearing website at
www.judiciary.senate.gov/download/vixie-qfrs-71514 . -
The extended written statement by Dr. Paul Vixie, author of several IETF DNS standards and Farsight Security, Inc. CEO. He also, augments his testimony starting around 1 hour and 34 minutes in the official hearing video (http://bit.ly/BotnetTakedownHearing2014) from the U.S. Senate Committee on the Judiciary website at http://www.judiciary.senate.gov/meetings/taking-down-botnets_public-and-... . Dr. Vixie testified at the July 15, 2014 hearing at the request of M3AAWG.
-
San Francisco, April 22, 2014 – Tackling security concerns with hosting and cloud storage, pervasive monitoring, identity management, and telephony, the Messaging, Malware and Mobile Anti-Abuse Working Group has announced the formation of four new collaborative special interest groups along with its organizational leadership for 2014. The new SIGs provide a trusted venue for industry participation on critical issues while M3AAWG continues to support the ongoing work in its core security tracts.
-
Just as speaking a common language allows two people to communicate effectively, standards that define the format of abuse reports and the destination address for them increase the effectiveness of network owners in fighting abusive traffic.
-
Submitted to the U.S. State Department in January 2014, responding to its request for Stakeholder Input on the Role of Governments, International Telecommunication Union Council Working Group on Internetprelated Public Policy Issues.
-
Submitted to ICANN in response to their misuse survey report.
-
Submitted to ICANN in December 2013 in response to ICANN's misuse survey.
-
Submitted to ICANN in August 2013 in response to ICANN's Expert Working Group report.
-
Submitted in July 2013 to the ITU Council Working Group on International Internet–Related Public Policy Issues (CWG–Internet) in response to a request for comments on effectively countering and combatting spam.
-
Submitted to the ITU Council Working Group on International Internet–Related Public Policy Issues (CWG–Internet) in July 2013
In response to a request for comments on effectively countering and combatting spam. -
Submitted to ICANN in July 2013
Comments on this report can also be viewed on the ICANN site at http://forum.icann.org/lists/comments-thick-whois-initial-21jun13/ -
Submitted to the NIST in April 2013
Response to two questions in the National Institute of Standards and Technology Request for Information is also posted at the NIST site with comments from other organizations.
-
San Francisco, March 20, 2013 – Emphasizing the need for more cooperative cybersecurity efforts across platforms, the Messaging, Malware and Mobile Anti-Abuse Working Group will continue with a diverse leadership structure for 2013. Alex Bobotek of AT&T and Chris Roosenraad of Time Warner Cable will continue as M3AAWG Co-Chairmen with Michael O’Reirdan of Comcast continuing as a Board member and M3AAWG Chairman Emeritus.
-
San Francisco, Feb. 20, 2013 – A bot believed to have netted $14 million in illicit profits has been turned into a golden learning opportunity, yielding important insights into how the online community can best alert and assist customers with infected systems.
-
Submitted to Industry Canada in February 2013 - Letter submitted in response to request for comments on the draft Electronic Commerce Protection Regulations related to CASL.
-
San Francisco, Jan. 30, 2013 – With the variety of devices in use today and the pervasive connectivity available to users, malware could easily get the upper hand on many networks without corrective measures. The Feb. 19-21 M3AAWG 27th General Meeting in San Francisco will focus on helping the industry develop the necessary strategies to protect end-users from the latest messaging abuses, whatever the abuse vector or device that is targeted.
-
Baltimore, Oct. 24, 2012 – A cooperative international report available today outlines Internet and mobile best practices aimed at curtailing malware, phishing, spyware, bots and other Internet threats, and provides a thorough review of current and emerging threats.
-
Conduct Policy Updated and Approved by the M3AAWG Board of Directors June 6, 2024. Original policy Approved by the M3AAWG Board of Directors 1-11-2019
1. Overall Policy
-
Response to staff recommendations in the ICANN report.
-
Submitted to ICANN in September 2012
View the preliminary report at http://gnso.icann.org/en/issues/registration-abuse/prelim-issue-report-u... or all submitted comments at http://forum.icann.org/lists/uoc-prelim-issue-report/ on the ICANN site. -
Submitted to RIPE in August 2012
Response to RIPE’s proposal to introduce a new contact attribute named "abuse-c:"
-
San Francisco, July 18, 2012 – Seeking to throw a little light on those making the Internet a safer experience for all, the Messaging, Malware and Mobile Anti-Abuse Working Group is now accepting nominations for the first annual J.D. Falk Award, named after the dedicated industry advocate who was instrumental in the growth of M3AAWG and other technical organizations. The award, developed in conjunction with his employer Return Path, Inc. and his family, celebrates J.D.
-
Response to the final report from the ICANN WHOIS Policy Review Team
-
Response to the December 5, 2011 ICANN report from the WHOIS Review Team (WRT).
-
San Francisco, February 14, 2012 – The online industry generally acknowledges that viruses and malicious code are spread through spam, yet it seems that malware and messaging security professionals rarely collaborate on threats despite the commonality of their work. The Messaging Anti-Abuse Working Group is pushing the industry to move beyond this “silo” mentality to better protect end-users.
-
Submitted to U.S. Congress committees on the judiciary in December 2011
MAAWG outlined technical issues with S.968, Preventing Real Online Threats to Economic Creativity and Theft of Intellectual Property Act, and H.R.3261, Stop Online Piracy Act, in a letter to the judiciary committees of the U.S. Senate and U.S. House of Representatives. -
Submitted to ICANN in November 2011
Responses to ICANN on issues in the draft report covering the intrnationalization of domains can be read on the draft report comment site at http://forum.icann.org/lists/ird-draft-final-report/ -
Submitted to NIST in November 2011- Responding to a Request for Information from the U.S. Department of Commerce (DoC) and U.S. Department of Homeland Security (DHS), the comments are also available on the NIST site.
-
San Francisco, Oct. 5, 2011 – A global summit of online security experts will convene in Paris at a joint MAAWG-LAP meeting featuring keynotes by important French government officials along with panels of international law enforcement agents, public policy advisors, technologists and academic researchers. Organized around the annual European meeting of the Messaging Anti-Abuse Working Group on Oct.
-
MAAWG submitted comments in September 2011
The comments were submitted to the National Institute of Standards and Technologyon its draft NICE plan. -
A response from MAAWG to the Canadian commission were submitted in September 2011.
Submitted comments on the regulations to the Canadian Radio-television and Telecommunications Commission (CRTC) draft regulations. -
MAAWG submitted a response in September 2011 to the Science and Technology Committee, UK House of Commons
The committee's inquiry covered a variety of questions related to malware and cyber-crime. -
MAAWG responded to the Department of Commerce (DOC) Internet Policy Task Force's seventy-seven page green paper on "Cybersecurity, Innovation and the Internet Economy."
-
MAAWG members, and our members' customers, like all Internet users, rely daily on Internet names. MAAWG commented on the proposed budget from the perspective of encouraging ICANN to continue to offer a reliable, high performance, cost effective, scalable and trustworthy system of domain names.
-
MAAWG comments were submitted in April 2011 on the ICANN site in response to the ICANN Call for Public Comment
Responding to the ICANN WHOIS Review Team, MAAWG submitted comments on the useablity, access, accuracy and reliability of WHOIS and on the improvement of WDPRS. -
(Joint News Release issued with EastWest Institute)
-
-
MAAWG comments were submitted December 2010 in response to the BIS proposal.
The UK Department for Business Innovation and Skills launched its proposals for implementing the revised EU Electronic Communications Framework. The BIS document set out their preferred approach to implementation and asked questions on a limited number of specific issues. -
MAAWG comments were submitted November 2010 in response to the DoC request.
The U.S. Department of Commerce’s Internet Policy Task Force requested comments on government policies that restrict Internet information flow, seeking to understand why these restrictions have been instituted; what, if any, impact they have, and how to address negative impacts. The DoC will publish a report contributing to the Administration’s domestic policy and international engagement on these issues. -
MAAWG comments were submitted November 2010 in response to ICANN’s Plan.
ICANN requested comments on an update to its initial plan that will be implemented in the 2010-2011 operational year. The updated plan is intended as a baseline document for ICANN and its community for organizing its security, stability and resiliency efforts. -
San Francisco, October 28, 2010 –The first industry best practices to help Web messaging and social networking operators protect users of their Web mail, direct messaging and SMS services from spam and other cyber attacks have been released by the Messaging Anti-Abuse Working Group (MAAWG). MAAWG also published two other new best practices papers clarifying conventional email processes for incorporating consumer complaint feedback loops and to assist ISPs in evaluating anti-abuse tools.
-
MAAWG comments were submitted October 2010 based on the ICANN request.
ICANN conducted an exploratory study in 2009 to assess an approximate percentage of domain names (through a statistical sampling plan) contained in the top 5 gTLD registries that used privacy or proxy registration services. The study indicated that at least 18% (and probably not much more than 20%) of the domain names contained in the top 5 gTLD registries used privacy or proxy registration services. -
The MAAWG letter supporting elements of FISA (see www2.parl.gc.ca/Sites/LOP/LEGISINFO/index.asp?Language=E&list=agenda) was submitted September 2010.
MAAWG submitted a letter supporting the global sharing of abuse-fighting information between law enforcement that is included in Canadian Bill C-28 establishing the federal Fighting Internet and Wireless Spam Act (“FISA”). -
MAAWG comments were submitted to the Department of Commerce’s request in September 2010. The DoC site has all submitted comments.
The Department of Commerce’s Internet Policy Task Force undertook a comprehensive review of the nexus between cybersecurity challenges in the commercial sector and innovation in the Internet economy. The Department was seeking comments on measures to improve cybersecurity while sustaining innovation. -
MAAWG comments were submitted in response to U.S. Federal Communications Commission recommendations in September 2010.
The U.S. FCC’s Public Safety and Homeland Security Bureau (PSHSB) requested comment on the creation of a Cybersecurity Roadmap. The plan would identify vulnerabilities to communications networks or end-users and develop countermeasures and solutions in preparation for, and response to, cyber threats and attacks in coordination with federal partners. -
San Francisco, Aug. 18, 2010 – Demonstrating their commitment to work with the international online industry to protect consumers, Facebook and Tata Communications, a leading global telecom service provider that is part of India’s Tata Group, have joined the Messaging Anti-Abuse Working Group at the organization’s highest membership level and will serve on the MAAWG Board of Directors.
-
The MAAWG response was submitted July 2010 in response to ICANN’s initial report for RAA improvements.
The ICANN report describes recommendations on the proposed form of a Registrant Rights and Responsibilities Charter, and describing the potential topics for additional amendments to the RAA. It also includes a proposal for next steps the GNSO Council should consider in determining whether to recommend the ICANN Board adopt a new form RAA. -
MAAWG offered comments on the U.S. Department of Homeland Security’s strategy in July 2010
The U.S. Department of Homeland Security’s draft plan is focused on maintaining a secure cyberspace, which is critical to the health of the economy and national security. It outlines how the federal government might address the recent and alarming rise in online fraud, identity theft, and misuse of information online. -
This paper briefly discusses how an DNS attack works, the impact of this threat, proposes a solution and discusses the advantages and disadvantages from a technical, business and regulatory standpoint
-
San Francisco, May 18, 2010 –The Messaging Anti-Abuse Working Group will host the GSMA Security Group at the MAAWG 19th General Meeting in Barcelona on June 8-10 with a multi-track event focusing on all forms of spam delivery, including mobile, broadband, terrestrial and Web messaging. The meeting will also feature an insiders’ panel discussing the recent crackdown on the Mariposa botnet, sessions on mobile spam and abuse reporting technologies, and a look at critical technical and international public policy issues affecting abuse abatement.
-
MAAWG submitted comments in March 2010. As recommended by MAAWG and others, ARIN changed course on this topic.
The initial draft policy would have allowed ISPs to hide the true customer of a domain name. The revised Version 2 policy that was implemented recognized the need for the customer name to remain in the SWIP and RWHOIS information. -
Summarizing the highlights of the consumer survey covering North America and Western Europe with the main graphs.
-
-
San Francisco, Jan. 28, 2010 – With the participation of some of the industry’s largest ISPs, email providers and Internet companies, the Messaging Anti-Abuse Working Group (MAAWG) is focusing on how to better protect the end user from spam, bots and other messaging exploitations during its February meeting in San Francisco. The three-day, multi-track event will feature experts from Google, Mozilla, Microsoft, all the major anti-virus vendors, social networking sites, and anti-spam researchers, among others.
-
MAAWG submitted these comments in January 2010 to the U.S. Federal Communications Commission on its open Internet proposal. The FCC requested public input on draft rules to preserve an open Internet. The FCC is seeking to preserve a platform based on a historically open architecture that has been accessible to anyone with a basic knowledge of its protocols.
-
Note: This M3AAWG best practices paper has been replaced by RFC 6561 Remediation of Bots in ISP Networks, March 2012 from the IETF.
Note: This MAAWG best practices paper has been replaced by RFC 6561 Remediation of Bots in ISP Networks, March 2012 from the IETF.
-
A summary of the most effective abuse desk best practices from MAAWG service providers
Public Policy Comments
-
M3AAWG has submitted comments on the National Telecommunications and Information Administration's Introduction of Accountable Measures Regarding Access to Personal Information of .us Registrants. In this set of Comments, M3AAWG urges the Agency NOT to implement the potential changes described in this request for comments. Read more for additional insight into M3AAWG's submission.
-
Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) supports the U.S. Federal Trade Commission’s (FTC) proposed rulemaking as part of its current mission in protecting the public from deceptive or unfair business practices to include a critical role in protecting consumers from ongoing and increasing impersonation schemes targeting businesses and governments alike. M3AAWG suggests additional regulatory solutions and best practices to complement the goals of this rule, such as clarifying the scope of the rule to include the use of domain names in impersonation schemes and the use of technologies that enable impersonation. M3AAWG notes that the investigation of impersonation schemes requires cooperation and information from many entities. Specifically, WHOIS information is vital to the investigation of impersonation scams. The Comment identifies best practices to tackle impersonation scams, including the validation of commercial senders, DNS mitigation steps, and adoption of trusted notifier relationships to facilitate abuse reporting.
-
It is in the public interest for anti-abuse actors to be able to contact, and obtain information about, the registrant of a public resource such as a domain name, in order to address cybercrime, hacking, botnets, phishing, and other abuse. For bona fide actors with a legitimate interest, access to WHOIS must be effective, functional, timely, and efficient to ensure appropriate cybercrime and abuse response. Thus, we would like to voice our agreement with the recommendations made in SAC118, as released by SSAC on July 15th 2021.
-
As a followup to the June 2021 survey report of cyber investigators and anti-abuse service providers on the ongoing impacts of ICANN’s implementation of the EU GDPR, the Temporary Specification for gTLD Registration Data (Temporary Specification, adopted in May 2018), M3AAWG and the Anti-Phishing Working Group (APWG) has released their recommendations for ICANN'S consideration.
-
The M3AAWG letter to ICANN that accompanied the ICANN GDPR WHOIS User Survey compiled jointly by APWG and M3AAWG - Three Years Later.
-
M3AAWG and the Anti-Phishing Working Group (APWG) conducted a follow up survey to our 2018 survey of cyber investigators and anti-abuse service providers to determine the ongoing impacts of ICANN’s implementation of the EU GDPR, the Temporary Specification for gTLD Registration Data (Temporary Specification, adopted in May 2018). The report contains our findings and presents some recommendations for consideration.
-
The Messaging, Malware, and Mobile Anti Abuse Working Group (M3AAWG) welcomes the opportunity to review and submit comments on the final report from ICANN!s Second Securi-ty Stability and Resiliency Review Team (SSR2 RT) to the ICANN Board.
-
M3AAWG, the Messaging, Malware and Mobile Anti-Abuse Working group, appreciates this opportunity to comment on the Revised Directive on Security of Network and Information Systems (NIS) (https://ec.europa.eu/digital-single-market/en/news/revised-directive-security-network-and-information-systems-nis2). We make these comments in our capacities as cybersecurity professionals and researchers committed to ensuring the security and stability of the internet, including the domain name ecosystem.
-
M3AAWG, the Messaging, Malware and Mobile Anti-Abuse Working Group, appreciates this opportunity to comment on the Initial Report of the Temporary Specification for gTLD Registration Data Phase 2 Expedited Policy Development Process (https://gnso.icann.org/en/issues/epdp-phase-2-initial-07feb20-en.pdf).
-
The Messaging, Malware, and Mobile Anti Abuse Working Group (M3AAWG) welcomes the opportunity to review the draft report from ICANN’s Security Stability and Resiliency Review Team (Two).
-
M3AAWG submitted comments to ICANN on April 5, 2019 asking that additional actionable information be included in the DAAR system. The comments are listed on the ICANN correspondence website at https://www.icann.org/resources/pages/correspondence.
-
The M3AAWG letter to ICANN that accompanied the ICANN GDPR WHOIS User Survey compiled jointly by APWG and M3AAWG
-
A joint survey conducted by the Anti-Phishing Working Group (APWG) and M3AAWG looks at how cyber investigators use WHOIS data and how the European Union’s General Data Protection Regulation (GDPR) has affected their anti-abuse efforts. The letter from M3AAWG and survey are also available on the ICANN site at https://www.icann.org/en/system/files/correspondence/upton-to-marby-et-a...
-
Submitted jointly by the Anti-Phishing Working Group (APWG), M3aawg and First, this document describes a short-term method for authorized parties to access non-public WHOIS data via designated IP addresses.
-
M3AAWG submitted these short comments to ICANN stating that an expert group from the Anti-Abuse community should be created to facilitate the certification of qualified applicants from the security field.
-
M3AAWG issued this joint letter with the i2Coaition to engage the FTC on web hosting security for small businesses. The letter was sent to the U.S. Federal Trade Commission on March 26, 2018.
-
M3AAWG provided comments on the proposed interim Calzone Model for ICANN agreements' compliance with the European Union's GDPR.
-
M3AAWG provided comments on the ICANN report. The filed comments also are available on the ICANN website at https://www.icann.org/resources/pages/gdpr-legal-analysis-2017-11-17-en
-
M3AAWG provided input on the new sections added to the draft ICANN report. The comments can also be found on the ICANN site at http://mm.icann.org/pipermail/comments-cct-recs-27nov17/attachments/20180107/9b99c6d2/M3AAWG-ICANN-CCT-NewSections-2018-01-0001.pdf
-
M3AAWG submitted these comments in response to the U.S. Federal Trade Commission's request for comments on 16 CFR Part 316 of the CAN-SPAM Rule. The comments can be viewed on the FTC site at https://www.ftc.gov/policy/public-comments/2017/08/30/comment-87
-
M3AAWG responded to the Federal Communications Commission's May 2017 Notice of Proposed Rulemaking (“NPRM”) relating to net neturality that was titled Restoring Internet Freedom. Our comments can also be found on the FCC site at https://www.fcc.gov/ecfs/filing/1082812398671.
-
M3AAWG responded to the Federal Communications Commission's May 2017 Notice of Proposed Rulemaking (“NPRM”) relating to net neturality that was titled Restoring Internet Freedom. Our comments can also be found on the FCC site at https://www.fcc.gov/ecfs/filing/1082812398671.
-
WHOIS information plays a key role in determining where to report instances of abuse involving domain names. This paper explains some of the important WHOIS elements used to fight spam, phishing, malware distribution and other threats.
-
Submitted on May 27, 2016 responding to a U.S. Federal Communications Communications Notice of Proposed Rulemaking from the Wireline Competition Bureau. All comments and the FCC proposal are available at http://apps.fcc.gov/ecfs/proceeding/view/view?name=16-106.
Note: The FCC released its Rules to Protect Broadband Consumer Privacy on October 26, 2016, quoting several comments from M3AAWG.
-
M3AAWG submitted these comments with the new M3AAWG Bot Metrics Report in response to the U.S, Federal Communications Communications request for comments on the status of the implementation of CSRIC III best practices.
-
Dr. Vixie's August 4th written response to additional questions requested after the hearing on botnet takedowns is also available from the official U.S. Committee on the Judiciary Committee hearing website at
www.judiciary.senate.gov/download/vixie-qfrs-71514 . -
The extended written statement by Dr. Paul Vixie, author of several IETF DNS standards and Farsight Security, Inc. CEO. He also, augments his testimony starting around 1 hour and 34 minutes in the official hearing video (http://bit.ly/BotnetTakedownHearing2014) from the U.S. Senate Committee on the Judiciary website at http://www.judiciary.senate.gov/meetings/taking-down-botnets_public-and-... . Dr. Vixie testified at the July 15, 2014 hearing at the request of M3AAWG.
-
Submitted to the U.S. State Department in January 2014, responding to its request for Stakeholder Input on the Role of Governments, International Telecommunication Union Council Working Group on Internetprelated Public Policy Issues.
-
Submitted to ICANN in response to their misuse survey report.
-
Submitted to ICANN in December 2013 in response to ICANN's misuse survey.
-
Submitted to ICANN in August 2013 in response to ICANN's Expert Working Group report.
-
Submitted in July 2013 to the ITU Council Working Group on International Internet–Related Public Policy Issues (CWG–Internet) in response to a request for comments on effectively countering and combatting spam.
-
Submitted to the ITU Council Working Group on International Internet–Related Public Policy Issues (CWG–Internet) in July 2013
In response to a request for comments on effectively countering and combatting spam. -
Submitted to ICANN in July 2013
Comments on this report can also be viewed on the ICANN site at http://forum.icann.org/lists/comments-thick-whois-initial-21jun13/ -
Submitted to the NIST in April 2013
Response to two questions in the National Institute of Standards and Technology Request for Information is also posted at the NIST site with comments from other organizations.
-
Submitted to Industry Canada in February 2013 - Letter submitted in response to request for comments on the draft Electronic Commerce Protection Regulations related to CASL.
-
Response to staff recommendations in the ICANN report.
-
Submitted to ICANN in September 2012
View the preliminary report at http://gnso.icann.org/en/issues/registration-abuse/prelim-issue-report-u... or all submitted comments at http://forum.icann.org/lists/uoc-prelim-issue-report/ on the ICANN site. -
Submitted to RIPE in August 2012
Response to RIPE’s proposal to introduce a new contact attribute named "abuse-c:"
-
Response to the final report from the ICANN WHOIS Policy Review Team
-
Response to the December 5, 2011 ICANN report from the WHOIS Review Team (WRT).
-
Submitted to U.S. Congress committees on the judiciary in December 2011
MAAWG outlined technical issues with S.968, Preventing Real Online Threats to Economic Creativity and Theft of Intellectual Property Act, and H.R.3261, Stop Online Piracy Act, in a letter to the judiciary committees of the U.S. Senate and U.S. House of Representatives. -
Submitted to ICANN in November 2011
Responses to ICANN on issues in the draft report covering the intrnationalization of domains can be read on the draft report comment site at http://forum.icann.org/lists/ird-draft-final-report/ -
Submitted to NIST in November 2011- Responding to a Request for Information from the U.S. Department of Commerce (DoC) and U.S. Department of Homeland Security (DHS), the comments are also available on the NIST site.
-
MAAWG submitted comments in September 2011
The comments were submitted to the National Institute of Standards and Technologyon its draft NICE plan. -
A response from MAAWG to the Canadian commission were submitted in September 2011.
Submitted comments on the regulations to the Canadian Radio-television and Telecommunications Commission (CRTC) draft regulations. -
MAAWG submitted a response in September 2011 to the Science and Technology Committee, UK House of Commons
The committee's inquiry covered a variety of questions related to malware and cyber-crime. -
MAAWG responded to the Department of Commerce (DOC) Internet Policy Task Force's seventy-seven page green paper on "Cybersecurity, Innovation and the Internet Economy."
-
MAAWG members, and our members' customers, like all Internet users, rely daily on Internet names. MAAWG commented on the proposed budget from the perspective of encouraging ICANN to continue to offer a reliable, high performance, cost effective, scalable and trustworthy system of domain names.
-
MAAWG comments were submitted in April 2011 on the ICANN site in response to the ICANN Call for Public Comment
Responding to the ICANN WHOIS Review Team, MAAWG submitted comments on the useablity, access, accuracy and reliability of WHOIS and on the improvement of WDPRS. -
MAAWG comments were submitted December 2010 in response to the BIS proposal.
The UK Department for Business Innovation and Skills launched its proposals for implementing the revised EU Electronic Communications Framework. The BIS document set out their preferred approach to implementation and asked questions on a limited number of specific issues. -
MAAWG comments were submitted November 2010 in response to the DoC request.
The U.S. Department of Commerce’s Internet Policy Task Force requested comments on government policies that restrict Internet information flow, seeking to understand why these restrictions have been instituted; what, if any, impact they have, and how to address negative impacts. The DoC will publish a report contributing to the Administration’s domestic policy and international engagement on these issues. -
MAAWG comments were submitted November 2010 in response to ICANN’s Plan.
ICANN requested comments on an update to its initial plan that will be implemented in the 2010-2011 operational year. The updated plan is intended as a baseline document for ICANN and its community for organizing its security, stability and resiliency efforts. -
MAAWG comments were submitted October 2010 based on the ICANN request.
ICANN conducted an exploratory study in 2009 to assess an approximate percentage of domain names (through a statistical sampling plan) contained in the top 5 gTLD registries that used privacy or proxy registration services. The study indicated that at least 18% (and probably not much more than 20%) of the domain names contained in the top 5 gTLD registries used privacy or proxy registration services. -
The MAAWG letter supporting elements of FISA (see www2.parl.gc.ca/Sites/LOP/LEGISINFO/index.asp?Language=E&list=agenda) was submitted September 2010.
MAAWG submitted a letter supporting the global sharing of abuse-fighting information between law enforcement that is included in Canadian Bill C-28 establishing the federal Fighting Internet and Wireless Spam Act (“FISA”). -
MAAWG comments were submitted to the Department of Commerce’s request in September 2010. The DoC site has all submitted comments.
The Department of Commerce’s Internet Policy Task Force undertook a comprehensive review of the nexus between cybersecurity challenges in the commercial sector and innovation in the Internet economy. The Department was seeking comments on measures to improve cybersecurity while sustaining innovation. -
MAAWG comments were submitted in response to U.S. Federal Communications Commission recommendations in September 2010.
The U.S. FCC’s Public Safety and Homeland Security Bureau (PSHSB) requested comment on the creation of a Cybersecurity Roadmap. The plan would identify vulnerabilities to communications networks or end-users and develop countermeasures and solutions in preparation for, and response to, cyber threats and attacks in coordination with federal partners. -
The MAAWG response was submitted July 2010 in response to ICANN’s initial report for RAA improvements.
The ICANN report describes recommendations on the proposed form of a Registrant Rights and Responsibilities Charter, and describing the potential topics for additional amendments to the RAA. It also includes a proposal for next steps the GNSO Council should consider in determining whether to recommend the ICANN Board adopt a new form RAA. -
MAAWG offered comments on the U.S. Department of Homeland Security’s strategy in July 2010
The U.S. Department of Homeland Security’s draft plan is focused on maintaining a secure cyberspace, which is critical to the health of the economy and national security. It outlines how the federal government might address the recent and alarming rise in online fraud, identity theft, and misuse of information online. -
MAAWG submitted comments in March 2010. As recommended by MAAWG and others, ARIN changed course on this topic.
The initial draft policy would have allowed ISPs to hide the true customer of a domain name. The revised Version 2 policy that was implemented recognized the need for the customer name to remain in the SWIP and RWHOIS information. -
MAAWG submitted these comments in January 2010 to the U.S. Federal Communications Commission on its open Internet proposal. The FCC requested public input on draft rules to preserve an open Internet. The FCC is seeking to preserve a platform based on a historically open architecture that has been accessible to anyone with a basic knowledge of its protocols.
Best Practices
-
The Senders Committee has created this document in an effort to help Email Service Providers (ESPs) mitigate the consequences of hitting spam traps. The document provides details on what spam traps are, the impact they have on mailings, and includes suggestions on ways to use spam trap feedback to improve customers’ sending practices, thereby minimizing future spam trap hits. In this document, “customer” refers to the organization using the ESP to send emails.
-
(M3AAWG Objectionable Content Takedown Template Checklist)
(M3AAWG Objectionable Content Takedown Diagram - Download to Personalize)
This document provides a template for designing an enforcement process to use when an organization becomes aware of objectionable content being hosted on its network and determines that it requires a takedown. This objectionable content might fall under – but may not necessarily be limited to – the organization’s policies and applicable regulations.
-
Many organizations and individuals register domains without an immediate intent to use these domains or to use them in a limited context. These domains (or subdomains) are not meant to send or receive email traffic. For instance, a domain can be registered to prevent a bad actor from acquiring and abusing the domain, known as a defensive registration. These domains are “parked.” In other instances, the domain or subdomain is used exclusively to contain a website with no email service enabled. This document provided general updates to the 2015 document and removed items that are no logner relevant. (pending Japanese translation update)
-
This document focuses on domain management. It outlines how to protect brands from threat actors who are keen to register domains that mimic a brand in order to steal information and/or assets.
-
This document is not legal advice. M3AAWG strongly suggests that readers work with their company’s legal counsel or avail themselves of independent legal advice regarding their rights, responsibilities and obligations relevant to prevailing legal jurisdictions.
-
There are a number of scenarios in which senders may be required or compelled to send a bulk message despite the fact that such messages are highly likely to exhibit poor delivery metrics such as increased bounces or complaints. These messages are not intended to be used for standard marketing or transactional notices; these are the exceptions to the rule. Prominent examples of high-risk sends would be items such as breach notifications, product recalls, health and safety notices, or other notifications that might need to be sent to individuals who have been previously been suppressed or unsubscribed.
-
Received email may not be handled only by a human. It may be partially or even fully handled by a software program. The purpose of this document is to offer guidance to marketing and sales staff about the way that nonhuman interactions (NHI, also known as “automated clicks”) affect the performance metrics of their email messages and reporting systems. This document is not intended to solve issues, but rather to provide insights into the effects of NHI and offer some best practices for senders.
-
This document recommends a set of best practices for authenticating email messages using the security protocols Sender Policy Framework (SPF), Domain Keys Identified Mail (DKIM), Domain-based Message Authentication, Reporting & Conformance) DMARC and Authenticated Received Chain (ARC). (Another security protocol, SMTP authentication, meaning the presentation of credentials during the submission of a message by a Mail User Agent (MUA) or Mail Submission Agent (MSA) to a Mail Transfer Agent (MTA) serves a different purpose and is outside the scope of this document.)
-
M3AAWG, the Messaging, Malware and Mobile Anti-Abuse Working Group, appreciates this opportunity to comment on the Initial Report of the Temporary Specification for gTLD Registration Data Phase 2 Expedited Policy Development Process (https://gnso.icann.org/en/issues/epdp-phase-2-initial-07feb20-en.pdf).
-
The Messaging, Malware, and Mobile Anti Abuse Working Group (M3AAWG) welcomes the opportunity to review the draft report from ICANN’s Security Stability and Resiliency Review Team (Two).
-
When preparing for bulk or transactional email sending, two items require special attention: outbound IP addresses, and the domain names to be used for these communications. For the latter, ESPs (Email Service Providers) go through this set-up process frequently and have to review the same readiness checklist each time. This process may involve individual client preferences and constraints, both legal and technical.
-
This paper provides basic information on the benefits and potential issues with encrypting DNS traffic for both end-users wanting to implement encrypted DNS on their personal devices or home broadband networks and for ISPs or enterprise administrators considering it for their corporate networks, including recommendations for M3AAWG members and the online anti-abuse eco-system. The companion document “M3AAWG Companion Document: Recipes for Encrypting DNS Stub Resolver-to-Recursive Resolver Traffic” provides detailed instructions and processes.
-
This paper includes detailed instructions on how to install and configure a third party encrypted DNS service on Mac OS X, MS Windows, iPhone, Android and a standalone Raspberry Pi. It is a companion document to the “M3AAWG Tutorial on Third Party Recursive Resolvers and Encrypting DNS Stub Resolver-to-Recursive Resolver Traffic,” which outlines the benefits and issues with encrypting DNS traffic.
-
It is the position of M3AAWG that third-party email list sales and purchases are abusive practices and that sending to purchased lists is also abusive, whether B2C, B2B or another objective.
-
This document identifies a minimum set of security requirements that should be specified when ISPs purchase customer premise equipment to ensure that the CPE has a secure default configuration and a secure remote management and update mechanism. These joint best practices were developed by LACNOG (Latin American and Caribbean Network Operators Group) and M3AAWG, and is the product of LACNOG's original drafts by its working groups LAC-AAWG (Latin American and Caribbean Anti-Abuse Working Group) and BCOP Working Group, in cooperation with M3AAWG members, Senior Technical Advisors and the M3AAWG Technical Committee.
-
To minimize the risk of active DKIM keys being compromised, they should be changed frequently. This document was updated in March 2019 and discusses why keys should be rotated, how frequently they should be rotated, and suggests the best common practices for doing so.
-
Outlining practices used during trial evaluations of messaging anti-abuse products or services, this document provides recommendations on processes and techniques to accurately determine a particular solution’s effectiveness. The March 2019 version includes recommendations affected by newer technology, such as cloud services, and other updates.
-
A discussion on improving non-deliverability status notices to better identify abuse issues, this document has been updated with minor changes for clarity and to simplify the text.
-
Cyber criminals are increasingly turning to Web-based messaging systems to transmit their content. Yet, there are many techniques to prevent or mitigate these attacks and this document details the Best Common Practices for protecting these messaging systems. This Version 1.1 has been updated additional suggestions for managing the collection, storage and indenxing of data, a new section on multifactor authentication and other changes.
-
Flow Specification (Flowspec) is a new type of Network Layer Reachability Information (NLRI) for the BGP routing protocol. It was originally developed to help mitigate DDoS attacks but its use has expanded to numerous other applications.
-
In marketing terms, “appending” – also known as "e-appending" or "e-pending" – is the practice of taking demographic information known (or assumed) to be related to a particular customer and matching it with other data. It is the position of M3AAWG that this is an abusive messaging practice. The January 2019 Version 1.0.1 is updated to include the European Union's GDPR and CASL.
-
Phishing continues to be a significant problem for hosting companies, mailbox providers, brand owners and, of course, for every internet user. This document iinforms all of these groups on the best current practices for reporting phishing URLs.
-
This document focuses on defining malicious domain names and provides a non-exhaustive list of possible actions that can be taken to address them.
-
Although M3AAWG recommends blocking outbound port 25 traffic as the best option for controlling the flow of unwanted email traffic from an ISP’s customer space, such blocks may not always be possible, either for the short or long term. This document offers some alternatives for these ISPs by describing methods they can use to share their dynamic space information with others and allow remote sites to reject inbound mail traffic from dynamic address space.
-
Updated in March 2018, this document addresses problems associated with compromised user accounts. It discusses mitigation techniques and methods of identifying compromised accounts, including recommendations to ensure the long-term security of accounts to prevent “re-compromise.”
-
Nearly all email systems, including those of Email Sender Providers and network operators, at some point have delivery issues because their sending IPs or domains are on a blocklist. This document shares established procedures defining how to triage and respond to a blocklisting to assist in a timely and effective resolution. Version 1.0.1 was updated in February 2018.
-
Over a thousand new generic Top-Level Domains (gTLDs) have been, or are in, the process of being created under ICANN’s new gTLD program. This paper is written for current Registry operators and for companies interested in applying for new gTLDs, and outlines the risks and some relatively simple recommendations that can help correct these problems.
-
Email abuse rates can significantly affect a sender’s reputation and, consequently, its ability to deliver customers’ emails to the inbox. This paper explains some of the common processes senders can use to effectively manage and monitor email complaints and to help their customers, who are the list owners, develop healthy email practices that generate better results.
of email lists. -
Many list web forms provoke an email confirmation to the subscriber's email address provided in the form but malicious entities are now using this feature to do bulk form submissions with forged addresses that flood the subscriber’s inbox. M3AAWG members collaborated across the industry to propose a header as an initial step that hosting and sending companies can implement to help protect against these attacks. The header allows receivers to identify floods of mail coming from sign-up forms that are bombarding victim mailboxes.
-
This document covers best practices on how to properly construct and maintain an SPF record, common errors and some unintended consequences. It is targeted at those with a basic understanding of the purpose and usage of SPF.
-
Due to disclosed vulnerabilities associated with the use of short DKIM keys, organizations should review their DKIM email authentication implementation based on these best practices updated in July 2017. Also see a short video on this issue at the M3AAWG YouTube Channel (www.youtube.com/maawg).
-
Most users struggle to manage a large number of usernames and passwords. While password managers have both proponents and detractors, these recommendations reflect the general consensus of the industry.
-
This document describes the budget and other costs associated with using cryptography to help make informed decisions when deploying encryption.
-
Distributed Denial of Service attacks continue to be a major concern. This guide helps businesses prepare for DDoS attacks and, as a side benefit, some of these same techniques can also help businesses that suddenly see a large increase in legitimate customer web traffic.
-
Passwords are used virtually everywhere. This document provides password requirement recommendations for ISPs and other providers and briefly describes the risk model of using passwords to provide authorized or secure access to resources. It aims to improve end-user security by encouraging strong passwords.
-
While passwords are the default solution for securing users' accounts today, they have many shortcomings and most can be easily cracked. M3AAWG believes the time has come for providers to require multifactor authentication, instead of simple passwords, to enhance protection of services with a history or substantial risk of account compromise.
-
Updated in August 2016 as Version 1.2.0, this document is for spamtrap operators who generally use data generated from spamtraps for purposes such as research, evidence collection, infected machine mitigation or mail list leakage and list quality control.
-
WHOIS information plays a key role in determining where to report instances of abuse involving domain names. This paper explains some of the important WHOIS elements used to fight spam, phishing, malware distribution and other threats.
-
M3AAWG outlines the key characteristics of traffic analysis attacks, discusses potential ways to avoid them, and considers the advantages and disadvantages of deploying preventative measures.
-
With the advent of International Domain Names, Internationalized Top-Level Domains and Email Address Internationalization there will be an increase in the legitimate usage of Unicode characters and an increase in the potential for its abuse as well. This document provides best practices to curtail the potential Unicode abuse.
-
Provides background on the use of Unicode characters in the abuse context with a tutorial on the options to curtail that abuse.
-
Opportunistic encryption is one step in protecting email traffic between messaging providers but it might not be sufficient unless forward secrecy is also employed for the connection. This document explains why forward secrecy is necessary and provides guidance for implementing it.
-
These industry best practices are intended to help mitigate the abuse of mobile messaging (i.e., SMS, MMS and RCS), including text messaging and connected services. The guidelines outlined here will assist service providers and vendors in maintaining practical levels of trust and security across an open, globally-interconnected messaging environment. Updated August 2015.
-
Even though opportunistic encryption protects messages during transmission from sender to receiver, it is still possible for a Man-in-the-Middle (MITM) attacker with a self-signed certificate to impersonate the intended destination. This brief document describes the MITM situation, outlines various methods bad actors can use to conduct MITM attacks, covers components for deterring these attacks and introduces DANE (DNS-based Authentication of Named Entities), a new technology to assist messaging providers in validating they are communicating with an intended destination when using SSL/TLS.
-
This document was jointly developed by the Anti-Phishing Working Group (APWG) and M3AAWG with technical and business practices to help ISPs and mailbox providers thwart phishing attacks and other malevolent network abuses. It also includes practices to respond constructively when these attacks occur. Version 2.01 updates the anti-phishing best practices originally published in 2006.
-
Written in plain language by M3AAWG and the London Action Plan (LAP), Operation Safety-Net outlines the current and emerging threats faced by consumers, businesses and governments with recommended best practices to address these threats. For a brief overview of the document, see the brochure explaining the global depth and breadth of these best practices in the Supporting Documents section from the For the Industry menu tab.
-
These industry best practices are intended to help mitigate the abuse of mobile messaging (i.e., SMS, MMS and RCS), including text messaging and connected services. The guidelines outlined here will assist service providers and vendors in maintaining practical levels of trust and security across an open, globally-interconnected messaging environment.
-
System abuse drains time and revenue for hosting and cloud providers, who must maintain constant vigilance to make sure their systems are not compromised and ensure that their customers are vigilant. This document categorizes types of abuse, suggests appropriate responses and reviews practices for dealing with customers and complaints. It provides current best common practices in use with the hosting, DNS and domain registration provider communities.
-
These updated best practices outline the criteria for exit, entry, remediation and subscriber education when using a walled garden to remediate virus and bot infections in subscriber devices.
-
Forwarding is quite popular among users who have multiple email accounts they prefer to manage centrally. This updated M3AAWG best practices document includes measures that can be adopted by email volume forwarders and the receivers of forwarded email to mitigate spam-related concerns specific to forwarding email addresses.
-
This document gives an overview of the current best common practices for sending commercial electronic messaging, focusing on the technical and practical policy aspects of these operations. The goal of these practices is to promote and enhance the transparency of senders maintaining legitimate messaging so that both individual recipients and mailbox providers are more easily able to distinguish legitimate messaging from messaging abuse.
-
When email authentication mechanisms are applied, both the originating and receiving systems are able to correctly and reliably validate who is accountable for the message. This paper describes authentication techniques to aid in protecting business’ brands from forgery and phishing attacks and is intended for a general readership that has basic familiarity with Internet mail service. The Executive Summary also provides a one-page overview that can be used independently.
-
M3AAWG recommends three basic measures, including turning on opportunistic TLS, that messaging providers can implement relatively quickly to enhance the security and privacy of their users’ mail.
-
In this paper, M3AAWG identifies some IPv6 anti-spam issues, provides recommendations to reduce abuse and offers an initial list of requirements for further technical work to address concerns within the broader Internet technical community.
-
Honeypots are a proven technology used for detecting and understanding online threats that also can be used to fight telephony spam. This document was written to facilitate and encourage telephony honeypot development, as well as the use and sharing of information about and from those honeypots. It includes an overview of the benefits of such honeypots and also provides details of the various options that exist for setting them up.
-
Just as speaking a common language allows two people to communicate effectively, standards that define the format of abuse reports and the destination address for them increase the effectiveness of network owners in fighting abusive traffic.
-
Provides guidance for system operators, network designers, security professionals and Internet Service Providers about potential issues associated with Large Scale Network Address Translation systems.
-
ESPs take on significant risk every time a new customer sends email. A bad client can undermine the sending reputation for the ESP’s other clients as well as inflict abuse at recipient domains. This paper reviews some vetting practices to avoid these problems.
-
This paper briefly discusses how an DNS attack works, the impact of this threat, proposes a solution and discusses the advantages and disadvantages from a technical, business and regulatory standpoint
-
Note: This M3AAWG best practices paper has been replaced by RFC 6561 Remediation of Bots in ISP Networks, March 2012 from the IETF.
Note: This MAAWG best practices paper has been replaced by RFC 6561 Remediation of Bots in ISP Networks, March 2012 from the IETF.
-
A summary of the most effective abuse desk best practices from MAAWG service providers
-
Outlines a voluntary set of principles for messaging system operators that discourages bulk messaging abuse of peer-to-peer messaging platforms
News, Updates, In the News
-
CONTACT:
-
SAN FRANCISCO, Calif., May 27 – Members of the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) will gather June 13-16, 2022 in London as part of its global collaboration on messaging and online abuse.
-
SAN FRANCISCO, Calif., May 18 – Continuing its widely successful efforts to fight online abuse and enable a safer Internet experience since 2004, the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) today announced plans to focus its work around four key industry topics, including readiness, data and identity protection, communications and supply chain, as it continues the development of the organization.
-
SAN FRANCISCO, Calif., Feb. 10 – The Messaging, Malware and Mobile Anti-abuse Working Group (M3AAWG) will host its 54th general meeting February 21-24, where members of the group will collaborate on messaging delivery and abuse; network and transport security; cybersecurity across devices; and relevant industry standards and policy issues.
-
Award Honors Falk, Antispam Pioneer and a M3AAWG Founding Member
-
Keynote to Examine Threats, Including Spyware, That Threaten Digital Communications
-
It seems simple: You send a marketing email, and the recipient opens and clicks on it or doesn’t. Right?
Not quite. Received email is increasingly being handled via Non-Human Interaction (NHI) — through software programs that can throw off marketers' metrics and hurt their sender reputation. -
The Messaging, Malware and Mobile Anti-Abuse Working Group, the largest global industry association working against botnets, malware, spam, viruses, DoS attacks, and other online exploitation, will meet virtually October 12-15; Election security tops agenda
-
To inspect or not to inspect, that is the question.TLS 1.3 is by far the most secure version of the Transport Layer Security (TLS) protocol, but its use of ephemeral elliptic curve keys--and the deprecation of static RSA keys--means that TLS sessions now offer forward secrecy, a bane to enterprise security administrators who want to maintain visibility into their network traffic.
-
Domain-based Message Authentication, and Reporting, and Conformance is a policy that adds to SPF and DKIM and gives a receiving set of instructions on what they should do when an email they received fails other authentication checks.
https://martechseries.com/mts-insights/interviews/len-shneyder-twilio-sendgrid/ -
Text messaging isn’t new or trendy, but it’s an increasingly popular medium for political advertisers. That was true before the coronavirus swept the country, and now texting is even more important for candidates to connect with supporters without rallies, events or canvassing teams.
https://www.adexchanger.com/politics/adexchanger-politics-text-messaging-captures-the-spotlight-this-year/ -
Amy Cadagin Announced as M3AAWG’s New Executive Director
SAN FRANCISCO, February 20, 2020 — The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG’s Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG's Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
Largest global industry association working against online exploitation presents Dr. Hoepers, general manager of Brazil’s Computer Emergency Response Team (CERT.br), with annual award for research and training to reduce Internet abuse
-
Messaging, Malware and Mobile Anti-Abuse Working Group, the largest global industry association working against botnets, malware, spam, viruses, DoS attacks and other online exploitation, will meet in San Francisco February 17-20
-
https://www.csoonline.com/article/3512239/how-to-stop-email-spoofing-of-parked-domains.html
J.M. Porup includes M3AAWG recommendations on protecting parked domains in an article on the importance of publishing a DMARC record for every domain a business owns. -
https://www.canada.ca/en/radio-television-telecommunications/news/2019/12/steven-harroun-to-the-panel-on-cybersecurity-risks-and-realities-at-the-telecommunications-media-forum.html
In a transcribed speech, Steven Harroun, chief compliance and enforcement officer, Canadian Radio-television and Telecommunications Commission (CRTC), describes efforts to protect digital economies and societies. He notes the CRTC’s work with groups like M3AAWG, the Internet Corporation for Assigned Names and Numbers and more. -
https://www.scmagazine.com/home/security-news/ransomware/louisiana-spurns-attempted-ransomware-attack-governor-says/
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to election integrity for cities and states. -
https://www.campaignsandelections.com/campaign-insider/3-cybersecurity-t...
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to elections, including SIM jacking, domain spoofing and email hacking. -
https://internet.watch.impress.co.jp/docs/interview/1217983.html
The Japan Anti-Abuse Working Group (JPAAWG) cooperates with M3AAWG to examine and implement measures against a wide range of email and messaging attacks, such as spam, malware and DDoS. -
SAN FRANCISCO, Oct. 10, 2019 /PRNewswire/ -- The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry association developing cooperative approaches for fighting online abuse, next week will kick off its 47th General Meeting in Montreal.
-
https://www.technologybusinesstoday.com/news/article/twilio-joins-anti-abuse-working-group
Twilio announced that it joined M3AAWG, the premier industry group dedicated to combating bots, malware, spam, viruses, denial-of-service attacks and other online exploitation. -
https://www.atmarkit.co.jp/ait/articles/1910/07/news010.html
Japan Anti-Abuse Working Group (JPAAWG) launched in May 2019 and works with M3AAWG to focus on Internet security in Japan. ITmedia spoke with Mr. Shuji Sakuraba and Mr. Nobuhiro Suemasa of JPAAWG about the group’s work, including collaboration with M3AAWG. -
https://www.cablefax.com/technology/rough-seas-ais-place-in-preventing-piracy
Cable operators are working to prevent disruptions to their networks caused by the streaming of pirated content and DDoS attacks. The article calls out CableLabs’ work with M3AAWG on the DDoS Information Sharing Project. -
https://www.valimail.com/blog/dmarc-enforcement-for-everyone/
Valimail makes the case for DMARC enforcement and notes that M3AAWG recommends enforcement as a deliverability best practice. -
https://postmarkapp.com/podcast/solving-extreme-email-deliverability-mysteries
Anna Ward, Postmark’s head of deliverability, discusses her path to becoming an email deliverability expert and the impact of being a part of the M3AAWG community on her work. -
Montevideo, Uruguay, and San Francisco, May 30, 2019 – New best practices recommendations for ISPs issued by LACNOG and M3AAWG this month define basic security criteria for home routers and other customer premise equipment (CPE) and are expected to help protect the internet against common attacks, especially DoS attacks arising from the abuse of these devices.
-
San Francisco, February 19, 2019 – As a young security consultant, Dave Piscitello wondered, “how do these guys get away with all this spam and malware?” which led him to take on the challenging work of persuading the online ecosystem to address DNS abuse and related issues through his years at ICANN and in his involvement with other industry associations.
-
San Francisco, Nov. 1, 2018 – Strengthening Asian efforts to protect the internet and online users, the First General Meeting of the Japan Anti-Abuse Working Group will be held Nov. 8 in Tokyo with security and operational professionals from messaging service providers, cloud hosting services, ISPs and other infrastructure organizations.
-
https://krebsonsecurity.com/2018/10/how-do-you-fight-a-12b-fraud-problem...
Brian Krebs interviewed Ronnie Tokazowski, founder of the private BEC List that received the 2018 JD Falk Award, on Business Email Compromise and the list's cooperative fight to protect end-users.
-
Cambridge, Mass. and San Francisco, Oct. 24, 2018 – A joint APWG-M3AAWG survey of cybercrime responders and anti-abuse personnel indicates ICANN’s Temporary Specification for domain name WHOIS data has eliminated interventions that previously allowed investigators to stop new cybercrimes while still in the preparatory stages -- and has markedly impeded routine mitigations for many kinds of cybercrimes. The survey was submitted to ICANN on Oct. 18 by the Anti-Phishing Working Group and the Messaging, Malware and Mobile Anti-Abuse Working Group.
-
https://thehill.com/policy/cybersecurity/410603-private-group-recognized...
Coverage of the BEC List fighting online fraud and the M3AAWG 2018 JD Falk Award it received.
-
The 2018 M3AAWG JD Falk Award was presented October 9 during the M3AAWG 44th General Meeting in Brooklyn, NY, USA, to:
Ronnie Tokazowski, BEC List Founder and Administrator,
Reverse Engineer, Flashpoint, @iHeartMalwareand the BEC List Members
A partial listing of companies participating in the Business Email Compromise List as of October 2018:
-
New York, October 9, 2018 – A private, sequestered email group that you probably have never heard of – but that has helped prevent millions of dollars in fraud and assisted in taking down thousands of Nigerian scheme email accounts – was honored today with the 2018 JD Falk Award from the Messaging, Malware and Mobile Anti-Abuse Working Group.
-
https://thenetworkcollective.com/2018/06/hon-email-part-2/
In 1990, an unresolvable debate over how to expand email beyond ASCII text spawned two separate working groups and is a rare example of how staunchly competitive tech groups unintentionally ended up collaborating to create something important that went beyond the original objective. The result: multimedia email, according to M3AAWG Senior Technical Advisor Dave Crocker in part 2 of his Network Collective podcast on the history of email.
-
McKinleyville, CA and San Francisco, April 5, 2018 – Recognizing that calendar spam is a growing exploitation channel, CalConnect and the global anti-abuse association M3AAWG have joined forces to develop new methods to protect end-users from unsolicited and malicious event notices. The new liaison between the scheduling developers’ organization and the Messaging, Malware and Mobile Anti-Abuse Working Group will accelerate industry efforts to develop techniques that block invites to fake events and other malicious notices on popular calendaring platforms.
-
San Francisco, March 28, 2018 – Dave Rand, who co-founded the industry’s first reputation-based, anti-spam company and co-founded the first ISP to ban unsolicited junk mail, was honored with the lifetime M3AAWG Mary Litynski Award at the Messaging, Malware and Mobile Anti-Abuse Working Group’s 42nd General Meeting in San Francisco last month. Rand is one of the internet’s first anti-spammers and has been fighting online abuse for three decades.
-
San Francisco, February 20, 2018 – Providing increased protection for people who use email and websites to communicate with the U.S. government, most federal civilian agencies have begun to adopt additional anti-abuse technologies outlined in a recent U.S. Department of Homeland Security directive. The DHS will be recognized for this progress when its chief cybersecurity official presents the keynote address at the M3AAWG 42nd General Meeting in San Francisco tomorrow.
-
San Francisco, November 29, 2017 – Noticing an increase in “list bomb” activity, the Messaging, Malware and Mobile Anti-Abuse Working Group is recommending all blogs and websites with a newsletter or sign-up form add a new header to their verification emails that will help identify and disrupt these attacks. The assault tactic is often used to hide security alerts of illicit activities or to prevent someone, such as a journalist, from receiving vital information.
-
ProPublica's Julia Angwin augments her earlier "list bomb" article with information on what can be done to prevent these attacks.
-
https://www.wired.com/story/how-journalists-fought-back-against-cripplin...
Wired Magazine published ProPublica's journalist Julia Angwin account of how she and colleages were "list bombed" and talks about the growing problem, including a preventive strategy developed by M3AAWG.
-
Toronto, October 4, 2017 – M3AAWG honored two German law enforcement officials today for their work in developing the global public/private collaboration that shutdown a massive malware offensive infecting computers in 189 countries and costing victims over $6 million in ransomware payments. Lower Saxony Chief Police Inspector Jörn Bisping and Senior Prosecutor Frank Lange received the 2017 M3AAWG J.D. Falk Award from the Messaging, Malware and Mobile Anti-Abuse Working group for spearheading worldwide efforts to dismantle the criminalized Avalanche platform.
-
San Francisco, May 4, 2017 – The Latin American and Caribbean Network Operators Group (LACNOG) has chartered a new working group to serve as a regional voice in the global anti-abuse community. The new LAC Anti-Abuse Working Group (LAC-AAWG) will convene experts from regional network operator communities and the global Messaging, Malware and Mobile Anti-Abuse Working Group to encourage industry dialogue, develop recommendations and advance best practices for safeguarding online activities.
-
San Francisco, April 4, 2017 – Addressing current threats such as DDoS attacks and Internet of Things security, the Messaging, Malware and Mobile Anti-Abuse Working Group has released five new best practices papers and created new special interest groups to develop cybersecurity approaches that will help protect end-users. The organization also announced its 2017 leadership and committee chairs who are responsible for supporting the group’s ongoing collaborative efforts and identifying new areas of online vulnerability.
-
Representatives of the United Kingdom's independent authority set up to uphold information rights in the public interest report on their work with members of UCENet at a four day event hosted by the Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) in Paris.
-
Linda's test doc 12/6/16
-
Paris, France Oct. 25, 2016 – The lead architect of both a comprehensive report that demystifies online threats for the general public and an important Canadian law that has appreciably reduced spam has received the M3AAWG 2016 JD Falk Award for his contributions to a safer online world. André Leduc was recognized for spearheading the global Operation Safety-Net best practices report and for his role in developing the Canadian Anti-spam Legislation that requires marketers to obtain users' permission before sending commercial email.
-
https://www.ip-watch.org/2016/09/30/time-to-talk-digital-issues-at-wto-w...
. . . dealt with by internet governance organisations such as ICANN (Internet Corporation for Assigned Names and Numbers), the UN-backed Internet Governance Forum, Internet Engineering Task Force, and the Messaging Anti Abuse Working Group.
-
https://www.icann.org/news/blog/exploring-cybersecurity-topics-on-a-whir...
". . . I plan to take advantage of the opportunity to network with first responders, law enforcement and cybercrime forensic professionals from Europe and Eastern Europe. APWG and similar conferences (e.g., Messaging, Malware and Mobile Anti–Abuse Working Group – M3AAWG) are venues where the IS SSR team is most successful in building trust relationships and promoting participation in ICANN's multistakeholder community."
-
https://www.icann.org/news/blog/news-from-identifier-technology-health-i...
. . ."First, ICANN will organize another ITHI workshop at the M3AAWG meeting in October in Paris."
-
Fixed Wireless Internet Service Providers Association
http://www.wispa.org/News/wispa_news_06-08-16_Experts_to_FCC
"A coalition of industry groups including WISPA, CTA, CTIA, and US Telecom today published a joint article in opposition to the FCC’s proposed new rules for broadband privacy protection . . . The Messaging, Malware and Mobile Anti-Abuse Working Group similarly warned that the rules as currently framed could inadvertently undermine cooperation and communication needed to secure the web from malware, viruses and hackers online. . . "
-
San Francisco, May 4, 2016 – Global Cyber Alliance – an organization founded by the New York County District Attorney's Office, the City of London Police and the Center for Internet Security – will be collaborating with M3AAWG to push the security community to more quickly adopt concrete, quantifiable practices that can reduce online threats.
-
San Francisco, March 16, 2016 – The Internet Infrastructure Coalition, i2Coalition, has joined the Messaging, Malware and Mobile Anti-Abuse Working Group to continue work on developing best practices for hosting and cloud service companies and to share other information that will protect end-users. Members of the i2Coalition's new Internet Safety Working Group and its Abuse Reporting Discussion List will be participating in M3AAWG meetings and committee work as the two organizations collaborate on threats aimed at the Internet's infrastructure.
-
San Francisco, April 22, 2014 – Tackling security concerns with hosting and cloud storage, pervasive monitoring, identity management, and telephony, the Messaging, Malware and Mobile Anti-Abuse Working Group has announced the formation of four new collaborative special interest groups along with its organizational leadership for 2014. The new SIGs provide a trusted venue for industry participation on critical issues while M3AAWG continues to support the ongoing work in its core security tracts.
-
San Francisco, March 20, 2013 – Emphasizing the need for more cooperative cybersecurity efforts across platforms, the Messaging, Malware and Mobile Anti-Abuse Working Group will continue with a diverse leadership structure for 2013. Alex Bobotek of AT&T and Chris Roosenraad of Time Warner Cable will continue as M3AAWG Co-Chairmen with Michael O’Reirdan of Comcast continuing as a Board member and M3AAWG Chairman Emeritus.
-
San Francisco, Feb. 20, 2013 – A bot believed to have netted $14 million in illicit profits has been turned into a golden learning opportunity, yielding important insights into how the online community can best alert and assist customers with infected systems.
-
San Francisco, Feb. 4, 2013 – As the DMARC authentication specification gains broader adoption, M3AAWG has released a free series of videos to help the industry implement and understand the value of the anti-phishing technology. The M3AAWG DMARC Training Series provides almost two and half hours of instruction from DMARC.org technical experts, including information for both domain owners who want to protect their brands from “spoofing” and for ISPs or mailbox providers who want to protect end-users from fraudulent messages.
-
San Francisco, Jan. 30, 2013 – With the variety of devices in use today and the pervasive connectivity available to users, malware could easily get the upper hand on many networks without corrective measures. The Feb. 19-21 M3AAWG 27th General Meeting in San Francisco will focus on helping the industry develop the necessary strategies to protect end-users from the latest messaging abuses, whatever the abuse vector or device that is targeted.
-
San Francisco, Nov. 6, 2012 [Updated: Dec. 11, 2013] – With the recently revealed ability to spoof email from companies that are using an outdated, weak encryption key to authenticate their email, the Messaging, Malware and Mobile Anti-Abuse Working Group is urging companies to adjust their DKIM processes immediately to improve end-user safeguards and today issued new best practices that specifically address the vulnerability.
-
Baltimore, Oct. 24, 2012 – A cooperative international report available today outlines Internet and mobile best practices aimed at curtailing malware, phishing, spyware, bots and other Internet threats, and provides a thorough review of current and emerging threats.
-
San Francisco, July 18, 2012 – Seeking to throw a little light on those making the Internet a safer experience for all, the Messaging, Malware and Mobile Anti-Abuse Working Group is now accepting nominations for the first annual J.D. Falk Award, named after the dedicated industry advocate who was instrumental in the growth of M3AAWG and other technical organizations. The award, developed in conjunction with his employer Return Path, Inc. and his family, celebrates J.D.
-
San Francisco, February 14, 2012 – The online industry generally acknowledges that viruses and malicious code are spread through spam, yet it seems that malware and messaging security professionals rarely collaborate on threats despite the commonality of their work. The Messaging Anti-Abuse Working Group is pushing the industry to move beyond this “silo” mentality to better protect end-users.
-
San Francisco, Oct. 5, 2011 – A global summit of online security experts will convene in Paris at a joint MAAWG-LAP meeting featuring keynotes by important French government officials along with panels of international law enforcement agents, public policy advisors, technologists and academic researchers. Organized around the annual European meeting of the Messaging Anti-Abuse Working Group on Oct.
-
(Joint News Release issued with EastWest Institute)
-
San Francisco, Feb. 4, 2011 –As the world prepares to transition to IPv6, what do legitimate senders and marketers need to know about the updated protocol and how it will affect their operations? The Messaging Anti-Abuse Working Group (MAAWG) is helping senders find the answers to these questions with a free video “IPv6 for Senders” now available on the MAAWG website.
-
-
San Francisco, October 28, 2010 –The first industry best practices to help Web messaging and social networking operators protect users of their Web mail, direct messaging and SMS services from spam and other cyber attacks have been released by the Messaging Anti-Abuse Working Group (MAAWG). MAAWG also published two other new best practices papers clarifying conventional email processes for incorporating consumer complaint feedback loops and to assist ISPs in evaluating anti-abuse tools.
-
San Francisco, Aug. 18, 2010 – Demonstrating their commitment to work with the international online industry to protect consumers, Facebook and Tata Communications, a leading global telecom service provider that is part of India’s Tata Group, have joined the Messaging Anti-Abuse Working Group at the organization’s highest membership level and will serve on the MAAWG Board of Directors.
-
San Francisco, May 21, 2010 – As an industry service, the Messaging Anti-Abuse Working Group (MAAWG), the largest global anti-spam industry organization, has released its first online training video and is opening the technical training sessions at its next meeting to non-members for the first time, both at no cost. The new four-part tutorial by leading experts on DomainKeys Identified Mail (DKIM) is now available at the MAAWG website, and the live training courses on DNS security, complaint feedback loops, and DKIM at the MAAWG 19th General Meeting
-
San Francisco, May 18, 2010 –The Messaging Anti-Abuse Working Group will host the GSMA Security Group at the MAAWG 19th General Meeting in Barcelona on June 8-10 with a multi-track event focusing on all forms of spam delivery, including mobile, broadband, terrestrial and Web messaging. The meeting will also feature an insiders’ panel discussing the recent crackdown on the Mariposa botnet, sessions on mobile spam and abuse reporting technologies, and a look at critical technical and international public policy issues affecting abuse abatement.
-
-
San Francisco, Jan. 28, 2010 – With the participation of some of the industry’s largest ISPs, email providers and Internet companies, the Messaging Anti-Abuse Working Group (MAAWG) is focusing on how to better protect the end user from spam, bots and other messaging exploitations during its February meeting in San Francisco. The three-day, multi-track event will feature experts from Google, Mozilla, Microsoft, all the major anti-virus vendors, social networking sites, and anti-spam researchers, among others.
Mobile
-
CONTACT:
-
Many organizations and individuals register domains without an immediate intent to use these domains or to use them in a limited context. These domains (or subdomains) are not meant to send or receive email traffic. For instance, a domain can be registered to prevent a bad actor from acquiring and abusing the domain, known as a defensive registration. These domains are “parked.” In other instances, the domain or subdomain is used exclusively to contain a website with no email service enabled. This document provided general updates to the 2015 document and removed items that are no logner relevant. (pending Japanese translation update)
-
SAN FRANCISCO, Calif., May 27 – Members of the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) will gather June 13-16, 2022 in London as part of its global collaboration on messaging and online abuse.
-
SAN FRANCISCO, Calif., May 18 – Continuing its widely successful efforts to fight online abuse and enable a safer Internet experience since 2004, the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) today announced plans to focus its work around four key industry topics, including readiness, data and identity protection, communications and supply chain, as it continues the development of the organization.
-
SAN FRANCISCO, Calif., Feb. 10 – The Messaging, Malware and Mobile Anti-abuse Working Group (M3AAWG) will host its 54th general meeting February 21-24, where members of the group will collaborate on messaging delivery and abuse; network and transport security; cybersecurity across devices; and relevant industry standards and policy issues.
-
Award Honors Falk, Antispam Pioneer and a M3AAWG Founding Member
-
As a followup to the June 2021 survey report of cyber investigators and anti-abuse service providers on the ongoing impacts of ICANN’s implementation of the EU GDPR, the Temporary Specification for gTLD Registration Data (Temporary Specification, adopted in May 2018), M3AAWG and the Anti-Phishing Working Group (APWG) has released their recommendations for ICANN'S consideration.
-
Keynote to Examine Threats, Including Spyware, That Threaten Digital Communications
-
This document is not legal advice. M3AAWG strongly suggests that readers work with their company’s legal counsel or avail themselves of independent legal advice regarding their rights, responsibilities and obligations relevant to prevailing legal jurisdictions.
-
Received email may not be handled only by a human. It may be partially or even fully handled by a software program. The purpose of this document is to offer guidance to marketing and sales staff about the way that nonhuman interactions (NHI, also known as “automated clicks”) affect the performance metrics of their email messages and reporting systems. This document is not intended to solve issues, but rather to provide insights into the effects of NHI and offer some best practices for senders.
-
The Messaging, Malware and Mobile Anti-Abuse Working Group, the largest global industry association working against botnets, malware, spam, viruses, DoS attacks, and other online exploitation, will meet virtually October 12-15; Election security tops agenda
-
M3AAWG BOD Co-Chair's Video
-
Text messaging isn’t new or trendy, but it’s an increasingly popular medium for political advertisers. That was true before the coronavirus swept the country, and now texting is even more important for candidates to connect with supporters without rallies, events or canvassing teams.
https://www.adexchanger.com/politics/adexchanger-politics-text-messaging-captures-the-spotlight-this-year/ -
Amy Cadagin Announced as M3AAWG’s New Executive Director
SAN FRANCISCO, February 20, 2020 — The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG’s Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG's Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
Largest global industry association working against online exploitation presents Dr. Hoepers, general manager of Brazil’s Computer Emergency Response Team (CERT.br), with annual award for research and training to reduce Internet abuse
-
https://www.csoonline.com/article/3512239/how-to-stop-email-spoofing-of-parked-domains.html
J.M. Porup includes M3AAWG recommendations on protecting parked domains in an article on the importance of publishing a DMARC record for every domain a business owns. -
https://www.canada.ca/en/radio-television-telecommunications/news/2019/12/steven-harroun-to-the-panel-on-cybersecurity-risks-and-realities-at-the-telecommunications-media-forum.html
In a transcribed speech, Steven Harroun, chief compliance and enforcement officer, Canadian Radio-television and Telecommunications Commission (CRTC), describes efforts to protect digital economies and societies. He notes the CRTC’s work with groups like M3AAWG, the Internet Corporation for Assigned Names and Numbers and more. -
https://www.scmagazine.com/home/security-news/ransomware/louisiana-spurns-attempted-ransomware-attack-governor-says/
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to election integrity for cities and states. -
https://www.campaignsandelections.com/campaign-insider/3-cybersecurity-t...
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to elections, including SIM jacking, domain spoofing and email hacking. -
https://internet.watch.impress.co.jp/docs/interview/1217983.html
The Japan Anti-Abuse Working Group (JPAAWG) cooperates with M3AAWG to examine and implement measures against a wide range of email and messaging attacks, such as spam, malware and DDoS. -
When preparing for bulk or transactional email sending, two items require special attention: outbound IP addresses, and the domain names to be used for these communications. For the latter, ESPs (Email Service Providers) go through this set-up process frequently and have to review the same readiness checklist each time. This process may involve individual client preferences and constraints, both legal and technical.
-
https://www.technologybusinesstoday.com/news/article/twilio-joins-anti-abuse-working-group
Twilio announced that it joined M3AAWG, the premier industry group dedicated to combating bots, malware, spam, viruses, denial-of-service attacks and other online exploitation. -
https://www.atmarkit.co.jp/ait/articles/1910/07/news010.html
Japan Anti-Abuse Working Group (JPAAWG) launched in May 2019 and works with M3AAWG to focus on Internet security in Japan. ITmedia spoke with Mr. Shuji Sakuraba and Mr. Nobuhiro Suemasa of JPAAWG about the group’s work, including collaboration with M3AAWG. -
https://www.cablefax.com/technology/rough-seas-ais-place-in-preventing-piracy
Cable operators are working to prevent disruptions to their networks caused by the streaming of pirated content and DDoS attacks. The article calls out CableLabs’ work with M3AAWG on the DDoS Information Sharing Project. -
https://www.valimail.com/blog/dmarc-enforcement-for-everyone/
Valimail makes the case for DMARC enforcement and notes that M3AAWG recommends enforcement as a deliverability best practice. -
This paper provides basic information on the benefits and potential issues with encrypting DNS traffic for both end-users wanting to implement encrypted DNS on their personal devices or home broadband networks and for ISPs or enterprise administrators considering it for their corporate networks, including recommendations for M3AAWG members and the online anti-abuse eco-system. The companion document “M3AAWG Companion Document: Recipes for Encrypting DNS Stub Resolver-to-Recursive Resolver Traffic” provides detailed instructions and processes.
-
This paper includes detailed instructions on how to install and configure a third party encrypted DNS service on Mac OS X, MS Windows, iPhone, Android and a standalone Raspberry Pi. It is a companion document to the “M3AAWG Tutorial on Third Party Recursive Resolvers and Encrypting DNS Stub Resolver-to-Recursive Resolver Traffic,” which outlines the benefits and issues with encrypting DNS traffic.
-
https://postmarkapp.com/podcast/solving-extreme-email-deliverability-mysteries
Anna Ward, Postmark’s head of deliverability, discusses her path to becoming an email deliverability expert and the impact of being a part of the M3AAWG community on her work. -
This document identifies a minimum set of security requirements that should be specified when ISPs purchase customer premise equipment to ensure that the CPE has a secure default configuration and a secure remote management and update mechanism. These joint best practices were developed by LACNOG (Latin American and Caribbean Network Operators Group) and M3AAWG, and is the product of LACNOG's original drafts by its working groups LAC-AAWG (Latin American and Caribbean Anti-Abuse Working Group) and BCOP Working Group, in cooperation with M3AAWG members, Senior Technical Advisors and the M3AAWG Technical Committee.
-
San Francisco, Nov. 1, 2018 – Strengthening Asian efforts to protect the internet and online users, the First General Meeting of the Japan Anti-Abuse Working Group will be held Nov. 8 in Tokyo with security and operational professionals from messaging service providers, cloud hosting services, ISPs and other infrastructure organizations.
-
McKinleyville, CA and San Francisco, April 5, 2018 – Recognizing that calendar spam is a growing exploitation channel, CalConnect and the global anti-abuse association M3AAWG have joined forces to develop new methods to protect end-users from unsolicited and malicious event notices. The new liaison between the scheduling developers’ organization and the Messaging, Malware and Mobile Anti-Abuse Working Group will accelerate industry efforts to develop techniques that block invites to fake events and other malicious notices on popular calendaring platforms.
-
El valor de hacerse miembro. Hoja informativa. – M3AAWG Membership Value and Fact Sheet in Spanish
-
San Francisco, April 4, 2017 – Addressing current threats such as DDoS attacks and Internet of Things security, the Messaging, Malware and Mobile Anti-Abuse Working Group has released five new best practices papers and created new special interest groups to develop cybersecurity approaches that will help protect end-users. The organization also announced its 2017 leadership and committee chairs who are responsible for supporting the group’s ongoing collaborative efforts and identifying new areas of online vulnerability.
-
Most users struggle to manage a large number of usernames and passwords. While password managers have both proponents and detractors, these recommendations reflect the general consensus of the industry.
-
Passwords are used virtually everywhere. This document provides password requirement recommendations for ISPs and other providers and briefly describes the risk model of using passwords to provide authorized or secure access to resources. It aims to improve end-user security by encouraging strong passwords.
-
Paris, France Oct. 25, 2016 – The lead architect of both a comprehensive report that demystifies online threats for the general public and an important Canadian law that has appreciably reduced spam has received the M3AAWG 2016 JD Falk Award for his contributions to a safer online world. André Leduc was recognized for spearheading the global Operation Safety-Net best practices report and for his role in developing the Canadian Anti-spam Legislation that requires marketers to obtain users' permission before sending commercial email.
-
Fixed Wireless Internet Service Providers Association
http://www.wispa.org/News/wispa_news_06-08-16_Experts_to_FCC
"A coalition of industry groups including WISPA, CTA, CTIA, and US Telecom today published a joint article in opposition to the FCC’s proposed new rules for broadband privacy protection . . . The Messaging, Malware and Mobile Anti-Abuse Working Group similarly warned that the rules as currently framed could inadvertently undermine cooperation and communication needed to secure the web from malware, viruses and hackers online. . . "
-
San Francisco, May 4, 2016 – Global Cyber Alliance – an organization founded by the New York County District Attorney's Office, the City of London Police and the Center for Internet Security – will be collaborating with M3AAWG to push the security community to more quickly adopt concrete, quantifiable practices that can reduce online threats.
-
These industry best practices are intended to help mitigate the abuse of mobile messaging (i.e., SMS, MMS and RCS), including text messaging and connected services. The guidelines outlined here will assist service providers and vendors in maintaining practical levels of trust and security across an open, globally-interconnected messaging environment. Updated August 2015.
-
Written in plain language by M3AAWG and the London Action Plan (LAP), Operation Safety-Net outlines the current and emerging threats faced by consumers, businesses and governments with recommended best practices to address these threats. For a brief overview of the document, see the brochure explaining the global depth and breadth of these best practices in the Supporting Documents section from the For the Industry menu tab.
-
These industry best practices are intended to help mitigate the abuse of mobile messaging (i.e., SMS, MMS and RCS), including text messaging and connected services. The guidelines outlined here will assist service providers and vendors in maintaining practical levels of trust and security across an open, globally-interconnected messaging environment.
-
Honeypots are a proven technology used for detecting and understanding online threats that also can be used to fight telephony spam. This document was written to facilitate and encourage telephony honeypot development, as well as the use and sharing of information about and from those honeypots. It includes an overview of the benefits of such honeypots and also provides details of the various options that exist for setting them up.
-
San Francisco, April 22, 2014 – Tackling security concerns with hosting and cloud storage, pervasive monitoring, identity management, and telephony, the Messaging, Malware and Mobile Anti-Abuse Working Group has announced the formation of four new collaborative special interest groups along with its organizational leadership for 2014. The new SIGs provide a trusted venue for industry participation on critical issues while M3AAWG continues to support the ongoing work in its core security tracts.
-
Submitted to the U.S. State Department in January 2014, responding to its request for Stakeholder Input on the Role of Governments, International Telecommunication Union Council Working Group on Internetprelated Public Policy Issues.
-
Submitted to ICANN in response to their misuse survey report.
-
Submitted to ICANN in August 2013 in response to ICANN's Expert Working Group report.
-
Submitted in July 2013 to the ITU Council Working Group on International Internet–Related Public Policy Issues (CWG–Internet) in response to a request for comments on effectively countering and combatting spam.
-
Submitted to the NIST in April 2013
Response to two questions in the National Institute of Standards and Technology Request for Information is also posted at the NIST site with comments from other organizations.
-
San Francisco, March 20, 2013 – Emphasizing the need for more cooperative cybersecurity efforts across platforms, the Messaging, Malware and Mobile Anti-Abuse Working Group will continue with a diverse leadership structure for 2013. Alex Bobotek of AT&T and Chris Roosenraad of Time Warner Cable will continue as M3AAWG Co-Chairmen with Michael O’Reirdan of Comcast continuing as a Board member and M3AAWG Chairman Emeritus.
-
Submitted to Industry Canada in February 2013 - Letter submitted in response to request for comments on the draft Electronic Commerce Protection Regulations related to CASL.
-
San Francisco, Jan. 30, 2013 – With the variety of devices in use today and the pervasive connectivity available to users, malware could easily get the upper hand on many networks without corrective measures. The Feb. 19-21 M3AAWG 27th General Meeting in San Francisco will focus on helping the industry develop the necessary strategies to protect end-users from the latest messaging abuses, whatever the abuse vector or device that is targeted.
-
Baltimore, Oct. 24, 2012 – A cooperative international report available today outlines Internet and mobile best practices aimed at curtailing malware, phishing, spyware, bots and other Internet threats, and provides a thorough review of current and emerging threats.
-
Conduct Policy Updated and Approved by the M3AAWG Board of Directors June 6, 2024. Original policy Approved by the M3AAWG Board of Directors 1-11-2019
1. Overall Policy
-
Response to staff recommendations in the ICANN report.
-
Provides guidance for system operators, network designers, security professionals and Internet Service Providers about potential issues associated with Large Scale Network Address Translation systems.
-
Submitted to RIPE in August 2012
Response to RIPE’s proposal to introduce a new contact attribute named "abuse-c:"
-
San Francisco, July 18, 2012 – Seeking to throw a little light on those making the Internet a safer experience for all, the Messaging, Malware and Mobile Anti-Abuse Working Group is now accepting nominations for the first annual J.D. Falk Award, named after the dedicated industry advocate who was instrumental in the growth of M3AAWG and other technical organizations. The award, developed in conjunction with his employer Return Path, Inc. and his family, celebrates J.D.
-
Response to the final report from the ICANN WHOIS Policy Review Team
-
Response to the December 5, 2011 ICANN report from the WHOIS Review Team (WRT).
-
San Francisco, February 14, 2012 – The online industry generally acknowledges that viruses and malicious code are spread through spam, yet it seems that malware and messaging security professionals rarely collaborate on threats despite the commonality of their work. The Messaging Anti-Abuse Working Group is pushing the industry to move beyond this “silo” mentality to better protect end-users.
-
Submitted to U.S. Congress committees on the judiciary in December 2011
MAAWG outlined technical issues with S.968, Preventing Real Online Threats to Economic Creativity and Theft of Intellectual Property Act, and H.R.3261, Stop Online Piracy Act, in a letter to the judiciary committees of the U.S. Senate and U.S. House of Representatives. -
Submitted to ICANN in November 2011
Responses to ICANN on issues in the draft report covering the intrnationalization of domains can be read on the draft report comment site at http://forum.icann.org/lists/ird-draft-final-report/ -
Submitted to NIST in November 2011- Responding to a Request for Information from the U.S. Department of Commerce (DoC) and U.S. Department of Homeland Security (DHS), the comments are also available on the NIST site.
-
San Francisco, Oct. 5, 2011 – A global summit of online security experts will convene in Paris at a joint MAAWG-LAP meeting featuring keynotes by important French government officials along with panels of international law enforcement agents, public policy advisors, technologists and academic researchers. Organized around the annual European meeting of the Messaging Anti-Abuse Working Group on Oct.
-
MAAWG submitted comments in September 2011
The comments were submitted to the National Institute of Standards and Technologyon its draft NICE plan. -
A response from MAAWG to the Canadian commission were submitted in September 2011.
Submitted comments on the regulations to the Canadian Radio-television and Telecommunications Commission (CRTC) draft regulations. -
MAAWG submitted a response in September 2011 to the Science and Technology Committee, UK House of Commons
The committee's inquiry covered a variety of questions related to malware and cyber-crime. -
MAAWG responded to the Department of Commerce (DOC) Internet Policy Task Force's seventy-seven page green paper on "Cybersecurity, Innovation and the Internet Economy."
-
MAAWG members, and our members' customers, like all Internet users, rely daily on Internet names. MAAWG commented on the proposed budget from the perspective of encouraging ICANN to continue to offer a reliable, high performance, cost effective, scalable and trustworthy system of domain names.
-
MAAWG comments were submitted in April 2011 on the ICANN site in response to the ICANN Call for Public Comment
Responding to the ICANN WHOIS Review Team, MAAWG submitted comments on the useablity, access, accuracy and reliability of WHOIS and on the improvement of WDPRS. -
-
MAAWG comments were submitted December 2010 in response to the BIS proposal.
The UK Department for Business Innovation and Skills launched its proposals for implementing the revised EU Electronic Communications Framework. The BIS document set out their preferred approach to implementation and asked questions on a limited number of specific issues. -
MAAWG comments were submitted November 2010 in response to the DoC request.
The U.S. Department of Commerce’s Internet Policy Task Force requested comments on government policies that restrict Internet information flow, seeking to understand why these restrictions have been instituted; what, if any, impact they have, and how to address negative impacts. The DoC will publish a report contributing to the Administration’s domestic policy and international engagement on these issues. -
MAAWG comments were submitted November 2010 in response to ICANN’s Plan.
ICANN requested comments on an update to its initial plan that will be implemented in the 2010-2011 operational year. The updated plan is intended as a baseline document for ICANN and its community for organizing its security, stability and resiliency efforts. -
San Francisco, October 28, 2010 –The first industry best practices to help Web messaging and social networking operators protect users of their Web mail, direct messaging and SMS services from spam and other cyber attacks have been released by the Messaging Anti-Abuse Working Group (MAAWG). MAAWG also published two other new best practices papers clarifying conventional email processes for incorporating consumer complaint feedback loops and to assist ISPs in evaluating anti-abuse tools.
-
MAAWG comments were submitted October 2010 based on the ICANN request.
ICANN conducted an exploratory study in 2009 to assess an approximate percentage of domain names (through a statistical sampling plan) contained in the top 5 gTLD registries that used privacy or proxy registration services. The study indicated that at least 18% (and probably not much more than 20%) of the domain names contained in the top 5 gTLD registries used privacy or proxy registration services. -
The MAAWG letter supporting elements of FISA (see www2.parl.gc.ca/Sites/LOP/LEGISINFO/index.asp?Language=E&list=agenda) was submitted September 2010.
MAAWG submitted a letter supporting the global sharing of abuse-fighting information between law enforcement that is included in Canadian Bill C-28 establishing the federal Fighting Internet and Wireless Spam Act (“FISA”). -
MAAWG comments were submitted to the Department of Commerce’s request in September 2010. The DoC site has all submitted comments.
The Department of Commerce’s Internet Policy Task Force undertook a comprehensive review of the nexus between cybersecurity challenges in the commercial sector and innovation in the Internet economy. The Department was seeking comments on measures to improve cybersecurity while sustaining innovation. -
MAAWG comments were submitted in response to U.S. Federal Communications Commission recommendations in September 2010.
The U.S. FCC’s Public Safety and Homeland Security Bureau (PSHSB) requested comment on the creation of a Cybersecurity Roadmap. The plan would identify vulnerabilities to communications networks or end-users and develop countermeasures and solutions in preparation for, and response to, cyber threats and attacks in coordination with federal partners. -
San Francisco, Aug. 18, 2010 – Demonstrating their commitment to work with the international online industry to protect consumers, Facebook and Tata Communications, a leading global telecom service provider that is part of India’s Tata Group, have joined the Messaging Anti-Abuse Working Group at the organization’s highest membership level and will serve on the MAAWG Board of Directors.
-
The MAAWG response was submitted July 2010 in response to ICANN’s initial report for RAA improvements.
The ICANN report describes recommendations on the proposed form of a Registrant Rights and Responsibilities Charter, and describing the potential topics for additional amendments to the RAA. It also includes a proposal for next steps the GNSO Council should consider in determining whether to recommend the ICANN Board adopt a new form RAA. -
MAAWG offered comments on the U.S. Department of Homeland Security’s strategy in July 2010
The U.S. Department of Homeland Security’s draft plan is focused on maintaining a secure cyberspace, which is critical to the health of the economy and national security. It outlines how the federal government might address the recent and alarming rise in online fraud, identity theft, and misuse of information online. -
San Francisco, May 18, 2010 –The Messaging Anti-Abuse Working Group will host the GSMA Security Group at the MAAWG 19th General Meeting in Barcelona on June 8-10 with a multi-track event focusing on all forms of spam delivery, including mobile, broadband, terrestrial and Web messaging. The meeting will also feature an insiders’ panel discussing the recent crackdown on the Mariposa botnet, sessions on mobile spam and abuse reporting technologies, and a look at critical technical and international public policy issues affecting abuse abatement.
-
MAAWG submitted comments in March 2010. As recommended by MAAWG and others, ARIN changed course on this topic.
The initial draft policy would have allowed ISPs to hide the true customer of a domain name. The revised Version 2 policy that was implemented recognized the need for the customer name to remain in the SWIP and RWHOIS information. -
MAAWG submitted these comments in January 2010 to the U.S. Federal Communications Commission on its open Internet proposal. The FCC requested public input on draft rules to preserve an open Internet. The FCC is seeking to preserve a platform based on a historically open architecture that has been accessible to anyone with a basic knowledge of its protocols.
-
Note: This M3AAWG best practices paper has been replaced by RFC 6561 Remediation of Bots in ISP Networks, March 2012 from the IETF.
Note: This MAAWG best practices paper has been replaced by RFC 6561 Remediation of Bots in ISP Networks, March 2012 from the IETF.
Committee Documents
-
Received email may not be handled only by a human. It may be partially or even fully handled by a software program. The purpose of this document is to offer guidance to marketing and sales staff about the way that nonhuman interactions (NHI, also known as “automated clicks”) affect the performance metrics of their email messages and reporting systems. This document is not intended to solve issues, but rather to provide insights into the effects of NHI and offer some best practices for senders.
-
The Messaging, Malware, and Mobile Anti Abuse Working Group (M3AAWG) welcomes the opportunity to review the draft report from ICANN’s Security Stability and Resiliency Review Team (Two).
-
When preparing for bulk or transactional email sending, two items require special attention: outbound IP addresses, and the domain names to be used for these communications. For the latter, ESPs (Email Service Providers) go through this set-up process frequently and have to review the same readiness checklist each time. This process may involve individual client preferences and constraints, both legal and technical.
-
It is the position of M3AAWG that third-party email list sales and purchases are abusive practices and that sending to purchased lists is also abusive, whether B2C, B2B or another objective.
Supporting Document
-
El valor de hacerse miembro. Hoja informativa. – M3AAWG Membership Value and Fact Sheet in Spanish
Email Metrics Report
-
First-Fourth Quarter 2012, First-Fourth Quarter 2013, First-Second Quarter 2014
-
First-Fourth Quarter 2011
-
Third and Fourth Quarter 2010
-
First and Second Quarter 2010
-
Third and Fourth Quarter 2009
-
First and Second Quarter 2009
-
Third and Fourth Quarter 2008
-
Second Quarter 2008
-
First Quarter 2008
-
Third and Fourth Quarters 2007
-
Second Quarter 2007
-
First Quarter 2007
-
Third and Fourth Quarters 2006
-
Second Quarter 2006
-
First Quarter 2006
-
Fourth Quarter 2005 Report
M3AAWG Reports
-
First-Fourth Quarter 2012, First-Fourth Quarter 2013, First-Second Quarter 2014
-
First-Fourth Quarter 2011
-
Third and Fourth Quarter 2010
-
First and Second Quarter 2010
-
Third and Fourth Quarter 2009
-
First and Second Quarter 2009
-
Third and Fourth Quarter 2008
-
Second Quarter 2008
-
First Quarter 2008
-
Third and Fourth Quarters 2007
-
Second Quarter 2007
-
First Quarter 2007
-
Third and Fourth Quarters 2006
-
Second Quarter 2006
-
First Quarter 2006
-
Fourth Quarter 2005 Report
-
Summarizing the highlights of the consumer survey covering North America and Western Europe with the main graphs.
-
Full report of survey covering North America and Europe with detailed data and charts
