Back to Header Analyzer

Security Setup Guides

Step-by-step instructions for implementing critical security controls

Start Here for Maximum Impact

If you only have time for three things, do these first:

  1. Enable 2FA on all your accounts
  2. Set up a password manager with unique passwords
  3. Configure SPF/DKIM/DMARC (if you own a domain)

These three controls prevent 99% of successful attacks.

Enable Two-Factor Authentication (2FA)

Makes your accounts 99.9% more secure

CRITICAL
Difficulty: EasyTime: 5-10 minutes per account
1

Install an Authenticator App

Download one of these apps to your smartphone:

• Google Authenticator (simple, reliable)

• Microsoft Authenticator (cross-platform sync)

• Authy (multi-device support, backups)

• 1Password (if you use 1Password for passwords)

2

Enable 2FA on Your Email Account

Gmail/Google Account:
  1. Go to myaccount.google.com
  2. Click 'Security' in left sidebar
  3. Under 'Signing in to Google', click '2-Step Verification'
  4. Click 'Get Started' and follow prompts
  5. Choose 'Authenticator app' when given options
  6. Scan QR code with your authenticator app
Microsoft/Outlook:
  1. Go to account.microsoft.com
  2. Click 'Security' → 'Advanced security options'
  3. Under 'Two-step verification', click 'Turn on'
  4. Choose 'Use an app' when prompted
  5. Scan QR code with authenticator app
Apple ID:
  1. Go to appleid.apple.com
  2. Sign in and go to 'Security' section
  3. Click 'Turn On Two-Factor Authentication'
  4. Follow on-screen instructions
  5. Enter code from trusted device
3

Save Backup Codes

When you enable 2FA, you'll receive backup codes

Print these or save in a secure location

Use these if you lose your phone

Never screenshot or email backup codes

4

Enable 2FA on Other Critical Accounts

Banking and financial accounts (highest priority)

Social media accounts

Cloud storage (Dropbox, iCloud, Google Drive)

Work email and collaboration tools

Shopping sites with saved payment info

Important Warnings

  • Avoid SMS-based 2FA if possible - vulnerable to SIM swapping attacks
  • Hardware security keys (YubiKey) are most secure for high-risk users
  • Never share 2FA codes with anyone - legitimate companies won't ask

Set Up a Password Manager

Enables unique, strong passwords for every account

CRITICAL
Difficulty: MediumTime: 1-2 hours
1

Choose a Password Manager

Recommended options:

• 1Password - $3-5/month, excellent UX, family plans

• Bitwarden - Free or $10/year, open-source

• LastPass - Free basic, $3/month premium

• Dashlane - $5/month, includes VPN and dark web monitoring

2

Install and Create Account

Download app for your device (desktop + mobile)

Install browser extension

Create account with VERY strong master password

This is the only password you'll need to remember

Make it 20+ characters: passphrase or random

Example: 'CorrectHorseBatteryStaple!2024'

3

Enable 2FA on Your Password Manager

This is critical - your password vault needs 2FA

Use authenticator app (not SMS)

Or hardware key for maximum security

Save backup codes in secure physical location

4

Import Existing Passwords

Most managers can import from browsers

Chrome: chrome://settings/passwords → Export

Firefox: about:logins → ⋮ menu → Export

Safari: Passwords → ⋮ → Export Passwords

Import CSV file into password manager

5

Generate Strong Passwords for All Accounts

Change passwords starting with most critical accounts

Use password manager to generate random passwords

Recommended: 16-20 characters, all character types

Every account gets a unique password

Update stored passwords as you change them

6

Audit for Weak & Reused Passwords

Most password managers have security audit features

Check for: Weak passwords, reused passwords, compromised passwords

Prioritize changing: Banking, email, work accounts

Set goal to change all reused passwords within 1 month

Important Warnings

  • Your master password is critical - memorize it, don't write it down
  • Never use the same password for your password manager and anything else
  • Set up account recovery method (emergency contact, backup codes)

Configure Email Authentication (SPF, DKIM, DMARC)

For domain owners - prevents email spoofing

CRITICAL
Difficulty: HardTime: 2-4 hours

Prerequisites

  • You must own a domain (yourcompany.com)
  • Access to DNS settings (via registrar or hosting provider)
  • List of all servers that send email from your domain
  • Basic understanding of DNS records
1

Set Up SPF (Sender Policy Framework)

SPF tells receiving servers which IPs are allowed to send from your domain

1. Identify all servers that send email for your domain:

• Your email server (Office 365, Google Workspace, etc.)

• Marketing platforms (Mailchimp, Constant Contact)

• Ticketing systems, CRMs, notification systems

2. Create SPF record in your DNS:

• Type: TXT

• Name: @ (or your domain)

• Value examples:

Office 365:

v=spf1 include:spf.protection.outlook.com -all

Google Workspace:

v=spf1 include:_spf.google.com -all

Multiple services:

v=spf1 include:_spf.google.com include:servers.mcsv.net -all

3. The '-all' at the end means FAIL if not listed (strict)

4. Use '~all' for soft fail during testing

5. Verify: dig TXT yourdomain.com

2

Set Up DKIM (DomainKeys Identified Mail)

DKIM adds a digital signature to your outgoing emails

1. Generate DKIM keys in your email service:

Office 365:

• Admin Center → Exchange → Protection → DKIM

• Select your domain → Enable

• Copy the two CNAME records shown

Google Workspace:

• Admin Console → Apps → Google Workspace → Gmail

• Click 'Authenticate email'

• Generate new record → Copy CNAME details

2. Add DKIM CNAME records to your DNS:

• Type: CNAME

• Name: (provided by your email service)

• Value: (provided by your email service)

3. Wait 24-48 hours for DNS propagation

4. Return to email service and click 'Start Authentication'

3

Set Up DMARC (Domain-based Message Authentication)

DMARC tells receiving servers what to do if SPF/DKIM fail

1. Create DMARC record in DNS:

• Type: TXT

• Name: _dmarc

• Value (start with monitoring):

v=DMARC1; p=none; rua=mailto:dmarc@yourdomain.com

This means: Monitor only, send reports to dmarc@yourdomain.com

2. After 2-4 weeks of monitoring, increase policy:

v=DMARC1; p=quarantine; pct=50; rua=mailto:dmarc@yourdomain.com

This means: Quarantine 50% of failing emails

3. Final strict policy:

v=DMARC1; p=reject; rua=mailto:dmarc@yourdomain.com; ruf=mailto:forensics@yourdomain.com

This means: Reject all emails that fail authentication

4

Monitor DMARC Reports

You'll receive daily XML reports to your rua= email

Use a DMARC report analyzer:

• dmarcian.com (paid, excellent)

• Postmark DMARC Analytics (free tier)

• MXToolbox DMARC (free)

Reports show:

• Who's sending email from your domain

• Which emails are passing/failing

• Potential spoofing attempts

5

Test Your Configuration

Send test email to: check-auth@verifier.port25.com

You'll receive automated report on SPF/DKIM/DMARC status

Or use online tools:

• MXToolbox.com → DMARC Lookup

• DMARCian → Domain Checker

• Google Admin Toolbox → Check MX

Important Warnings

  • DO NOT set DMARC to p=reject immediately - you could block legitimate email
  • Start with p=none (monitoring), then p=quarantine, then p=reject
  • Make sure all legitimate sending sources are in SPF before strict DMARC
  • Test thoroughly in p=quarantine mode before moving to p=reject

Secure Your Gmail Account

Advanced Gmail security settings

HIGH
Difficulty: EasyTime: 15 minutes
1

Enable 2-Step Verification

See the 2FA guide above for detailed steps

Gmail 2FA is your #1 security priority

2

Review Account Permissions

Go to myaccount.google.com → Security → Third-party apps with account access

Remove any apps you don't recognize or no longer use

Each app is a potential security risk

3

Check Active Sessions

Go to myaccount.google.com → Security → Your devices

Sign out of devices you don't recognize

Look for unusual locations or device types

4

Enable Advanced Protection (High-Risk Users)

For journalists, activists, executives, political figures

Go to landing.google.com/advancedprotection

Requires two hardware security keys (YubiKey)

Strongest Google account protection available

5

Configure Email Filters

Gmail Settings → Filters and Blocked Addresses → Create a new filter

Useful filters:

• Block emails with 'urgent' + 'verify account' → Delete

• External emails from CEO names → Label 'VERIFY'

• Emails with 'suspended' + 'account' → Mark as spam

6

Disable Automatic Image Loading (Optional)

Gmail Settings → General → Images

Select 'Ask before displaying external images'

Prevents tracking pixels and malicious images

Trade-off: Less convenient, more secure

Important Warnings

  • Advanced Protection requires hardware keys - order 2 YubiKeys before enabling
  • Advanced Protection may break some third-party apps

Secure Your iPhone/Android

Mobile device security essentials

HIGH
Difficulty: EasyTime: 20 minutes
1

Enable Strong Device Lock

iPhone: Settings → Face ID & Passcode (or Touch ID)

• Use 6+ digit passcode (not 4)

• Or alphanumeric passcode for maximum security

• Enable Face ID or Touch ID

• Require passcode immediately

Android: Settings → Security → Screen lock

• Use PIN (6+ digits) or password

• Enable fingerprint

• Lock immediately when screen turns off

2

Enable Find My Device

iPhone: Settings → [Your Name] → Find My → Find My iPhone → ON

• Also enable 'Send Last Location'

Android: Settings → Security → Find My Device → ON

• Or google.com/android/find

3

Keep OS and Apps Updated

iPhone: Settings → General → Software Update → Automatic Updates → ON

Android: Settings → System → System Update → Automatic

Also: Enable auto-updates for apps in App Store / Play Store

4

Review App Permissions

iPhone: Settings → Privacy → [Each permission type]

Android: Settings → Apps → Permission manager

Remove unnecessary permissions:

• Why does a flashlight app need location?

• Why does a game need contacts?

• Be especially cautious with: Location, Contacts, Microphone, Camera

5

Install Mobile Security App (Android)

Android is more vulnerable to malware than iOS

Install: Malwarebytes, Bitdefender, or Norton

Run regular scans

iPhone: Built-in security is usually sufficient

6

Enable Encryption

iPhone: Enabled by default when you set a passcode

Android: Usually enabled by default on modern phones

• Check: Settings → Security → Encryption

• Should say 'Encrypted'

Important Warnings

  • Never jailbreak (iPhone) or root (Android) - disables security protections
  • Only install apps from official App Store / Play Store
  • Be cautious with public Wi-Fi - use VPN for sensitive activities