Home Messaging

Below are the M3AAWG published materials related to our messaging anti-abuse work. There is also a Messaging video playlist on our YouTube channel at www.youtube.com/maawg and there are a few selected videos on our website in the Training Videos and Keynotes Videos sections under the Meetings menu tab.

Best Practices

PDF
January 01, 2019

M3AAWG Position on Email Appending, Version 1.0.1

In marketing terms, “appending” – also known as "e-appending" or "e-pending" – is the practice of taking demographic information known (or assumed) to be related to a particular customer and matching it with other data. It is the position of M3AAWG that this is an abusive messaging practice.  The January 2019 Version 1.0.1 is updated to include the European Union's GDPR and CASL.

PDF
December 20, 2018

M3AAWG Best Current Practices for Reporting Phishing URLs

Phishing continues to be a significant problem for hosting companies, mailbox providers, brand owners and, of course, for every internet user. This document iinforms all of these groups on the best current practices for reporting phishing URLs.

PDF
June 01, 2018

A M3AAWG Introduction to Addressing Malicious Domain Registrations

This document focuses on defining malicious domain names and provides a non-exhaustive list of possible actions that can be taken to address them.

PDF
May 01, 2018

M3AAWG Recommendations: Methods for Sharing Dynamic IP Address Space Information with Others-Updated May 2018 (2008)

Although M3AAWG recommends blocking outbound port 25 traffic as the best option for controlling the flow of unwanted email traffic from an ISP’s customer space, such blocks may not always be possible, either for the short or long term. This document offers some alternatives for these ISPs by describing methods they can use to share their dynamic space information with others and allow remote sites to reject inbound mail traffic from dynamic address space.

PDF
March 01, 2018

M3AAWG Compromised User ID Best Practices, Version 1.0.1

Updated in March 2018, this document addresses problems associated with compromised user accounts. It discusses mitigation techniques and methods of identifying compromised accounts, including recommendations to ensure the long-term security of accounts to prevent “re-compromise.”

Pages

Public Policy Comments

July 14, 2016

Using Generic Top Level Domain Registration Information (WHOIS Data) in Anti-Abuse Operations

WHOIS information plays a key role in determining where to report instances of abuse involving domain names. This paper explains some of the important WHOIS elements used to fight spam, phishing, malware distribution and other threats.

May 27, 2016

M3AAWG Comments on U.S. FCC Protecting the Privacy of Customers of Broadband and Other Telecommunications Services

Submitted on May 27, 2016 responding to a U.S. Federal Communications Communications Notice of Proposed Rulemaking from the Wireline Competition Bureau. All comments and the FCC proposal are available at http://apps.fcc.gov/ecfs/proceeding/view/view?name=16-106.

Note: The FCC released its Rules to Protect Broadband Consumer Privacy on October 26, 2016, quoting several comments from M3AAWG.

September 26, 2014

Comments on Implementation of CSRIC III Cybersecurity Best Practices

M3AAWG submitted these comments with the new M3AAWG Bot Metrics Report in response to the U.S, Federal Communications Communications request for comments on the status of the implementation of CSRIC III best practices.

August 04, 2014

Additional Responses from Dr. Paul Vixie to the U.S. Senate Hearing on "Taking Down Botnets: Public and Private Efforts to Disrupt and Dismantle Cybercriminal Networks"

Dr. Vixie's August 4th written response to additional questions requested after the hearing on botnet takedowns is also available from the official U.S. Committee on the Judiciary Committee hearing website at
www.judiciary.senate.gov/download/vixie-qfrs-71514 .

December 01, 2013

M3AAWG Comments on ICANN Misuse Report

Submitted to ICANN in December 2013 in response to ICANN's misuse survey.

Pages

M3AAWG Reports

DM3Z Blog

Updates and Commentary from the Messaging, Malware and Mobile Anti-Abuse Working Group

None at this time.

News

Articles About M3AAWG

PDF
November 13, 2017

Hackers Shut Down ProPublica’s Email For a Day. Here’s How to Stop Attacks Like That.

ProPublica's Julia Angwin augments her earlier "list bomb" article with information on what can be done to prevent these attacks. 

PDF
November 09, 2017

How Journalists Fought Back Against Crippling Email Bombs

https://www.wired.com/story/how-journalists-fought-back-against-cripplin...

Wired Magazine published ProPublica's journalist Julia Angwin account of how she and colleages were "list bombed" and talks about the growing problem, including a preventive strategy developed by M3AAWG.
 

PDF
January 06, 2017

ICO's blog on its international work (M3AAWG and UCENet)

Representatives of the United Kingdom's independent authority set up to uphold information rights in the public interest report on their work with members of UCENet at a four day event hosted by the Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) in Paris.

PDF
September 30, 2016

Time To Talk Digital Issues At WTO With Focus On Developing Countries, Forum Hears

https://www.ip-watch.org/2016/09/30/time-to-talk-digital-issues-at-wto-w...

. . . dealt with by internet governance organisations such as ICANN (Internet Corporation for Assigned Names and Numbers), the UN-backed Internet Governance Forum, Internet Engineering Task Force, and the Messaging Anti Abuse Working Group.

PDF
September 26, 2016

Exploring Cybersecurity Topics on a Whirlwind Tour of Eastern Europe

https://www.icann.org/news/blog/exploring-cybersecurity-topics-on-a-whir...

 ". . . I plan to take advantage of the opportunity to network with first responders, law enforcement and cybercrime forensic professionals from Europe and Eastern Europe. APWG and similar conferences (e.g., Messaging, Malware and Mobile Anti–Abuse Working Group – M3AAWG) are venues where the IS SSR team is most successful in building trust relationships and promoting participation in ICANN's multistakeholder community."

Pages

Subscribe to