Email Spoofing

Definition: Email spoofing is the act of forging the header information on an email so that it appears to have originated from somewhere other than its true source. The protocol used for email, SMTP (Simple Mail Transfer Protocol), does not have any authentication to verify the source. By changing the header information, someone can make an email appear to come from whomever they choose. Miscreants can even copy the targeted organization’s logo and formatting, to give the email an authentic look and feel.

Email spoofing is used by virus authors. By propagating a virus with a spoofed email source, it is more difficult for users who receive the virus to track its source to stop the virus.

Tony Bradley: I have a passion for technology and gadgets--with a focus on Microsoft and security--and a desire to help others understand how technology can affect or improve their lives. I also love spending time with my wife, 7 kids, 4 dogs, 7 cats, a pot-bellied pig, and sulcata tortoise, and I like to think I enjoy reading and golf even though I never find time for either. You can contact me directly at tony@xpective.net. For more from me, you can follow me on Twitter, Facebook, Instagram and LinkedIn.