Spoof Check

Can a malicious person impersonate a member of your organization through an email?

Do you want to know what spoofing is and if your domain is vulnerable to this criminal technique?

Find out by analyzing your domain’s SPF and DMARC settings with this free tool from SMARTFENSE.

Run the Spoof Check below!

I want to know if my domain is spoofeable:

Our free resources and tools

All Guides and Whitepapers, Ransomware Simulator, Spoof Check, Email Harvester and other tools available.

Subscribe to our newsletter