Best Practices
-
Whether in a password manager, a book or on sticky notes, passwords really are among the most frustrating aspects of the online experience. One report notes 44% of Americans and 40% of Brits only change passwords when they forget them or are prompted to change them. The same report notes that American buyers abandon at least 16 purchases annually due to a lost password.
-
The Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) (has long worked to address various forms of online abuse across platforms, applications and the broader Internet. At last month’s 57th general meeting, attendees learned more about abuse in online gaming environments and what the industry is doing to help address it.
Steve Guris and Maria Thomas of Unit221B presented background on abuse in gaming with several case studies.
-
Author: Senders Committee
The Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) has released new guidance regarding spam traps. The document, found here (https://www.m3aawg.org/sites/default/files/help_i_hit_a_spam_trap.pdf), is targeted at helping email service providers (ESPs) identify when they have hit a trap and how to remediate the issue with their customers.
-
Fighting rampant online abuse, malware, phishing and other cybersecurity issues requires the coordinated efforts of many across the globe. M3AAWG always has had a global footprint with its membership of multinational corporations, technical advisors and industry collaborators.
-
M3AAWG Comments on Proposed Federal Communications Commission (FCC) Rules to Reduce Illegal Text Messages
-
National Network to End Domestic Violence (NNEDV) and M3AAWG Address Intimate Partner Violence in a Digital Age
-
The Messaging Malware Mobile Anti-Abuse Working Group, M
M3AAWG Content Manager
-
Whether in a password manager, a book or on sticky notes, passwords really are among the most frustrating aspects of the online experience. One report notes 44% of Americans and 40% of Brits only change passwords when they forget them or are prompted to change them. The same report notes that American buyers abandon at least 16 purchases annually due to a lost password.
-
The Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) (has long worked to address various forms of online abuse across platforms, applications and the broader Internet. At last month’s 57th general meeting, attendees learned more about abuse in online gaming environments and what the industry is doing to help address it.
Steve Guris and Maria Thomas of Unit221B presented background on abuse in gaming with several case studies.
-
Author: Senders Committee
The Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) has released new guidance regarding spam traps. The document, found here (https://www.m3aawg.org/sites/default/files/help_i_hit_a_spam_trap.pdf), is targeted at helping email service providers (ESPs) identify when they have hit a trap and how to remediate the issue with their customers.
-
Members from around the globe will gather February 20-24 at the 57th general meeting of the Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG). The meeting for members and invited experts will offer technical sessions, lightning rounds, working groups and training sessions to address email and text messaging security, issues and opportunities with Internet infrastructure and passwords and authentication.
-
M3AAWG’s 57th general meeting Feb. 20-23, San Francisco (https://www.m3aawg.org/upcoming-meetings), typically is our most-attended event.
With a broad agenda that will include an exciting keynote, committee working sessions, roundtables and lightning talks, the meeting will be jam-packed with productive and useful ways to fight online abuse, spam, malware and more.
DM3Z Blog Posts
-
Whether in a password manager, a book or on sticky notes, passwords really are among the most frustrating aspects of the online experience. One report notes 44% of Americans and 40% of Brits only change passwords when they forget them or are prompted to change them. The same report notes that American buyers abandon at least 16 purchases annually due to a lost password.
-
The Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) (has long worked to address various forms of online abuse across platforms, applications and the broader Internet. At last month’s 57th general meeting, attendees learned more about abuse in online gaming environments and what the industry is doing to help address it.
Steve Guris and Maria Thomas of Unit221B presented background on abuse in gaming with several case studies.
-
M3AAWG has presented the 2023 Mary Litynski Award to Chris Lewis, one of the most prolific and expert spam fighters in the anti-abuse ecosystem. The award recognizes the lifetime achievements of an individual who has significantly contributed to making the Internet safer for all, reflecting that same work ethic and dedication.
Members can view a video discussion of Lewis’ work here on the members-only site. More here, https://www.m3aawg.org/members/home.
-
Author: Senders Committee
The Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) has released new guidance regarding spam traps. The document, found here (https://www.m3aawg.org/sites/default/files/help_i_hit_a_spam_trap.pdf), is targeted at helping email service providers (ESPs) identify when they have hit a trap and how to remediate the issue with their customers.
-
Members from around the globe will gather February 20-24 at the 57th general meeting of the Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG). The meeting for members and invited experts will offer technical sessions, lightning rounds, working groups and training sessions to address email and text messaging security, issues and opportunities with Internet infrastructure and passwords and authentication.
-
Fighting rampant online abuse, malware, phishing and other cybersecurity issues requires the coordinated efforts of many across the globe. M3AAWG always has had a global footprint with its membership of multinational corporations, technical advisors and industry collaborators.
-
M3AAWG’s 57th general meeting Feb. 20-23, San Francisco (https://www.m3aawg.org/upcoming-meetings), typically is our most-attended event.
With a broad agenda that will include an exciting keynote, committee working sessions, roundtables and lightning talks, the meeting will be jam-packed with productive and useful ways to fight online abuse, spam, malware and more.
-
M3AAWG Comments on Proposed Federal Communications Commission (FCC) Rules to Reduce Illegal Text Messages
-
National Network to End Domestic Violence (NNEDV) and M3AAWG Address Intimate Partner Violence in a Digital Age
-
The Messaging Malware Mobile Anti-Abuse Working Group, M
-
Interisle Consulting Group recently released its report (https://interisle.net/MalwareLandscape2021.html) studying six months of malware.
Data showed that, based on 1.7 million malware reports collected from January 1, 2021 to June 30, 2021, malware reports increased 63% in the first half of 2021. The findings are based on analyzing 1,686,033 malware reports during a six-month study period from four widely used and respected threat intelligence sources.
The key takeaways are summarized below from the report.
News, Updates, In the News
-
Whether in a password manager, a book or on sticky notes, passwords really are among the most frustrating aspects of the online experience. One report notes 44% of Americans and 40% of Brits only change passwords when they forget them or are prompted to change them. The same report notes that American buyers abandon at least 16 purchases annually due to a lost password.
-
The Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) (has long worked to address various forms of online abuse across platforms, applications and the broader Internet. At last month’s 57th general meeting, attendees learned more about abuse in online gaming environments and what the industry is doing to help address it.
Steve Guris and Maria Thomas of Unit221B presented background on abuse in gaming with several case studies.
-
M3AAWG has presented the 2023 Mary Litynski Award to Chris Lewis, one of the most prolific and expert spam fighters in the anti-abuse ecosystem. The award recognizes the lifetime achievements of an individual who has significantly contributed to making the Internet safer for all, reflecting that same work ethic and dedication.
Members can view a video discussion of Lewis’ work here on the members-only site. More here, https://www.m3aawg.org/members/home.
-
Author: Senders Committee
The Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) has released new guidance regarding spam traps. The document, found here (https://www.m3aawg.org/sites/default/files/help_i_hit_a_spam_trap.pdf), is targeted at helping email service providers (ESPs) identify when they have hit a trap and how to remediate the issue with their customers.
-
Members from around the globe will gather February 20-24 at the 57th general meeting of the Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG). The meeting for members and invited experts will offer technical sessions, lightning rounds, working groups and training sessions to address email and text messaging security, issues and opportunities with Internet infrastructure and passwords and authentication.
-
Fighting rampant online abuse, malware, phishing and other cybersecurity issues requires the coordinated efforts of many across the globe. M3AAWG always has had a global footprint with its membership of multinational corporations, technical advisors and industry collaborators.
-
M3AAWG’s 57th general meeting Feb. 20-23, San Francisco (https://www.m3aawg.org/upcoming-meetings), typically is our most-attended event.
With a broad agenda that will include an exciting keynote, committee working sessions, roundtables and lightning talks, the meeting will be jam-packed with productive and useful ways to fight online abuse, spam, malware and more.
-
M3AAWG Comments on Proposed Federal Communications Commission (FCC) Rules to Reduce Illegal Text Messages
-
National Network to End Domestic Violence (NNEDV) and M3AAWG Address Intimate Partner Violence in a Digital Age
-
The Messaging Malware Mobile Anti-Abuse Working Group, M
-
CONTACT:
-
SAN FRANCISCO, Calif., May 27 – Members of the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) will gather June 13-16, 2022 in London as part of its global collaboration on messaging and online abuse.
-
SAN FRANCISCO, Calif., May 18 – Continuing its widely successful efforts to fight online abuse and enable a safer Internet experience since 2004, the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) today announced plans to focus its work around four key industry topics, including readiness, data and identity protection, communications and supply chain, as it continues the development of the organization.
-
SAN FRANCISCO, Calif., Feb. 22, 2022 – The Mary Litynski Award recognizing lifetime achievement for making the Internet safer has been awarded by the Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) Troy Hunt, founder of Have I Been Pwned.
-
SAN FRANCISCO, Calif., Feb. 10 – The Messaging, Malware and Mobile Anti-abuse Working Group (M3AAWG) will host its 54th general meeting February 21-24, where members of the group will collaborate on messaging delivery and abuse; network and transport security; cybersecurity across devices; and relevant industry standards and policy issues.
-
Interisle Consulting Group recently released its report (https://interisle.net/MalwareLandscape2021.html) studying six months of malware.
Data showed that, based on 1.7 million malware reports collected from January 1, 2021 to June 30, 2021, malware reports increased 63% in the first half of 2021. The findings are based on analyzing 1,686,033 malware reports during a six-month study period from four widely used and respected threat intelligence sources.
The key takeaways are summarized below from the report.
-
Award Honors Falk, Antispam Pioneer and a M3AAWG Founding Member
-
Keynote to Examine Threats, Including Spyware, That Threaten Digital Communications
-
The Messaging, Malware and Mobile Anti-Abuse Working Group to gather cybersecurity leaders, experts and member companies for virtual summit on February 15-18; Topics include NIST's "The Phish Scale," smishing in the UK, TLS 1.3 and more.
-
It seems simple: You send a marketing email, and the recipient opens and clicks on it or doesn’t. Right?
Not quite. Received email is increasingly being handled via Non-Human Interaction (NHI) — through software programs that can throw off marketers' metrics and hurt their sender reputation. -
The Messaging, Malware and Mobile Anti-Abuse Working Group, the largest global industry association working against botnets, malware, spam, viruses, DoS attacks, and other online exploitation, will meet virtually October 12-15; Election security tops agenda
-
U.S. officials are ramping up criticism of Europe’s flagship privacy law, which they say protects cybercriminals. -
To inspect or not to inspect, that is the question.TLS 1.3 is by far the most secure version of the Transport Layer Security (TLS) protocol, but its use of ephemeral elliptic curve keys--and the deprecation of static RSA keys--means that TLS sessions now offer forward secrecy, a bane to enterprise security administrators who want to maintain visibility into their network traffic.
-
Domain-based Message Authentication, and Reporting, and Conformance is a policy that adds to SPF and DKIM and gives a receiving set of instructions on what they should do when an email they received fails other authentication checks.
https://martechseries.com/mts-insights/interviews/len-shneyder-twilio-sendgrid/ -
Text messaging isn’t new or trendy, but it’s an increasingly popular medium for political advertisers. That was true before the coronavirus swept the country, and now texting is even more important for candidates to connect with supporters without rallies, events or canvassing teams.
https://www.adexchanger.com/politics/adexchanger-politics-text-messaging-captures-the-spotlight-this-year/ -
Len Shneyder is co-chair of the election security working group at the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) where industry comes together to work against botnets, malware, spam, viruses, DoS attacks and other online exploitation to fight online abuse.
-
Amy Cadagin Announced as M3AAWG’s New Executive Director
SAN FRANCISCO, February 20, 2020 — The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG’s Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG's Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
Largest global industry association working against online exploitation presents Dr. Hoepers, general manager of Brazil’s Computer Emergency Response Team (CERT.br), with annual award for research and training to reduce Internet abuse
-
Practitioners could develop ostrich syndrome when it comes to cybersecurity. With the drumbeat of concern growing louder, taking the first steps to reduce a campaign or group’s exposure can feel daunting.
At least that’s the concern of Seth Blank, who works on election security for the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG).
-
Messaging, Malware and Mobile Anti-Abuse Working Group, the largest global industry association working against botnets, malware, spam, viruses, DoS attacks and other online exploitation, will meet in San Francisco February 17-20
-
https://www.csoonline.com/article/3512239/how-to-stop-email-spoofing-of-parked-domains.html
J.M. Porup includes M3AAWG recommendations on protecting parked domains in an article on the importance of publishing a DMARC record for every domain a business owns. -
https://www.canada.ca/en/radio-television-telecommunications/news/2019/12/steven-harroun-to-the-panel-on-cybersecurity-risks-and-realities-at-the-telecommunications-media-forum.html
In a transcribed speech, Steven Harroun, chief compliance and enforcement officer, Canadian Radio-television and Telecommunications Commission (CRTC), describes efforts to protect digital economies and societies. He notes the CRTC’s work with groups like M3AAWG, the Internet Corporation for Assigned Names and Numbers and more. -
https://www.scmagazine.com/home/security-news/ransomware/louisiana-spurns-attempted-ransomware-attack-governor-says/
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to election integrity for cities and states. -
https://www.campaignsandelections.com/campaign-insider/3-cybersecurity-t...
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to elections, including SIM jacking, domain spoofing and email hacking. -
https://internet.watch.impress.co.jp/docs/interview/1217983.html
The Japan Anti-Abuse Working Group (JPAAWG) cooperates with M3AAWG to examine and implement measures against a wide range of email and messaging attacks, such as spam, malware and DDoS. -
SAN FRANCISCO, Oct. 10, 2019 /PRNewswire/ -- The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry association developing cooperative approaches for fighting online abuse, next week will kick off its 47th General Meeting in Montreal.
-
https://www.technologybusinesstoday.com/news/article/twilio-joins-anti-abuse-working-group
Twilio announced that it joined M3AAWG, the premier industry group dedicated to combating bots, malware, spam, viruses, denial-of-service attacks and other online exploitation. -
https://www.atmarkit.co.jp/ait/articles/1910/07/news010.html
Japan Anti-Abuse Working Group (JPAAWG) launched in May 2019 and works with M3AAWG to focus on Internet security in Japan. ITmedia spoke with Mr. Shuji Sakuraba and Mr. Nobuhiro Suemasa of JPAAWG about the group’s work, including collaboration with M3AAWG. -
https://www.cablefax.com/technology/rough-seas-ais-place-in-preventing-piracy
Cable operators are working to prevent disruptions to their networks caused by the streaming of pirated content and DDoS attacks. The article calls out CableLabs’ work with M3AAWG on the DDoS Information Sharing Project. -
https://www.valimail.com/blog/dmarc-enforcement-for-everyone/
Valimail makes the case for DMARC enforcement and notes that M3AAWG recommends enforcement as a deliverability best practice. -
https://postmarkapp.com/podcast/solving-extreme-email-deliverability-mysteries
Anna Ward, Postmark’s head of deliverability, discusses her path to becoming an email deliverability expert and the impact of being a part of the M3AAWG community on her work. -
Montevideo, Uruguay, and San Francisco, May 30, 2019 – New best practices recommendations for ISPs issued by LACNOG and M3AAWG this month define basic security criteria for home routers and other customer premise equipment (CPE) and are expected to help protect the internet against common attacks, especially DoS attacks arising from the abuse of these devices.
-
San Francisco, February 19, 2019 – As a young security consultant, Dave Piscitello wondered, “how do these guys get away with all this spam and malware?” which led him to take on the challenging work of persuading the online ecosystem to address DNS abuse and related issues through his years at ICANN and in his involvement with other industry associations.
-
San Francisco, Nov. 1, 2018 – Strengthening Asian efforts to protect the internet and online users, the First General Meeting of the Japan Anti-Abuse Working Group will be held Nov. 8 in Tokyo with security and operational professionals from messaging service providers, cloud hosting services, ISPs and other infrastructure organizations.
-
https://krebsonsecurity.com/2018/10/how-do-you-fight-a-12b-fraud-problem...
Brian Krebs interviewed Ronnie Tokazowski, founder of the private BEC List that received the 2018 JD Falk Award, on Business Email Compromise and the list's cooperative fight to protect end-users.
-
Cambridge, Mass. and San Francisco, Oct. 24, 2018 – A joint APWG-M3AAWG survey of cybercrime responders and anti-abuse personnel indicates ICANN’s Temporary Specification for domain name WHOIS data has eliminated interventions that previously allowed investigators to stop new cybercrimes while still in the preparatory stages -- and has markedly impeded routine mitigations for many kinds of cybercrimes. The survey was submitted to ICANN on Oct. 18 by the Anti-Phishing Working Group and the Messaging, Malware and Mobile Anti-Abuse Working Group.
-
https://thehill.com/policy/cybersecurity/410603-private-group-recognized...
Coverage of the BEC List fighting online fraud and the M3AAWG 2018 JD Falk Award it received.
-
The 2018 M3AAWG JD Falk Award was presented October 9 during the M3AAWG 44th General Meeting in Brooklyn, NY, USA, to:
Ronnie Tokazowski, BEC List Founder and Administrator,
Reverse Engineer, Flashpoint, @iHeartMalwareand the BEC List Members
A partial listing of companies participating in the Business Email Compromise List as of October 2018:
-
New York, October 9, 2018 – A private, sequestered email group that you probably have never heard of – but that has helped prevent millions of dollars in fraud and assisted in taking down thousands of Nigerian scheme email accounts – was honored today with the 2018 JD Falk Award from the Messaging, Malware and Mobile Anti-Abuse Working Group.
-
https://thenetworkcollective.com/2018/06/hon-email-part-2/
In 1990, an unresolvable debate over how to expand email beyond ASCII text spawned two separate working groups and is a rare example of how staunchly competitive tech groups unintentionally ended up collaborating to create something important that went beyond the original objective. The result: multimedia email, according to M3AAWG Senior Technical Advisor Dave Crocker in part 2 of his Network Collective podcast on the history of email.
-
https://thenetworkcollective.com/2018/06/hon-email-part1/
Dave Crocker’s advice for today’s engineers based on his experience working on email since the early days: Don’t try to do everything at once. Get a useful core working as quickly as you can to acquire some experience and then, “if necessary, throw it away, but more likely, improve it.” The M3AAWG Sr. Technical Advisor walks through the development of email as we know it on the Network Collective podcast.
-
McKinleyville, CA and San Francisco, April 5, 2018 – Recognizing that calendar spam is a growing exploitation channel, CalConnect and the global anti-abuse association M3AAWG have joined forces to develop new methods to protect end-users from unsolicited and malicious event notices. The new liaison between the scheduling developers’ organization and the Messaging, Malware and Mobile Anti-Abuse Working Group will accelerate industry efforts to develop techniques that block invites to fake events and other malicious notices on popular calendaring platforms.
-
San Francisco, March 28, 2018 – Dave Rand, who co-founded the industry’s first reputation-based, anti-spam company and co-founded the first ISP to ban unsolicited junk mail, was honored with the lifetime M3AAWG Mary Litynski Award at the Messaging, Malware and Mobile Anti-Abuse Working Group’s 42nd General Meeting in San Francisco last month. Rand is one of the internet’s first anti-spammers and has been fighting online abuse for three decades.
-
San Francisco, February 20, 2018 – Providing increased protection for people who use email and websites to communicate with the U.S. government, most federal civilian agencies have begun to adopt additional anti-abuse technologies outlined in a recent U.S. Department of Homeland Security directive. The DHS will be recognized for this progress when its chief cybersecurity official presents the keynote address at the M3AAWG 42nd General Meeting in San Francisco tomorrow.
-
San Francisco, November 29, 2017 – Noticing an increase in “list bomb” activity, the Messaging, Malware and Mobile Anti-Abuse Working Group is recommending all blogs and websites with a newsletter or sign-up form add a new header to their verification emails that will help identify and disrupt these attacks. The assault tactic is often used to hide security alerts of illicit activities or to prevent someone, such as a journalist, from receiving vital information.
-
ProPublica's Julia Angwin augments her earlier "list bomb" article with information on what can be done to prevent these attacks.
-
https://www.wired.com/story/how-journalists-fought-back-against-cripplin...
Wired Magazine published ProPublica's journalist Julia Angwin account of how she and colleages were "list bombed" and talks about the growing problem, including a preventive strategy developed by M3AAWG.
-
Toronto, October 4, 2017 – M3AAWG honored two German law enforcement officials today for their work in developing the global public/private collaboration that shutdown a massive malware offensive infecting computers in 189 countries and costing victims over $6 million in ransomware payments. Lower Saxony Chief Police Inspector Jörn Bisping and Senior Prosecutor Frank Lange received the 2017 M3AAWG J.D. Falk Award from the Messaging, Malware and Mobile Anti-Abuse Working group for spearheading worldwide efforts to dismantle the criminalized Avalanche platform.
-
San Francisco, May 4, 2017 – The Latin American and Caribbean Network Operators Group (LACNOG) has chartered a new working group to serve as a regional voice in the global anti-abuse community. The new LAC Anti-Abuse Working Group (LAC-AAWG) will convene experts from regional network operator communities and the global Messaging, Malware and Mobile Anti-Abuse Working Group to encourage industry dialogue, develop recommendations and advance best practices for safeguarding online activities.
-
San Francisco, April 4, 2017 – Addressing current threats such as DDoS attacks and Internet of Things security, the Messaging, Malware and Mobile Anti-Abuse Working Group has released five new best practices papers and created new special interest groups to develop cybersecurity approaches that will help protect end-users. The organization also announced its 2017 leadership and committee chairs who are responsible for supporting the group’s ongoing collaborative efforts and identifying new areas of online vulnerability.
-
San Francisco, February 21, 2017 – Michael “Mick” Moran, who has helped rescue thousands of child abuse material victims since he started working in the field in 1997, challenged the internet industry to do more to protect innocent children as he received the 2017 M3AAWG Mary Litynski Award today.
-
Representatives of the United Kingdom's independent authority set up to uphold information rights in the public interest report on their work with members of UCENet at a four day event hosted by the Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) in Paris.
-
Linda's test doc 12/6/16
-
Paris, France Oct. 25, 2016 – The lead architect of both a comprehensive report that demystifies online threats for the general public and an important Canadian law that has appreciably reduced spam has received the M3AAWG 2016 JD Falk Award for his contributions to a safer online world. André Leduc was recognized for spearheading the global Operation Safety-Net best practices report and for his role in developing the Canadian Anti-spam Legislation that requires marketers to obtain users' permission before sending commercial email.
-
Manon Bombardier, Chief Compliance & Enforcement Officer, Canadian Radio-television and Telecommunications Commission
In his presentation, Mr. Bombardier discusses the value of the M3AAWG Voice and Telephony workshops held during M3AAWG general meetings and the CRTC's participation.
-
https://www.ip-watch.org/2016/09/30/time-to-talk-digital-issues-at-wto-w...
. . . dealt with by internet governance organisations such as ICANN (Internet Corporation for Assigned Names and Numbers), the UN-backed Internet Governance Forum, Internet Engineering Task Force, and the Messaging Anti Abuse Working Group.
-
https://www.icann.org/news/blog/exploring-cybersecurity-topics-on-a-whir...
". . . I plan to take advantage of the opportunity to network with first responders, law enforcement and cybercrime forensic professionals from Europe and Eastern Europe. APWG and similar conferences (e.g., Messaging, Malware and Mobile Anti–Abuse Working Group – M3AAWG) are venues where the IS SSR team is most successful in building trust relationships and promoting participation in ICANN's multistakeholder community."
-
https://www.icann.org/news/blog/news-from-identifier-technology-health-i...
. . ."First, ICANN will organize another ITHI workshop at the M3AAWG meeting in October in Paris."
-
Fixed Wireless Internet Service Providers Association
http://www.wispa.org/News/wispa_news_06-08-16_Experts_to_FCC
"A coalition of industry groups including WISPA, CTA, CTIA, and US Telecom today published a joint article in opposition to the FCC’s proposed new rules for broadband privacy protection . . . The Messaging, Malware and Mobile Anti-Abuse Working Group similarly warned that the rules as currently framed could inadvertently undermine cooperation and communication needed to secure the web from malware, viruses and hackers online. . . "
-
San Francisco, May 4, 2016 – Global Cyber Alliance – an organization founded by the New York County District Attorney's Office, the City of London Police and the Center for Internet Security – will be collaborating with M3AAWG to push the security community to more quickly adopt concrete, quantifiable practices that can reduce online threats.
-
San Francisco, March 31, 2016 – LACNIC, the regional Internet registry for the Latin America and Caribbean region, has joined the Messaging, Malware and Mobile Anti-Abuse Working Group to collaborate on global cybersecurity issues. LACNIC is also the convening forum for the LAC Network Operators Group; LACSEC, the region’s Network Security Forum; and LAC-CSIRT, a regional security incident response forum.
-
San Francisco, March 16, 2016 – The Internet Infrastructure Coalition, i2Coalition, has joined the Messaging, Malware and Mobile Anti-Abuse Working Group to continue work on developing best practices for hosting and cloud service companies and to share other information that will protect end-users. Members of the i2Coalition's new Internet Safety Working Group and its Abuse Reporting Discussion List will be participating in M3AAWG meetings and committee work as the two organizations collaborate on threats aimed at the Internet's infrastructure.
-
San Francisco, March 17, 2015 – Spamvertising, malware and other online threats could be significantly reduced by hosting companies following the necessary hygiene and security processes outlined in the new M3AAWG Anti-Abuse Best Common Practices for Hosting and Cloud Service Providers released today. Jointly published by the Internet Infrastructure Coalition (i2C) and the Messaging, Malware and Mobile Anti-Abuse Working Group, the
-
San Francisco, March 10, 2015 – To improve the effectiveness of their campaigns, marketers should only use opt-in processes in building their lists and obtain recipients’ permission before sending messages, according to the updated M3AAWG Senders Best Common Practices, Version 3.0, released today by the Messaging, Malware and Mobile Anti-Abuse Working Group.
-
San Francisco, February 17, 2015 – One of the earliest advocates protecting cyberstalking and cyberbullying victims, Jayne A.
-
San Francisco, Dec. 3, 2014 – TLS for Mail: M3AAWG Initial Recommendations outlines a short set of strategic best practices to help the thousands of regional and midsized service providers, and businesses in general, protect end-users from potential eavesdropping or password theft.
-
M3AAWG General Meeting, Boston, Mass., October 21, 2014 – The founder of a far-reaching, volunteer program to identify millions of servers on the Internet with open DNS settings that could be commandeered in DDoS and spoofing attacks was honored with the 2014 J.D.
-
San Francisco, October 14, 2014 – Each month, over 1% percent of unique consumer network subscribers are identified as having some type of malware on their systems with service providers notifying 94 to 99 percent of those users about the problem, according to a report released today from the Messaging, Malware and Mobile Anti-Abuse Working Group. The new M3AAWG Bot Metrics and its ongoing reporting program is th
-
appeared in It.Business.CA by Candice So @candice_so: http://www.itbusiness.ca/news/group-urges-marketers-to-adopt-best-practi...
-
San Francisco, July 31, 2014 – Responding to the billions of spam text messages sent each year, the new M3AAWG Mobile Messaging Best Practices for Service Providers just released by the Messaging, Malware and Mobile Anti-Abuse Working Group offers industry guidelines to better protect end-users. The best practices are intended to improve operator security in an increasingly open, globally interconnected messaging environment.
-
San Francisco, July 17, 2014 – Two M3AAWG anti-abuse events in New Delhi, India, this July will focus industry efforts on protecting consumers against both telemarketing and cyber exploitations. The Messaging, Malware and Mobile Anti-Abuse Working Group is co-hosting a roundtable on call center fraud with the U.S.
-
Canada's CRTC Chairman Jean-Pierre Blais noted the work his agency is doing together with M3AAWG to address voice and telephony abuse in a June 26 speech to the Economic Club of Canada.
-
San Francisco, May 20, 2014 – Building on the growing industry cooperation against Internet-enabled voice threats such as robocalls, “swatting” extortion schemes and other safety concerns, the second Voice and Telephony Anti-Abuse Workshop hosted by the Messaging, Malware and Mobile Anti-Abuse Working Group will be held June 18-19 in Montreal, Canada. The two-day meeting is open to vetted professionals from industry, government and academia and will drill deeper into workable solutions to stop the types of sophisticated exploits made poss
-
San Francisco, April 22, 2014 – Tackling security concerns with hosting and cloud storage, pervasive monitoring, identity management, and telephony, the Messaging, Malware and Mobile Anti-Abuse Working Group has announced the formation of four new collaborative special interest groups along with its organizational leadership for 2014. The new SIGs provide a trusted venue for industry participation on critical issues while M3AAWG continues to support the ongoing work in its core security tracts.
-
San Francisco, Feb. 18, 2014 – With an intense passion and impressive self-taught technical skill, investigative journalist Brian Krebs has persistently and courageously shed a rare light on the dark underbelly of the Internet that has resulted in the disruption or shutdown of innumerable cybercrime operations.
-
San Francisco, Jan.
-
M3AAWG 29th General Meeting, Montreal, Oct. 23, 2013 – One person’s passion, insight and behind-the-scenes resolve has given rise to a new approach to training 21st century “digital detectives” who can better identify cybercrime and protect end-users.
-
Award recognizes M3AAWG outreach efforts, including work with China and India
-
San Francisco Oct. 4, 2013 – Featuring a keynote by the Canadian privacy commissioner, the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) is hosting the London Action Plan (LAP), an international cybersecurity enforcement network, at a collaborative industry summit Oct. 21-24 in Montreal. M3AAWG is also launching new work at the meeting on compromised hosting accounts, mobile threats, identity management and other areas of escalating concern.
-
San Francisco, March 20, 2013 – Emphasizing the need for more cooperative cybersecurity efforts across platforms, the Messaging, Malware and Mobile Anti-Abuse Working Group will continue with a diverse leadership structure for 2013. Alex Bobotek of AT&T and Chris Roosenraad of Time Warner Cable will continue as M3AAWG Co-Chairmen with Michael O’Reirdan of Comcast continuing as a Board member and M3AAWG Chairman Emeritus.
-
San Francisco, Feb. 20, 2013 – A bot believed to have netted $14 million in illicit profits has been turned into a golden learning opportunity, yielding important insights into how the online community can best alert and assist customers with infected systems.
-
San Francisco, Feb. 4, 2013 – As the DMARC authentication specification gains broader adoption, M3AAWG has released a free series of videos to help the industry implement and understand the value of the anti-phishing technology. The M3AAWG DMARC Training Series provides almost two and half hours of instruction from DMARC.org technical experts, including information for both domain owners who want to protect their brands from “spoofing” and for ISPs or mailbox providers who want to protect end-users from fraudulent messages.
-
San Francisco, Jan. 30, 2013 – With the variety of devices in use today and the pervasive connectivity available to users, malware could easily get the upper hand on many networks without corrective measures. The Feb. 19-21 M3AAWG 27th General Meeting in San Francisco will focus on helping the industry develop the necessary strategies to protect end-users from the latest messaging abuses, whatever the abuse vector or device that is targeted.
-
San Francisco, Nov. 6, 2012 [Updated: Dec. 11, 2013] – With the recently revealed ability to spoof email from companies that are using an outdated, weak encryption key to authenticate their email, the Messaging, Malware and Mobile Anti-Abuse Working Group is urging companies to adjust their DKIM processes immediately to improve end-user safeguards and today issued new best practices that specifically address the vulnerability.
-
Baltimore, Maryland, Oct. 25, 2012 – Convincing competitors, disparate business entities and researchers to collaborate – many donating their services and resources – to protect millions of end-users worldwide is no small feat. Yet FBI Supervisory Special Agent Thomas X. Grasso did just that by quietly working behind the scenes to create the DNS Changer Working Group that saved an inestimable number of end-users from losing access to the Web over the last two years. Recognizing his leadership, Grasso received the inaugural J.D.
-
Baltimore, Oct. 24, 2012 – A cooperative international report available today outlines Internet and mobile best practices aimed at curtailing malware, phishing, spyware, bots and other Internet threats, and provides a thorough review of current and emerging threats.
-
San Francisco, Oct. 3, 2012 – High ranking U.S. officials will discuss the administration’s cybersecurity policies at the October M3AAWG general meeting with U.S.
-
San Francisco, July 18, 2012 – Seeking to throw a little light on those making the Internet a safer experience for all, the Messaging, Malware and Mobile Anti-Abuse Working Group is now accepting nominations for the first annual J.D. Falk Award, named after the dedicated industry advocate who was instrumental in the growth of M3AAWG and other technical organizations. The award, developed in conjunction with his employer Return Path, Inc. and his family, celebrates J.D.
-
M3AAWG Co-Chairman Chris Roosenraad comments on the state of U.S. cybersecurity in an article by Ali Wyne, a researcher at Harvard University’s Belfer Center for Science and International Affairs.
-
"Botnets today are where spam was in 2004," says M3AAWG Co-Chairman Michael O'Reirdan in this MIT Technology Review article.
-
San Francisco, May 30, 2012 – Supporting the voluntary industry efforts announced at a White House event today, the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) strongly encourages the Internet ecosystem to implement the Principles for Voluntary Efforts to Reduce the Impact of Botnets in Cyberspace issued by the Internet Botnet Group (IBG). The principles outline nine activities that will significantly help reduce the malware known as “bots” that can wreak havoc on end-users.
-
San Francisco, April 24, 2012 – The Messaging, Malware and Mobile Anti-Abuse Working Group has expanded its leadership structure to promote work in each of its target areas, intensifying its efforts to drive the industry toward more cooperative efforts to combat online vulnerabilities. The office of the M3AAWG chairman will be shared this year by three co-chairmen, each with specific expertise, and the organization will concentrate on messaging, malware and mobile at its 25th general meeting in Berlin this June.
-
-
San Francisco, Feb. 21, 2012 – The first program to report the number of bots logged by ISPs and network operators is being organized by the Messaging Anti-Abuse Working Group (M3AAWG) as part of a voluntary joint industry-government council under the U.S. Federal Communications Commission. The M3AAWG bot metrics report will include the only data aggregated directly from network operators and will be released later this year, according to Michael O’Reirdan, M3AAWG Chairman.
-
San Francisco, February 14, 2012 – The online industry generally acknowledges that viruses and malicious code are spread through spam, yet it seems that malware and messaging security professionals rarely collaborate on threats despite the commonality of their work. The Messaging Anti-Abuse Working Group is pushing the industry to move beyond this “silo” mentality to better protect end-users.
-
MAAWG commented: "The filtering technologies outlined in these bills also would significantly impact the currently reliable messaging processes that are depended on worldwide and would require drastic architectural changes to existing network operations."
-
"There's a great desire among large ISPs to tackle botnets," said Michael O'Reirdan, chair of Messaging Anti-Abuse Working Group (MAAWG) . . .
-
San Francisco, Oct. 5, 2011 – A global summit of online security experts will convene in Paris at a joint MAAWG-LAP meeting featuring keynotes by important French government officials along with panels of international law enforcement agents, public policy advisors, technologists and academic researchers. Organized around the annual European meeting of the Messaging Anti-Abuse Working Group on Oct.
-
-
(Joint News Release issued with EastWest Institute)
-
San Francisco, Feb. 4, 2011 –As the world prepares to transition to IPv6, what do legitimate senders and marketers need to know about the updated protocol and how it will affect their operations? The Messaging Anti-Abuse Working Group (MAAWG) is helping senders find the answers to these questions with a free video “IPv6 for Senders” now available on the MAAWG website.
-
-
by MAAWG Chairman Michael O'Reirdan
-
by Louis Trager on presentation by Alex Bobotek, MAAWG Vice Co-Chairman
-
San Francisco, October 28, 2010 –The first industry best practices to help Web messaging and social networking operators protect users of their Web mail, direct messaging and SMS services from spam and other cyber attacks have been released by the Messaging Anti-Abuse Working Group (MAAWG). MAAWG also published two other new best practices papers clarifying conventional email processes for incorporating consumer complaint feedback loops and to assist ISPs in evaluating anti-abuse tools.
-
by Grant Gross, IDC News Service
-
San Francisco, Aug. 18, 2010 – Demonstrating their commitment to work with the international online industry to protect consumers, Facebook and Tata Communications, a leading global telecom service provider that is part of India’s Tata Group, have joined the Messaging Anti-Abuse Working Group at the organization’s highest membership level and will serve on the MAAWG Board of Directors.
-
San Francisco, May 21, 2010 – As an industry service, the Messaging Anti-Abuse Working Group (MAAWG), the largest global anti-spam industry organization, has released its first online training video and is opening the technical training sessions at its next meeting to non-members for the first time, both at no cost. The new four-part tutorial by leading experts on DomainKeys Identified Mail (DKIM) is now available at the MAAWG website, and the live training courses on DNS security, complaint feedback loops, and DKIM at the MAAWG 19th General Meeting
-
San Francisco, May 18, 2010 –The Messaging Anti-Abuse Working Group will host the GSMA Security Group at the MAAWG 19th General Meeting in Barcelona on June 8-10 with a multi-track event focusing on all forms of spam delivery, including mobile, broadband, terrestrial and Web messaging. The meeting will also feature an insiders’ panel discussing the recent crackdown on the Mariposa botnet, sessions on mobile spam and abuse reporting technologies, and a look at critical technical and international public policy issues affecting abuse abatement.
-
-
San Francisco, Jan. 28, 2010 – With the participation of some of the industry’s largest ISPs, email providers and Internet companies, the Messaging Anti-Abuse Working Group (MAAWG) is focusing on how to better protect the end user from spam, bots and other messaging exploitations during its February meeting in San Francisco. The three-day, multi-track event will feature experts from Google, Mozilla, Microsoft, all the major anti-virus vendors, social networking sites, and anti-spam researchers, among others.
-
San Francisco, Dec. 17, 2009 – Bolstering industry cooperation against malware, bots and spam, the Messaging Anti-Abuse Working Group (MAAWG) has formalized new liaison relationships with the international standards body IETF (Internet Engineering Task Force), and BITS, the technology policy division of the Financial Services Roundtable representing 100 of the largest U.S. financial institutions providing banking, insurance, and investment products and services.
-
San Francisco, October 20, 2009 – The largest global industry association tackling spam and other messaging concerns, the Messaging Anti-Abuse Working Group (MAAWG) has announced committee chair appointments for the coming year as it continues to develop initiatives to improve messaging safeguards. The 2009-2010 chairs will be instrumental in driving the organization’s efforts to curtail bots, spam, Web messaging abuse, mobile threats and emerging vulnerabilities.
-
San Francisco, October 15, 2009 – Promoting global cooperation against spam and other online abuse, the Messaging Anti-Abuse Working Group (MAAWG) will focus on critical technical and public policy issues at its fall meeting, including bot mitigation, Web messaging abuse, and mobile spam among other topics. U.S. Air Force Brig. Gen. David B.
-
Interesting parallels can be drawn between the drive to Internet Protocol version 6 (IPv6) and efforts to confront the global warming crisis. Hopefully, the updated Internet addressing plan, which the technical community has pushed with mixed results for a decade, will gain traction in the same way that the green movement has during the past couple of years.
-
San Francisco, May 21, 2009 - – Two new hands-on training classes ¬¬taught by recognized industry experts – a class on IPv6 featuring a live IPv6 Web connection and a class on implementing DKIM email authentication – will be available to attendees at the 16th MAAWG General Meeting at no cost.
-
San Francisco, April 28, 2009 -The largest global trade association working against spam and messaging abuse continued its fifth consecutive year of significant growth, despite the economic downturn. The work produced by the Messaging Anti-Abuse Working Group (MAAWG) and the success of its three meetings that attracted a record number of attendees in 2008 reflect the messaging industry's urgency in addressing the fundamental issues underlying spam and in protecting consumers.
Events
-
The Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) (has long worked to address various forms of online abuse across platforms, applications and the broader Internet. At last month’s 57th general meeting, attendees learned more about abuse in online gaming environments and what the industry is doing to help address it.
Steve Guris and Maria Thomas of Unit221B presented background on abuse in gaming with several case studies.
-
M3AAWG has presented the 2023 Mary Litynski Award to Chris Lewis, one of the most prolific and expert spam fighters in the anti-abuse ecosystem. The award recognizes the lifetime achievements of an individual who has significantly contributed to making the Internet safer for all, reflecting that same work ethic and dedication.
Members can view a video discussion of Lewis’ work here on the members-only site. More here, https://www.m3aawg.org/members/home.
-
Members from around the globe will gather February 20-24 at the 57th general meeting of the Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG). The meeting for members and invited experts will offer technical sessions, lightning rounds, working groups and training sessions to address email and text messaging security, issues and opportunities with Internet infrastructure and passwords and authentication.
-
M3AAWG’s 57th general meeting Feb. 20-23, San Francisco (https://www.m3aawg.org/upcoming-meetings), typically is our most-attended event.
With a broad agenda that will include an exciting keynote, committee working sessions, roundtables and lightning talks, the meeting will be jam-packed with productive and useful ways to fight online abuse, spam, malware and more.
-
National Network to End Domestic Violence (NNEDV) and M3AAWG Address Intimate Partner Violence in a Digital Age
Public Policy Comments
-
The Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) (has long worked to address various forms of online abuse across platforms, applications and the broader Internet. At last month’s 57th general meeting, attendees learned more about abuse in online gaming environments and what the industry is doing to help address it.
Steve Guris and Maria Thomas of Unit221B presented background on abuse in gaming with several case studies.
Malware
-
CONTACT:
-
SAN FRANCISCO, Calif., May 27 – Members of the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) will gather June 13-16, 2022 in London as part of its global collaboration on messaging and online abuse.
-
SAN FRANCISCO, Calif., May 18 – Continuing its widely successful efforts to fight online abuse and enable a safer Internet experience since 2004, the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) today announced plans to focus its work around four key industry topics, including readiness, data and identity protection, communications and supply chain, as it continues the development of the organization.
-
SAN FRANCISCO, Calif., Feb. 22, 2022 – The Mary Litynski Award recognizing lifetime achievement for making the Internet safer has been awarded by the Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) Troy Hunt, founder of Have I Been Pwned.
-
SAN FRANCISCO, Calif., Feb. 10 – The Messaging, Malware and Mobile Anti-abuse Working Group (M3AAWG) will host its 54th general meeting February 21-24, where members of the group will collaborate on messaging delivery and abuse; network and transport security; cybersecurity across devices; and relevant industry standards and policy issues.
-
Award Honors Falk, Antispam Pioneer and a M3AAWG Founding Member
-
Keynote to Examine Threats, Including Spyware, That Threaten Digital Communications
-
The Messaging, Malware and Mobile Anti-Abuse Working Group, the largest global industry association working against botnets, malware, spam, viruses, DoS attacks, and other online exploitation, will meet virtually October 12-15; Election security tops agenda
-
To inspect or not to inspect, that is the question.TLS 1.3 is by far the most secure version of the Transport Layer Security (TLS) protocol, but its use of ephemeral elliptic curve keys--and the deprecation of static RSA keys--means that TLS sessions now offer forward secrecy, a bane to enterprise security administrators who want to maintain visibility into their network traffic.
-
Domain-based Message Authentication, and Reporting, and Conformance is a policy that adds to SPF and DKIM and gives a receiving set of instructions on what they should do when an email they received fails other authentication checks.
https://martechseries.com/mts-insights/interviews/len-shneyder-twilio-sendgrid/ -
Amy Cadagin Announced as M3AAWG’s New Executive Director
SAN FRANCISCO, February 20, 2020 — The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG’s Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG's Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
Largest global industry association working against online exploitation presents Dr. Hoepers, general manager of Brazil’s Computer Emergency Response Team (CERT.br), with annual award for research and training to reduce Internet abuse
-
Messaging, Malware and Mobile Anti-Abuse Working Group, the largest global industry association working against botnets, malware, spam, viruses, DoS attacks and other online exploitation, will meet in San Francisco February 17-20
-
https://www.csoonline.com/article/3512239/how-to-stop-email-spoofing-of-parked-domains.html
J.M. Porup includes M3AAWG recommendations on protecting parked domains in an article on the importance of publishing a DMARC record for every domain a business owns. -
https://www.canada.ca/en/radio-television-telecommunications/news/2019/12/steven-harroun-to-the-panel-on-cybersecurity-risks-and-realities-at-the-telecommunications-media-forum.html
In a transcribed speech, Steven Harroun, chief compliance and enforcement officer, Canadian Radio-television and Telecommunications Commission (CRTC), describes efforts to protect digital economies and societies. He notes the CRTC’s work with groups like M3AAWG, the Internet Corporation for Assigned Names and Numbers and more. -
https://www.scmagazine.com/home/security-news/ransomware/louisiana-spurns-attempted-ransomware-attack-governor-says/
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to election integrity for cities and states. -
https://www.campaignsandelections.com/campaign-insider/3-cybersecurity-t...
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to elections, including SIM jacking, domain spoofing and email hacking. -
https://internet.watch.impress.co.jp/docs/interview/1217983.html
The Japan Anti-Abuse Working Group (JPAAWG) cooperates with M3AAWG to examine and implement measures against a wide range of email and messaging attacks, such as spam, malware and DDoS. -
SAN FRANCISCO, Oct. 10, 2019 /PRNewswire/ -- The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry association developing cooperative approaches for fighting online abuse, next week will kick off its 47th General Meeting in Montreal.
-
https://www.technologybusinesstoday.com/news/article/twilio-joins-anti-abuse-working-group
Twilio announced that it joined M3AAWG, the premier industry group dedicated to combating bots, malware, spam, viruses, denial-of-service attacks and other online exploitation. -
https://www.atmarkit.co.jp/ait/articles/1910/07/news010.html
Japan Anti-Abuse Working Group (JPAAWG) launched in May 2019 and works with M3AAWG to focus on Internet security in Japan. ITmedia spoke with Mr. Shuji Sakuraba and Mr. Nobuhiro Suemasa of JPAAWG about the group’s work, including collaboration with M3AAWG. -
https://www.cablefax.com/technology/rough-seas-ais-place-in-preventing-piracy
Cable operators are working to prevent disruptions to their networks caused by the streaming of pirated content and DDoS attacks. The article calls out CableLabs’ work with M3AAWG on the DDoS Information Sharing Project. -
https://www.valimail.com/blog/dmarc-enforcement-for-everyone/
Valimail makes the case for DMARC enforcement and notes that M3AAWG recommends enforcement as a deliverability best practice. -
https://postmarkapp.com/podcast/solving-extreme-email-deliverability-mysteries
Anna Ward, Postmark’s head of deliverability, discusses her path to becoming an email deliverability expert and the impact of being a part of the M3AAWG community on her work. -
San Francisco, February 19, 2019 – As a young security consultant, Dave Piscitello wondered, “how do these guys get away with all this spam and malware?” which led him to take on the challenging work of persuading the online ecosystem to address DNS abuse and related issues through his years at ICANN and in his involvement with other industry associations.
-
San Francisco, Nov. 1, 2018 – Strengthening Asian efforts to protect the internet and online users, the First General Meeting of the Japan Anti-Abuse Working Group will be held Nov. 8 in Tokyo with security and operational professionals from messaging service providers, cloud hosting services, ISPs and other infrastructure organizations.
-
Cambridge, Mass. and San Francisco, Oct. 24, 2018 – A joint APWG-M3AAWG survey of cybercrime responders and anti-abuse personnel indicates ICANN’s Temporary Specification for domain name WHOIS data has eliminated interventions that previously allowed investigators to stop new cybercrimes while still in the preparatory stages -- and has markedly impeded routine mitigations for many kinds of cybercrimes. The survey was submitted to ICANN on Oct. 18 by the Anti-Phishing Working Group and the Messaging, Malware and Mobile Anti-Abuse Working Group.
-
The 2018 M3AAWG JD Falk Award was presented October 9 during the M3AAWG 44th General Meeting in Brooklyn, NY, USA, to:
Ronnie Tokazowski, BEC List Founder and Administrator,
Reverse Engineer, Flashpoint, @iHeartMalwareand the BEC List Members
A partial listing of companies participating in the Business Email Compromise List as of October 2018:
-
New York, October 9, 2018 – A private, sequestered email group that you probably have never heard of – but that has helped prevent millions of dollars in fraud and assisted in taking down thousands of Nigerian scheme email accounts – was honored today with the 2018 JD Falk Award from the Messaging, Malware and Mobile Anti-Abuse Working Group.
-
McKinleyville, CA and San Francisco, April 5, 2018 – Recognizing that calendar spam is a growing exploitation channel, CalConnect and the global anti-abuse association M3AAWG have joined forces to develop new methods to protect end-users from unsolicited and malicious event notices. The new liaison between the scheduling developers’ organization and the Messaging, Malware and Mobile Anti-Abuse Working Group will accelerate industry efforts to develop techniques that block invites to fake events and other malicious notices on popular calendaring platforms.
-
Toronto, October 4, 2017 – M3AAWG honored two German law enforcement officials today for their work in developing the global public/private collaboration that shutdown a massive malware offensive infecting computers in 189 countries and costing victims over $6 million in ransomware payments. Lower Saxony Chief Police Inspector Jörn Bisping and Senior Prosecutor Frank Lange received the 2017 M3AAWG J.D. Falk Award from the Messaging, Malware and Mobile Anti-Abuse Working group for spearheading worldwide efforts to dismantle the criminalized Avalanche platform.
-
San Francisco, May 4, 2017 – The Latin American and Caribbean Network Operators Group (LACNOG) has chartered a new working group to serve as a regional voice in the global anti-abuse community. The new LAC Anti-Abuse Working Group (LAC-AAWG) will convene experts from regional network operator communities and the global Messaging, Malware and Mobile Anti-Abuse Working Group to encourage industry dialogue, develop recommendations and advance best practices for safeguarding online activities.
-
San Francisco, April 4, 2017 – Addressing current threats such as DDoS attacks and Internet of Things security, the Messaging, Malware and Mobile Anti-Abuse Working Group has released five new best practices papers and created new special interest groups to develop cybersecurity approaches that will help protect end-users. The organization also announced its 2017 leadership and committee chairs who are responsible for supporting the group’s ongoing collaborative efforts and identifying new areas of online vulnerability.
-
Paris, France Oct. 25, 2016 – The lead architect of both a comprehensive report that demystifies online threats for the general public and an important Canadian law that has appreciably reduced spam has received the M3AAWG 2016 JD Falk Award for his contributions to a safer online world. André Leduc was recognized for spearheading the global Operation Safety-Net best practices report and for his role in developing the Canadian Anti-spam Legislation that requires marketers to obtain users' permission before sending commercial email.
-
San Francisco, May 4, 2016 – Global Cyber Alliance – an organization founded by the New York County District Attorney's Office, the City of London Police and the Center for Internet Security – will be collaborating with M3AAWG to push the security community to more quickly adopt concrete, quantifiable practices that can reduce online threats.
-
San Francisco, March 16, 2016 – The Internet Infrastructure Coalition, i2Coalition, has joined the Messaging, Malware and Mobile Anti-Abuse Working Group to continue work on developing best practices for hosting and cloud service companies and to share other information that will protect end-users. Members of the i2Coalition's new Internet Safety Working Group and its Abuse Reporting Discussion List will be participating in M3AAWG meetings and committee work as the two organizations collaborate on threats aimed at the Internet's infrastructure.
-
San Francisco, April 22, 2014 – Tackling security concerns with hosting and cloud storage, pervasive monitoring, identity management, and telephony, the Messaging, Malware and Mobile Anti-Abuse Working Group has announced the formation of four new collaborative special interest groups along with its organizational leadership for 2014. The new SIGs provide a trusted venue for industry participation on critical issues while M3AAWG continues to support the ongoing work in its core security tracts.
-
San Francisco, March 20, 2013 – Emphasizing the need for more cooperative cybersecurity efforts across platforms, the Messaging, Malware and Mobile Anti-Abuse Working Group will continue with a diverse leadership structure for 2013. Alex Bobotek of AT&T and Chris Roosenraad of Time Warner Cable will continue as M3AAWG Co-Chairmen with Michael O’Reirdan of Comcast continuing as a Board member and M3AAWG Chairman Emeritus.
-
San Francisco, Feb. 20, 2013 – A bot believed to have netted $14 million in illicit profits has been turned into a golden learning opportunity, yielding important insights into how the online community can best alert and assist customers with infected systems.
-
San Francisco, Jan. 30, 2013 – With the variety of devices in use today and the pervasive connectivity available to users, malware could easily get the upper hand on many networks without corrective measures. The Feb. 19-21 M3AAWG 27th General Meeting in San Francisco will focus on helping the industry develop the necessary strategies to protect end-users from the latest messaging abuses, whatever the abuse vector or device that is targeted.
-
Baltimore, Oct. 24, 2012 – A cooperative international report available today outlines Internet and mobile best practices aimed at curtailing malware, phishing, spyware, bots and other Internet threats, and provides a thorough review of current and emerging threats.
-
San Francisco, July 18, 2012 – Seeking to throw a little light on those making the Internet a safer experience for all, the Messaging, Malware and Mobile Anti-Abuse Working Group is now accepting nominations for the first annual J.D. Falk Award, named after the dedicated industry advocate who was instrumental in the growth of M3AAWG and other technical organizations. The award, developed in conjunction with his employer Return Path, Inc. and his family, celebrates J.D.
-
San Francisco, February 14, 2012 – The online industry generally acknowledges that viruses and malicious code are spread through spam, yet it seems that malware and messaging security professionals rarely collaborate on threats despite the commonality of their work. The Messaging Anti-Abuse Working Group is pushing the industry to move beyond this “silo” mentality to better protect end-users.
-
San Francisco, Oct. 5, 2011 – A global summit of online security experts will convene in Paris at a joint MAAWG-LAP meeting featuring keynotes by important French government officials along with panels of international law enforcement agents, public policy advisors, technologists and academic researchers. Organized around the annual European meeting of the Messaging Anti-Abuse Working Group on Oct.
-
(Joint News Release issued with EastWest Institute)
-
-
San Francisco, October 28, 2010 –The first industry best practices to help Web messaging and social networking operators protect users of their Web mail, direct messaging and SMS services from spam and other cyber attacks have been released by the Messaging Anti-Abuse Working Group (MAAWG). MAAWG also published two other new best practices papers clarifying conventional email processes for incorporating consumer complaint feedback loops and to assist ISPs in evaluating anti-abuse tools.
-
San Francisco, Aug. 18, 2010 – Demonstrating their commitment to work with the international online industry to protect consumers, Facebook and Tata Communications, a leading global telecom service provider that is part of India’s Tata Group, have joined the Messaging Anti-Abuse Working Group at the organization’s highest membership level and will serve on the MAAWG Board of Directors.
-
San Francisco, May 18, 2010 –The Messaging Anti-Abuse Working Group will host the GSMA Security Group at the MAAWG 19th General Meeting in Barcelona on June 8-10 with a multi-track event focusing on all forms of spam delivery, including mobile, broadband, terrestrial and Web messaging. The meeting will also feature an insiders’ panel discussing the recent crackdown on the Mariposa botnet, sessions on mobile spam and abuse reporting technologies, and a look at critical technical and international public policy issues affecting abuse abatement.
-
-
San Francisco, Jan. 28, 2010 – With the participation of some of the industry’s largest ISPs, email providers and Internet companies, the Messaging Anti-Abuse Working Group (MAAWG) is focusing on how to better protect the end user from spam, bots and other messaging exploitations during its February meeting in San Francisco. The three-day, multi-track event will feature experts from Google, Mozilla, Microsoft, all the major anti-virus vendors, social networking sites, and anti-spam researchers, among others.
Mobile
-
CONTACT:
-
SAN FRANCISCO, Calif., May 27 – Members of the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) will gather June 13-16, 2022 in London as part of its global collaboration on messaging and online abuse.
-
SAN FRANCISCO, Calif., May 18 – Continuing its widely successful efforts to fight online abuse and enable a safer Internet experience since 2004, the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) today announced plans to focus its work around four key industry topics, including readiness, data and identity protection, communications and supply chain, as it continues the development of the organization.
-
SAN FRANCISCO, Calif., Feb. 10 – The Messaging, Malware and Mobile Anti-abuse Working Group (M3AAWG) will host its 54th general meeting February 21-24, where members of the group will collaborate on messaging delivery and abuse; network and transport security; cybersecurity across devices; and relevant industry standards and policy issues.
-
Award Honors Falk, Antispam Pioneer and a M3AAWG Founding Member
-
Keynote to Examine Threats, Including Spyware, That Threaten Digital Communications
-
The Messaging, Malware and Mobile Anti-Abuse Working Group, the largest global industry association working against botnets, malware, spam, viruses, DoS attacks, and other online exploitation, will meet virtually October 12-15; Election security tops agenda
-
Text messaging isn’t new or trendy, but it’s an increasingly popular medium for political advertisers. That was true before the coronavirus swept the country, and now texting is even more important for candidates to connect with supporters without rallies, events or canvassing teams.
https://www.adexchanger.com/politics/adexchanger-politics-text-messaging-captures-the-spotlight-this-year/ -
Amy Cadagin Announced as M3AAWG’s New Executive Director
SAN FRANCISCO, February 20, 2020 — The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG’s Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG's Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
Largest global industry association working against online exploitation presents Dr. Hoepers, general manager of Brazil’s Computer Emergency Response Team (CERT.br), with annual award for research and training to reduce Internet abuse
-
https://www.csoonline.com/article/3512239/how-to-stop-email-spoofing-of-parked-domains.html
J.M. Porup includes M3AAWG recommendations on protecting parked domains in an article on the importance of publishing a DMARC record for every domain a business owns. -
https://www.canada.ca/en/radio-television-telecommunications/news/2019/12/steven-harroun-to-the-panel-on-cybersecurity-risks-and-realities-at-the-telecommunications-media-forum.html
In a transcribed speech, Steven Harroun, chief compliance and enforcement officer, Canadian Radio-television and Telecommunications Commission (CRTC), describes efforts to protect digital economies and societies. He notes the CRTC’s work with groups like M3AAWG, the Internet Corporation for Assigned Names and Numbers and more. -
https://www.scmagazine.com/home/security-news/ransomware/louisiana-spurns-attempted-ransomware-attack-governor-says/
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to election integrity for cities and states. -
https://www.campaignsandelections.com/campaign-insider/3-cybersecurity-t...
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to elections, including SIM jacking, domain spoofing and email hacking. -
https://internet.watch.impress.co.jp/docs/interview/1217983.html
The Japan Anti-Abuse Working Group (JPAAWG) cooperates with M3AAWG to examine and implement measures against a wide range of email and messaging attacks, such as spam, malware and DDoS. -
https://www.technologybusinesstoday.com/news/article/twilio-joins-anti-abuse-working-group
Twilio announced that it joined M3AAWG, the premier industry group dedicated to combating bots, malware, spam, viruses, denial-of-service attacks and other online exploitation. -
https://www.atmarkit.co.jp/ait/articles/1910/07/news010.html
Japan Anti-Abuse Working Group (JPAAWG) launched in May 2019 and works with M3AAWG to focus on Internet security in Japan. ITmedia spoke with Mr. Shuji Sakuraba and Mr. Nobuhiro Suemasa of JPAAWG about the group’s work, including collaboration with M3AAWG. -
https://www.cablefax.com/technology/rough-seas-ais-place-in-preventing-piracy
Cable operators are working to prevent disruptions to their networks caused by the streaming of pirated content and DDoS attacks. The article calls out CableLabs’ work with M3AAWG on the DDoS Information Sharing Project. -
https://www.valimail.com/blog/dmarc-enforcement-for-everyone/
Valimail makes the case for DMARC enforcement and notes that M3AAWG recommends enforcement as a deliverability best practice. -
https://postmarkapp.com/podcast/solving-extreme-email-deliverability-mysteries
Anna Ward, Postmark’s head of deliverability, discusses her path to becoming an email deliverability expert and the impact of being a part of the M3AAWG community on her work. -
San Francisco, Nov. 1, 2018 – Strengthening Asian efforts to protect the internet and online users, the First General Meeting of the Japan Anti-Abuse Working Group will be held Nov. 8 in Tokyo with security and operational professionals from messaging service providers, cloud hosting services, ISPs and other infrastructure organizations.
-
McKinleyville, CA and San Francisco, April 5, 2018 – Recognizing that calendar spam is a growing exploitation channel, CalConnect and the global anti-abuse association M3AAWG have joined forces to develop new methods to protect end-users from unsolicited and malicious event notices. The new liaison between the scheduling developers’ organization and the Messaging, Malware and Mobile Anti-Abuse Working Group will accelerate industry efforts to develop techniques that block invites to fake events and other malicious notices on popular calendaring platforms.
-
San Francisco, April 4, 2017 – Addressing current threats such as DDoS attacks and Internet of Things security, the Messaging, Malware and Mobile Anti-Abuse Working Group has released five new best practices papers and created new special interest groups to develop cybersecurity approaches that will help protect end-users. The organization also announced its 2017 leadership and committee chairs who are responsible for supporting the group’s ongoing collaborative efforts and identifying new areas of online vulnerability.
-
Paris, France Oct. 25, 2016 – The lead architect of both a comprehensive report that demystifies online threats for the general public and an important Canadian law that has appreciably reduced spam has received the M3AAWG 2016 JD Falk Award for his contributions to a safer online world. André Leduc was recognized for spearheading the global Operation Safety-Net best practices report and for his role in developing the Canadian Anti-spam Legislation that requires marketers to obtain users' permission before sending commercial email.
-
Fixed Wireless Internet Service Providers Association
http://www.wispa.org/News/wispa_news_06-08-16_Experts_to_FCC
"A coalition of industry groups including WISPA, CTA, CTIA, and US Telecom today published a joint article in opposition to the FCC’s proposed new rules for broadband privacy protection . . . The Messaging, Malware and Mobile Anti-Abuse Working Group similarly warned that the rules as currently framed could inadvertently undermine cooperation and communication needed to secure the web from malware, viruses and hackers online. . . "
-
San Francisco, May 4, 2016 – Global Cyber Alliance – an organization founded by the New York County District Attorney's Office, the City of London Police and the Center for Internet Security – will be collaborating with M3AAWG to push the security community to more quickly adopt concrete, quantifiable practices that can reduce online threats.
-
appeared in It.Business.CA by Candice So @candice_so: http://www.itbusiness.ca/news/group-urges-marketers-to-adopt-best-practi...
-
San Francisco, April 22, 2014 – Tackling security concerns with hosting and cloud storage, pervasive monitoring, identity management, and telephony, the Messaging, Malware and Mobile Anti-Abuse Working Group has announced the formation of four new collaborative special interest groups along with its organizational leadership for 2014. The new SIGs provide a trusted venue for industry participation on critical issues while M3AAWG continues to support the ongoing work in its core security tracts.
-
San Francisco, March 20, 2013 – Emphasizing the need for more cooperative cybersecurity efforts across platforms, the Messaging, Malware and Mobile Anti-Abuse Working Group will continue with a diverse leadership structure for 2013. Alex Bobotek of AT&T and Chris Roosenraad of Time Warner Cable will continue as M3AAWG Co-Chairmen with Michael O’Reirdan of Comcast continuing as a Board member and M3AAWG Chairman Emeritus.
-
San Francisco, Jan. 30, 2013 – With the variety of devices in use today and the pervasive connectivity available to users, malware could easily get the upper hand on many networks without corrective measures. The Feb. 19-21 M3AAWG 27th General Meeting in San Francisco will focus on helping the industry develop the necessary strategies to protect end-users from the latest messaging abuses, whatever the abuse vector or device that is targeted.
-
Baltimore, Oct. 24, 2012 – A cooperative international report available today outlines Internet and mobile best practices aimed at curtailing malware, phishing, spyware, bots and other Internet threats, and provides a thorough review of current and emerging threats.
-
San Francisco, July 18, 2012 – Seeking to throw a little light on those making the Internet a safer experience for all, the Messaging, Malware and Mobile Anti-Abuse Working Group is now accepting nominations for the first annual J.D. Falk Award, named after the dedicated industry advocate who was instrumental in the growth of M3AAWG and other technical organizations. The award, developed in conjunction with his employer Return Path, Inc. and his family, celebrates J.D.
-
San Francisco, February 14, 2012 – The online industry generally acknowledges that viruses and malicious code are spread through spam, yet it seems that malware and messaging security professionals rarely collaborate on threats despite the commonality of their work. The Messaging Anti-Abuse Working Group is pushing the industry to move beyond this “silo” mentality to better protect end-users.
-
San Francisco, Oct. 5, 2011 – A global summit of online security experts will convene in Paris at a joint MAAWG-LAP meeting featuring keynotes by important French government officials along with panels of international law enforcement agents, public policy advisors, technologists and academic researchers. Organized around the annual European meeting of the Messaging Anti-Abuse Working Group on Oct.
-
-
San Francisco, October 28, 2010 –The first industry best practices to help Web messaging and social networking operators protect users of their Web mail, direct messaging and SMS services from spam and other cyber attacks have been released by the Messaging Anti-Abuse Working Group (MAAWG). MAAWG also published two other new best practices papers clarifying conventional email processes for incorporating consumer complaint feedback loops and to assist ISPs in evaluating anti-abuse tools.
-
San Francisco, Aug. 18, 2010 – Demonstrating their commitment to work with the international online industry to protect consumers, Facebook and Tata Communications, a leading global telecom service provider that is part of India’s Tata Group, have joined the Messaging Anti-Abuse Working Group at the organization’s highest membership level and will serve on the MAAWG Board of Directors.
-
San Francisco, May 18, 2010 –The Messaging Anti-Abuse Working Group will host the GSMA Security Group at the MAAWG 19th General Meeting in Barcelona on June 8-10 with a multi-track event focusing on all forms of spam delivery, including mobile, broadband, terrestrial and Web messaging. The meeting will also feature an insiders’ panel discussing the recent crackdown on the Mariposa botnet, sessions on mobile spam and abuse reporting technologies, and a look at critical technical and international public policy issues affecting abuse abatement.
Messaging
-
CONTACT:
-
SAN FRANCISCO, Calif., May 27 – Members of the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) will gather June 13-16, 2022 in London as part of its global collaboration on messaging and online abuse.
-
SAN FRANCISCO, Calif., May 18 – Continuing its widely successful efforts to fight online abuse and enable a safer Internet experience since 2004, the Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG) today announced plans to focus its work around four key industry topics, including readiness, data and identity protection, communications and supply chain, as it continues the development of the organization.
-
SAN FRANCISCO, Calif., Feb. 10 – The Messaging, Malware and Mobile Anti-abuse Working Group (M3AAWG) will host its 54th general meeting February 21-24, where members of the group will collaborate on messaging delivery and abuse; network and transport security; cybersecurity across devices; and relevant industry standards and policy issues.
-
Award Honors Falk, Antispam Pioneer and a M3AAWG Founding Member
-
Keynote to Examine Threats, Including Spyware, That Threaten Digital Communications
-
It seems simple: You send a marketing email, and the recipient opens and clicks on it or doesn’t. Right?
Not quite. Received email is increasingly being handled via Non-Human Interaction (NHI) — through software programs that can throw off marketers' metrics and hurt their sender reputation. -
The Messaging, Malware and Mobile Anti-Abuse Working Group, the largest global industry association working against botnets, malware, spam, viruses, DoS attacks, and other online exploitation, will meet virtually October 12-15; Election security tops agenda
-
To inspect or not to inspect, that is the question.TLS 1.3 is by far the most secure version of the Transport Layer Security (TLS) protocol, but its use of ephemeral elliptic curve keys--and the deprecation of static RSA keys--means that TLS sessions now offer forward secrecy, a bane to enterprise security administrators who want to maintain visibility into their network traffic.
-
Domain-based Message Authentication, and Reporting, and Conformance is a policy that adds to SPF and DKIM and gives a receiving set of instructions on what they should do when an email they received fails other authentication checks.
https://martechseries.com/mts-insights/interviews/len-shneyder-twilio-sendgrid/ -
Text messaging isn’t new or trendy, but it’s an increasingly popular medium for political advertisers. That was true before the coronavirus swept the country, and now texting is even more important for candidates to connect with supporters without rallies, events or canvassing teams.
https://www.adexchanger.com/politics/adexchanger-politics-text-messaging-captures-the-spotlight-this-year/ -
Amy Cadagin Announced as M3AAWG’s New Executive Director
SAN FRANCISCO, February 20, 2020 — The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG’s Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry consortium developing collaborative approaches to combat online abuse, today announced that Jerry Upton will retire from his role as M3AAWG's Executive Director after 15 years of service. He will be succeeded by Amy Cadagin.
-
Largest global industry association working against online exploitation presents Dr. Hoepers, general manager of Brazil’s Computer Emergency Response Team (CERT.br), with annual award for research and training to reduce Internet abuse
-
Messaging, Malware and Mobile Anti-Abuse Working Group, the largest global industry association working against botnets, malware, spam, viruses, DoS attacks and other online exploitation, will meet in San Francisco February 17-20
-
https://www.csoonline.com/article/3512239/how-to-stop-email-spoofing-of-parked-domains.html
J.M. Porup includes M3AAWG recommendations on protecting parked domains in an article on the importance of publishing a DMARC record for every domain a business owns. -
https://www.canada.ca/en/radio-television-telecommunications/news/2019/12/steven-harroun-to-the-panel-on-cybersecurity-risks-and-realities-at-the-telecommunications-media-forum.html
In a transcribed speech, Steven Harroun, chief compliance and enforcement officer, Canadian Radio-television and Telecommunications Commission (CRTC), describes efforts to protect digital economies and societies. He notes the CRTC’s work with groups like M3AAWG, the Internet Corporation for Assigned Names and Numbers and more. -
https://www.scmagazine.com/home/security-news/ransomware/louisiana-spurns-attempted-ransomware-attack-governor-says/
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to election integrity for cities and states. -
https://www.campaignsandelections.com/campaign-insider/3-cybersecurity-t...
Seth Blank, co-chair of M3AAWG’s Election Security Special Interest Group, comments on threats to elections, including SIM jacking, domain spoofing and email hacking. -
https://internet.watch.impress.co.jp/docs/interview/1217983.html
The Japan Anti-Abuse Working Group (JPAAWG) cooperates with M3AAWG to examine and implement measures against a wide range of email and messaging attacks, such as spam, malware and DDoS. -
SAN FRANCISCO, Oct. 10, 2019 /PRNewswire/ -- The Messaging, Malware and Mobile Anti-Abuse Working Group (M3AAWG), the largest global industry association developing cooperative approaches for fighting online abuse, next week will kick off its 47th General Meeting in Montreal.
-
https://www.technologybusinesstoday.com/news/article/twilio-joins-anti-abuse-working-group
Twilio announced that it joined M3AAWG, the premier industry group dedicated to combating bots, malware, spam, viruses, denial-of-service attacks and other online exploitation. -
https://www.atmarkit.co.jp/ait/articles/1910/07/news010.html
Japan Anti-Abuse Working Group (JPAAWG) launched in May 2019 and works with M3AAWG to focus on Internet security in Japan. ITmedia spoke with Mr. Shuji Sakuraba and Mr. Nobuhiro Suemasa of JPAAWG about the group’s work, including collaboration with M3AAWG. -
https://www.cablefax.com/technology/rough-seas-ais-place-in-preventing-piracy
Cable operators are working to prevent disruptions to their networks caused by the streaming of pirated content and DDoS attacks. The article calls out CableLabs’ work with M3AAWG on the DDoS Information Sharing Project. -
https://www.valimail.com/blog/dmarc-enforcement-for-everyone/
Valimail makes the case for DMARC enforcement and notes that M3AAWG recommends enforcement as a deliverability best practice. -
https://postmarkapp.com/podcast/solving-extreme-email-deliverability-mysteries
Anna Ward, Postmark’s head of deliverability, discusses her path to becoming an email deliverability expert and the impact of being a part of the M3AAWG community on her work. -
Montevideo, Uruguay, and San Francisco, May 30, 2019 – New best practices recommendations for ISPs issued by LACNOG and M3AAWG this month define basic security criteria for home routers and other customer premise equipment (CPE) and are expected to help protect the internet against common attacks, especially DoS attacks arising from the abuse of these devices.
-
San Francisco, February 19, 2019 – As a young security consultant, Dave Piscitello wondered, “how do these guys get away with all this spam and malware?” which led him to take on the challenging work of persuading the online ecosystem to address DNS abuse and related issues through his years at ICANN and in his involvement with other industry associations.
-
San Francisco, Nov. 1, 2018 – Strengthening Asian efforts to protect the internet and online users, the First General Meeting of the Japan Anti-Abuse Working Group will be held Nov. 8 in Tokyo with security and operational professionals from messaging service providers, cloud hosting services, ISPs and other infrastructure organizations.
-
https://krebsonsecurity.com/2018/10/how-do-you-fight-a-12b-fraud-problem...
Brian Krebs interviewed Ronnie Tokazowski, founder of the private BEC List that received the 2018 JD Falk Award, on Business Email Compromise and the list's cooperative fight to protect end-users.
-
Cambridge, Mass. and San Francisco, Oct. 24, 2018 – A joint APWG-M3AAWG survey of cybercrime responders and anti-abuse personnel indicates ICANN’s Temporary Specification for domain name WHOIS data has eliminated interventions that previously allowed investigators to stop new cybercrimes while still in the preparatory stages -- and has markedly impeded routine mitigations for many kinds of cybercrimes. The survey was submitted to ICANN on Oct. 18 by the Anti-Phishing Working Group and the Messaging, Malware and Mobile Anti-Abuse Working Group.
-
https://thehill.com/policy/cybersecurity/410603-private-group-recognized...
Coverage of the BEC List fighting online fraud and the M3AAWG 2018 JD Falk Award it received.
-
The 2018 M3AAWG JD Falk Award was presented October 9 during the M3AAWG 44th General Meeting in Brooklyn, NY, USA, to:
Ronnie Tokazowski, BEC List Founder and Administrator,
Reverse Engineer, Flashpoint, @iHeartMalwareand the BEC List Members
A partial listing of companies participating in the Business Email Compromise List as of October 2018:
-
New York, October 9, 2018 – A private, sequestered email group that you probably have never heard of – but that has helped prevent millions of dollars in fraud and assisted in taking down thousands of Nigerian scheme email accounts – was honored today with the 2018 JD Falk Award from the Messaging, Malware and Mobile Anti-Abuse Working Group.
-
https://thenetworkcollective.com/2018/06/hon-email-part-2/
In 1990, an unresolvable debate over how to expand email beyond ASCII text spawned two separate working groups and is a rare example of how staunchly competitive tech groups unintentionally ended up collaborating to create something important that went beyond the original objective. The result: multimedia email, according to M3AAWG Senior Technical Advisor Dave Crocker in part 2 of his Network Collective podcast on the history of email.
-
McKinleyville, CA and San Francisco, April 5, 2018 – Recognizing that calendar spam is a growing exploitation channel, CalConnect and the global anti-abuse association M3AAWG have joined forces to develop new methods to protect end-users from unsolicited and malicious event notices. The new liaison between the scheduling developers’ organization and the Messaging, Malware and Mobile Anti-Abuse Working Group will accelerate industry efforts to develop techniques that block invites to fake events and other malicious notices on popular calendaring platforms.
-
San Francisco, March 28, 2018 – Dave Rand, who co-founded the industry’s first reputation-based, anti-spam company and co-founded the first ISP to ban unsolicited junk mail, was honored with the lifetime M3AAWG Mary Litynski Award at the Messaging, Malware and Mobile Anti-Abuse Working Group’s 42nd General Meeting in San Francisco last month. Rand is one of the internet’s first anti-spammers and has been fighting online abuse for three decades.
-
San Francisco, February 20, 2018 – Providing increased protection for people who use email and websites to communicate with the U.S. government, most federal civilian agencies have begun to adopt additional anti-abuse technologies outlined in a recent U.S. Department of Homeland Security directive. The DHS will be recognized for this progress when its chief cybersecurity official presents the keynote address at the M3AAWG 42nd General Meeting in San Francisco tomorrow.
-
San Francisco, November 29, 2017 – Noticing an increase in “list bomb” activity, the Messaging, Malware and Mobile Anti-Abuse Working Group is recommending all blogs and websites with a newsletter or sign-up form add a new header to their verification emails that will help identify and disrupt these attacks. The assault tactic is often used to hide security alerts of illicit activities or to prevent someone, such as a journalist, from receiving vital information.
-
ProPublica's Julia Angwin augments her earlier "list bomb" article with information on what can be done to prevent these attacks.
-
https://www.wired.com/story/how-journalists-fought-back-against-cripplin...
Wired Magazine published ProPublica's journalist Julia Angwin account of how she and colleages were "list bombed" and talks about the growing problem, including a preventive strategy developed by M3AAWG.
-
Toronto, October 4, 2017 – M3AAWG honored two German law enforcement officials today for their work in developing the global public/private collaboration that shutdown a massive malware offensive infecting computers in 189 countries and costing victims over $6 million in ransomware payments. Lower Saxony Chief Police Inspector Jörn Bisping and Senior Prosecutor Frank Lange received the 2017 M3AAWG J.D. Falk Award from the Messaging, Malware and Mobile Anti-Abuse Working group for spearheading worldwide efforts to dismantle the criminalized Avalanche platform.
-
San Francisco, May 4, 2017 – The Latin American and Caribbean Network Operators Group (LACNOG) has chartered a new working group to serve as a regional voice in the global anti-abuse community. The new LAC Anti-Abuse Working Group (LAC-AAWG) will convene experts from regional network operator communities and the global Messaging, Malware and Mobile Anti-Abuse Working Group to encourage industry dialogue, develop recommendations and advance best practices for safeguarding online activities.
-
San Francisco, April 4, 2017 – Addressing current threats such as DDoS attacks and Internet of Things security, the Messaging, Malware and Mobile Anti-Abuse Working Group has released five new best practices papers and created new special interest groups to develop cybersecurity approaches that will help protect end-users. The organization also announced its 2017 leadership and committee chairs who are responsible for supporting the group’s ongoing collaborative efforts and identifying new areas of online vulnerability.
-
Representatives of the United Kingdom's independent authority set up to uphold information rights in the public interest report on their work with members of UCENet at a four day event hosted by the Messaging Malware Mobile Anti-Abuse Working Group (M3AAWG) in Paris.
-
Linda's test doc 12/6/16
-
Paris, France Oct. 25, 2016 – The lead architect of both a comprehensive report that demystifies online threats for the general public and an important Canadian law that has appreciably reduced spam has received the M3AAWG 2016 JD Falk Award for his contributions to a safer online world. André Leduc was recognized for spearheading the global Operation Safety-Net best practices report and for his role in developing the Canadian Anti-spam Legislation that requires marketers to obtain users' permission before sending commercial email.
-
https://www.ip-watch.org/2016/09/30/time-to-talk-digital-issues-at-wto-w...
. . . dealt with by internet governance organisations such as ICANN (Internet Corporation for Assigned Names and Numbers), the UN-backed Internet Governance Forum, Internet Engineering Task Force, and the Messaging Anti Abuse Working Group.
-
https://www.icann.org/news/blog/exploring-cybersecurity-topics-on-a-whir...
". . . I plan to take advantage of the opportunity to network with first responders, law enforcement and cybercrime forensic professionals from Europe and Eastern Europe. APWG and similar conferences (e.g., Messaging, Malware and Mobile Anti–Abuse Working Group – M3AAWG) are venues where the IS SSR team is most successful in building trust relationships and promoting participation in ICANN's multistakeholder community."
-
https://www.icann.org/news/blog/news-from-identifier-technology-health-i...
. . ."First, ICANN will organize another ITHI workshop at the M3AAWG meeting in October in Paris."
-
Fixed Wireless Internet Service Providers Association
http://www.wispa.org/News/wispa_news_06-08-16_Experts_to_FCC
"A coalition of industry groups including WISPA, CTA, CTIA, and US Telecom today published a joint article in opposition to the FCC’s proposed new rules for broadband privacy protection . . . The Messaging, Malware and Mobile Anti-Abuse Working Group similarly warned that the rules as currently framed could inadvertently undermine cooperation and communication needed to secure the web from malware, viruses and hackers online. . . "
-
San Francisco, May 4, 2016 – Global Cyber Alliance – an organization founded by the New York County District Attorney's Office, the City of London Police and the Center for Internet Security – will be collaborating with M3AAWG to push the security community to more quickly adopt concrete, quantifiable practices that can reduce online threats.
-
San Francisco, March 16, 2016 – The Internet Infrastructure Coalition, i2Coalition, has joined the Messaging, Malware and Mobile Anti-Abuse Working Group to continue work on developing best practices for hosting and cloud service companies and to share other information that will protect end-users. Members of the i2Coalition's new Internet Safety Working Group and its Abuse Reporting Discussion List will be participating in M3AAWG meetings and committee work as the two organizations collaborate on threats aimed at the Internet's infrastructure.
-
San Francisco, April 22, 2014 – Tackling security concerns with hosting and cloud storage, pervasive monitoring, identity management, and telephony, the Messaging, Malware and Mobile Anti-Abuse Working Group has announced the formation of four new collaborative special interest groups along with its organizational leadership for 2014. The new SIGs provide a trusted venue for industry participation on critical issues while M3AAWG continues to support the ongoing work in its core security tracts.
-
San Francisco, March 20, 2013 – Emphasizing the need for more cooperative cybersecurity efforts across platforms, the Messaging, Malware and Mobile Anti-Abuse Working Group will continue with a diverse leadership structure for 2013. Alex Bobotek of AT&T and Chris Roosenraad of Time Warner Cable will continue as M3AAWG Co-Chairmen with Michael O’Reirdan of Comcast continuing as a Board member and M3AAWG Chairman Emeritus.
-
San Francisco, Feb. 20, 2013 – A bot believed to have netted $14 million in illicit profits has been turned into a golden learning opportunity, yielding important insights into how the online community can best alert and assist customers with infected systems.
-
San Francisco, Feb. 4, 2013 – As the DMARC authentication specification gains broader adoption, M3AAWG has released a free series of videos to help the industry implement and understand the value of the anti-phishing technology. The M3AAWG DMARC Training Series provides almost two and half hours of instruction from DMARC.org technical experts, including information for both domain owners who want to protect their brands from “spoofing” and for ISPs or mailbox providers who want to protect end-users from fraudulent messages.
-
San Francisco, Jan. 30, 2013 – With the variety of devices in use today and the pervasive connectivity available to users, malware could easily get the upper hand on many networks without corrective measures. The Feb. 19-21 M3AAWG 27th General Meeting in San Francisco will focus on helping the industry develop the necessary strategies to protect end-users from the latest messaging abuses, whatever the abuse vector or device that is targeted.
-
San Francisco, Nov. 6, 2012 [Updated: Dec. 11, 2013] – With the recently revealed ability to spoof email from companies that are using an outdated, weak encryption key to authenticate their email, the Messaging, Malware and Mobile Anti-Abuse Working Group is urging companies to adjust their DKIM processes immediately to improve end-user safeguards and today issued new best practices that specifically address the vulnerability.
-
Baltimore, Oct. 24, 2012 – A cooperative international report available today outlines Internet and mobile best practices aimed at curtailing malware, phishing, spyware, bots and other Internet threats, and provides a thorough review of current and emerging threats.
-
San Francisco, July 18, 2012 – Seeking to throw a little light on those making the Internet a safer experience for all, the Messaging, Malware and Mobile Anti-Abuse Working Group is now accepting nominations for the first annual J.D. Falk Award, named after the dedicated industry advocate who was instrumental in the growth of M3AAWG and other technical organizations. The award, developed in conjunction with his employer Return Path, Inc. and his family, celebrates J.D.
-
San Francisco, February 14, 2012 – The online industry generally acknowledges that viruses and malicious code are spread through spam, yet it seems that malware and messaging security professionals rarely collaborate on threats despite the commonality of their work. The Messaging Anti-Abuse Working Group is pushing the industry to move beyond this “silo” mentality to better protect end-users.
-
San Francisco, Oct. 5, 2011 – A global summit of online security experts will convene in Paris at a joint MAAWG-LAP meeting featuring keynotes by important French government officials along with panels of international law enforcement agents, public policy advisors, technologists and academic researchers. Organized around the annual European meeting of the Messaging Anti-Abuse Working Group on Oct.
-
(Joint News Release issued with EastWest Institute)
-
San Francisco, Feb. 4, 2011 –As the world prepares to transition to IPv6, what do legitimate senders and marketers need to know about the updated protocol and how it will affect their operations? The Messaging Anti-Abuse Working Group (MAAWG) is helping senders find the answers to these questions with a free video “IPv6 for Senders” now available on the MAAWG website.
-
-
San Francisco, October 28, 2010 –The first industry best practices to help Web messaging and social networking operators protect users of their Web mail, direct messaging and SMS services from spam and other cyber attacks have been released by the Messaging Anti-Abuse Working Group (MAAWG). MAAWG also published two other new best practices papers clarifying conventional email processes for incorporating consumer complaint feedback loops and to assist ISPs in evaluating anti-abuse tools.
-
San Francisco, Aug. 18, 2010 – Demonstrating their commitment to work with the international online industry to protect consumers, Facebook and Tata Communications, a leading global telecom service provider that is part of India’s Tata Group, have joined the Messaging Anti-Abuse Working Group at the organization’s highest membership level and will serve on the MAAWG Board of Directors.
-
San Francisco, May 21, 2010 – As an industry service, the Messaging Anti-Abuse Working Group (MAAWG), the largest global anti-spam industry organization, has released its first online training video and is opening the technical training sessions at its next meeting to non-members for the first time, both at no cost. The new four-part tutorial by leading experts on DomainKeys Identified Mail (DKIM) is now available at the MAAWG website, and the live training courses on DNS security, complaint feedback loops, and DKIM at the MAAWG 19th General Meeting
-
San Francisco, May 18, 2010 –The Messaging Anti-Abuse Working Group will host the GSMA Security Group at the MAAWG 19th General Meeting in Barcelona on June 8-10 with a multi-track event focusing on all forms of spam delivery, including mobile, broadband, terrestrial and Web messaging. The meeting will also feature an insiders’ panel discussing the recent crackdown on the Mariposa botnet, sessions on mobile spam and abuse reporting technologies, and a look at critical technical and international public policy issues affecting abuse abatement.
-
-
San Francisco, Jan. 28, 2010 – With the participation of some of the industry’s largest ISPs, email providers and Internet companies, the Messaging Anti-Abuse Working Group (MAAWG) is focusing on how to better protect the end user from spam, bots and other messaging exploitations during its February meeting in San Francisco. The three-day, multi-track event will feature experts from Google, Mozilla, Microsoft, all the major anti-virus vendors, social networking sites, and anti-spam researchers, among others.
-
Canada's CRTC Chairman Jean-Pierre Blais noted the work his agency is doing together with M3AAWG to address voice and telephony abuse in a June 26 speech to the Economic Club of Canada.
-
Award recognizes M3AAWG outreach efforts, including work with China and India
-
M3AAWG Co-Chairman Chris Roosenraad comments on the state of U.S. cybersecurity in an article by Ali Wyne, a researcher at Harvard University’s Belfer Center for Science and International Affairs.
-
"Botnets today are where spam was in 2004," says M3AAWG Co-Chairman Michael O'Reirdan in this MIT Technology Review article.
-
MAAWG commented: "The filtering technologies outlined in these bills also would significantly impact the currently reliable messaging processes that are depended on worldwide and would require drastic architectural changes to existing network operations."
-
"There's a great desire among large ISPs to tackle botnets," said Michael O'Reirdan, chair of Messaging Anti-Abuse Working Group (MAAWG) . . .
-
by MAAWG Chairman Michael O'Reirdan
-
by Louis Trager on presentation by Alex Bobotek, MAAWG Vice Co-Chairman
-
by Grant Gross, IDC News Service
