How Can We Help?
< All Topics
Print

Enhancing Security: A Guide to Email Authentications in cPanel

Email authentication prevents emails from being sent to spam folders, and cPanel uses DKIM and SPF to reduce spam, preventing spammers from forging messages claiming to originate from your domain.

a) How to enable DKIM in cPanel email

1. Log into cPanel and navigate to the Email section to select Authentication tool or search for the Authentication tool in the search bar.

cPanel

2. Then, navigate to the DKIM settings and click the Enable button to enable DKIM if it is currently disabled.

b) How to disable DKIM in cPanel email

1. Log into cPanel and navigate to the Email section to select Authentication tool or search for the Authentication tool in the search bar.

2. Then, navigate to the DKIM settings and click the Disable button to disable DKIM if it is enabled, and ensure your nameservers point to your hosting and use DKIM authentication for hosting.

c) How to enable SPF in cPanel email

1. Log into cPanel and navigate to the Email section to select Authentication tool or search for the Authentication tool in the search bar.

2. Then, navigate to the SPF settings and click the Enable button to enable SPF if it is currently disabled.

d) How to disable SPF in cPanel email

1. Log into cPanel and navigate to the Email section to select Authentication tool or search for the Authentication tool in the search bar.

2. Then, locate the SPF setting and click the Disable button to disable SPF if it is enabled.

Table of Contents