Suped

What DMARC settings should I use and what are the implications of using p=reject?

Summary

The question of which DMARC settings to use, particularly whether to maintain a p=reject policy or revert to p=none in light of recent sender requirements, often arises among email marketers. The consensus among experts is clear: if you are already at p=reject with pct=100, you meet or exceed the requirements of mailbox providers like Google and Yahoo, and there is no need to roll back. p=reject is the strongest enforcement policy, offering maximum protection against email spoofing and phishing.

Suped DMARC monitor
Free forever, no credit card required
Get started for free
Trusted by teams securing millions of inboxes
Company logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logoCompany logo

What email marketers say

Email marketers frequently discuss DMARC policy settings, particularly in the context of new email provider requirements. Many are concerned about whether their existing p=reject policies are still appropriate or if they need to revert to less stringent settings. The general sentiment is that p=reject is a strong, desirable state for DMARC, provided it's correctly implemented and monitored.

Marketer view

Marketer from Email Geeks questioned if their existing DMARC record, set to v=DMARC1; p=reject; pct=100;, would need to be updated to p=none to comply with new mailbox provider suggestions.

01 Feb 2024 - Email Geeks

Marketer view

Marketer from Email Geeks confirmed that if a domain is already enforcing a DMARC policy, there is no requirement to roll it back to a less strict setting like p=none.

01 Feb 2024 - Email Geeks

What the experts say

Email deliverability experts consistently advocate for DMARC p=reject as the optimal policy for maximum domain protection against spoofing and phishing. However, they strongly emphasize that moving to, or maintaining, this stringent policy requires meticulous planning, proper authentication setup (SPF, DKIM), and rigorous monitoring through DMARC reports. Blindly implementing p=reject without these safeguards can severely impact legitimate email deliverability, potentially leading to widespread email blockages (sometimes known as being put on a blacklist or blocklist) and significant operational disruptions.

Expert view

Expert from Email Geeks warned that implementing DMARC with a p=reject policy without proper reporting is a highly advanced maneuver not recommended for typical users.

01 Feb 2024 - Email Geeks

Expert view

Expert from Email Geeks advised humorously that combining a p=reject DMARC policy with a v=spf1 -all SPF record would result in an extremely strict, though potentially problematic, email rejection setup.

01 Feb 2024 - Email Geeks

What the documentation says

Official documentation from various email security and deliverability providers consistently outlines the purpose and implications of DMARC policies. For p=reject, the documentation emphasizes its role in directing receiving servers to block emails that fail DMARC authentication checks. This policy is presented as the most assertive measure for domain protection, preventing unauthenticated emails (often spoofing or phishing attempts) from reaching recipients at all. It is universally implied that implementing p=reject should only occur after a thorough understanding of all legitimate email sources and careful monitoring of DMARC reports.

Technical article

Documentation from Sendmarc's DMARC guide specifies that a p=reject policy instructs receiving servers to completely block emails that fail DMARC authentication, preventing their delivery.

22 Mar 2025 - Sendmarc

Technical article

Documentation from Email on Acid's blog confirms that the p=reject DMARC policy explicitly tells mailbox providers not to accept any messages that fail authentication checks for a given domain.

10 Jan 2025 - Email on Acid

9 resources

Start improving your email deliverability today

Get started