Tutorials

A Comprehensive Guide to Email Security

Email OpSec
Rate our article

Privacy is a benefit that very few experience in the digital world. For many, this isn’t an issue. But if you’re a darknet user, there’s a good chance you care about your own privacy. One particular place to remain private is through your emails. The truth is that while you do have a certain level of privacy with traditional email accounts, it isn’t perfect. Today we’ll look at ways in which you can optimize your email privacy.

Understanding Email Security

Email addresses have various first-line of defence policies that work for your privacy. Unfortunately, this characteristic has made its security unreliable for the most part. To understand why its security can be compromised, we need to look at how various email providers attempt to protect your privacy and what they protect it against. 

There are many scam artists, hackers, and others skilled in orchestrating email attacks. Some types of email attacks are as follows:

  • Phishing: Attackers impersonate legitimate organizations to deceive users into revealing sensitive information.
  • Social Engineering: Manipulating individuals into divulging confidential information or compromising security.
  • Spear Phishing: Targeted phishing that tailors emails to specific individuals or organizations.
  • Ransomware: Malicious software that encrypts files or systems until a ransom is paid.
  • Malware: Software designed to infiltrate and damage computer systems without user consent.
  • Spoofing: Attackers forge email headers to make messages appear as if they come from trusted sources.
  • Man-in-the-middle attack: Intercepting communication to read, modify, or inject messages.
  • Data Exfiltration: Sophisticated attacks steal sensitive data from an organization’s email system.
  • Denial of Service: Overloading email servers with high volumes of emails to crash the system.
  • Account Takeover: Unauthorized access to an individual’s email account for spam, phishing, or data access.
  • Identity Theft: Stealing personal information for fraudulent purposes.
  • Brand Impersonation: Impersonating well-known brands to deceive recipients into divulging sensitive information.

Understanding these types of email attacks can help you avoid them in the future. This is a compelling reason why understanding email security is beneficial. Because along with knowing what email attacks look like, you can also put things in place to ensure that you are a difficult target.

Typical Preventative Measures

Most email platforms have policies that must be performed as a first line of defence against cyber attacks. Here’s a list of some of their policies:

OpSec
  • Strong Password Requirements
  • Multifactor authentication
  • Email encryption (E2EE)
  • Email attachment regulations
  • Regular security updates
  • Data retention
  • A Secure email gateway

In addition to these policies, email platforms also have protocols to ensure security. To fully understand these protocols, we need to break them down individually. 

Authentication

Email authentication verifies the sender’s identity and ensures the email comes from a legitimate source. It helps prevent email spoofing and phishing attacks. Common authentication methods include SPF (Sender Policy Framework), DKIM (DomainKeys Identified Mail), and DMARC (Domain-based Message Authentication, Reporting, and Conformance). These protocols enable email servers to verify the sender’s identity and check if the email originates from an authorized source.

Encryption

Encryption is a vital part of email security. Email encryption protects the privacy of your email content by scrambling the message to make it unreadable to unauthorized individuals. This ensures that your email is unreadable when intercepted. With emails, there are two primary types of encryption. Transport Layer Security (TLS) encrypts the connection between email servers during transit, preventing interception and eavesdropping. TLS ensures secure transmission from sender to recipient.

The next one is End-to-End Encryption (E2EE). This method encrypts the email message, ensuring that only the intended recipient can decrypt and read the content. To put it simply, the contents of the email are encrypted from when it is sent and remain so until the recipient is decrypted upon arrival. 

Digital Signatures

A digital signature is given to provide authentication and integrity to email messages. They are unique cryptographic codes created by a sender’s private key. They allow the recipient of an email to authenticate that the email is coming from a valid and authentic sender. If the signature is valid, it guarantees that the email is genuine and untampered with. 

Secure Email Protocols

There is a view of secure email protocols that are vital to your email security. Each has a different function, but they are all designed to ensure secure communication between email clients and servers. Post Office Protocol 3 (POP3) is one of the older protocols. It retrieves emails from a server to a local device. A bonus is that you can integrate encryption connections to this protocol, like TLS. 

Internet Message Access Protocol (IMAP) allows users to access their emails on a remote server. You can also connect this protocol with encryptions like TLS. The Simple Mail Transfer Protocol (SMTP) sends an email from a sender’s server to a recipient’s server. By using an encryption protocol like TLS or E2EE, you can ensure a secure connection during the email transaction.

Each of these protocols ensures safety and privacy within different email platforms. But let’s look at how different email services apply these security measures.

Private Email Services:

HushMail

Hushmail is a relatively good private email service. As an email service, Hushmail ensures your emails are kept private by encrypting the email with TLS/SSL encryptions whenever they are available. This encryption takes place whenever an email is in transit. They take this protection one step further by using OpenPGP encryption for the bodies and attachments of your email. This ensures that all aspects of the email are protected, including the metadata.  

Hushmail is especially popular in healthcare because of its HIPAA compliance. The healthcare package allows you to specifically encrypt emails with information related to healthcare. Some noticeable features of Hushmail are:

  • Servers based in Canada
  • PGP encryption
  • IMAP and POP support
  • Two-factor authentication
  • Spam filter
  • Secure web forms
  • Electronic signatures
  • Private message center
  • Mobile app
  • Support for HIPAA compliance

For more information on Hushmail, you can check their security Whitepaper document.

Torbox

TorBox is a private email service that runs through the Tor network. It’s a darknet favourite for many reasons, but it fails in its user-friendliness. Torbox creates a separate Wifi that routes through the tor network, utilizing the onion layer design of the network. Tor stands for The Onion Routing Network. It aids in its users remaining anonymous while they browse online. Tor provides an E2E encryption where the data is encrypted with each layer it is routed through. This ensures that the initial information is extremely difficult to decrypt. 

While Tor funnels your emails and other data through its network, your info is shredded and reassembled when it gets to the recipient. While the Tor network is helpful in keeping your online activity anonymous, it does have a few downsides, which should lead you to use it with caution. Here are a few key features of Torbox:

  • Provides a level of anonymity
  • Gives you an extra layer of privacy
  • Uses the Onion Routing encryption
  • Functions as a hidden service
  • No Registration
  • Temporary Email Addresses
  • Spam Filtering

Many Darknet Vendors who work 1 on 1 with customers prefer TorBox.

ProtonMail

If security is your top priority, ProtonMail is an excellent choice. ProtonMail’s security-focused approach centres around strong encryption measures. They’re a top-tier email service provider, and almost all darknet users are aware of ProtonMail. We don’t see darknet markets allowing ProtonMail logins, but if they ever did you use email logins, Proton would have the first API.

With E2EE encryption and the use of TLS for message content, your emails are scrambled. The intended recipient can only decrypt them, guaranteeing that your communications remain confidential. 

ProtonMail takes it a step further with zero-access encryption for stored emails. This means that even ProtonMail itself cannot access your email data. Two-factor authentication and login encryption provide extra protection for your account, making it significantly harder for unauthorized individuals to gain access. 

ProtonMail also goes the extra mile to safeguard your email headers and metadata, ensuring no sensitive information is leaked. With built-in protection against phishing attacks, ProtonMail offers peace of mind regarding the security of your email communications.

BitMessage

Bitmessage is a decentralized and encrypted communication protocol that enables users to send and receive secure messages without relying on centralized servers. It uses public-key cryptography and proof-of-work to ensure message integrity. Users generate unique address pairs, encrypt messages with the recipient’s public key, and solve computational puzzles before sending messages. 

The messages are broadcasted through a distributed network and decrypted by the recipient using their private key. Bitmessage offers end-to-end encryption, protecting messages from intermediaries or eavesdroppers. It is a protocol, and users need compatible software to use it. Here are some key futures of BitMessage:

  • Decentralization
  • End-to-End Encryption
  • Uses a unique IP address
  • Proof-of-Work
  • Broadcast Messaging
  • Open Protocol

Tutanota

Tutanota is another great private email provider. They provide you with two-part verification and End-to-End Encryption. Not only do they encrypt your emails but your contacts and address books. Tutanota combines the AES 128-bit and RSA 2048-bit protocols to give you stronger E2EE protection. However, emails to non-Tutanota users will only use the AES 128-bit protocol. With its strong encryptions and capacity to encrypt not only your emails but your books and calendar as well, Tutanota is a great choice. Here are some key features of Tutanota:

  • The server is located in Germany
  • End-to-end encryption
  • Two-factor authentication
  • Metadata stripping
  • Encrypted contacts and calendars
  • Add an encrypted contact form to the website
  • Custom domains on paid plans
  • Unlimited messages, even in the free version

How to Improve Your Email Security With Third-Party Tools

To improve your email security, you can use a few helpful tools. That includes signing up for Gmails, Apple, or Microsoft advanced protection programs or subscribing to a third party designed to ensure your email security. Here are some of the best third-party security software that you can make use of:

  • SpamTitan: This protects you from spam, ransomware, phishing attacks, and malware with a multilayered threat protection algorithm. 
  • Avanan: This protects you from phishing, malware, data loss, and account compromise.
  • Mimecast: offers you a secure gateway for your emails. It also protects you against phishing attacks and provides you with overall URL protection.
  • GNU Private Guard: GUNPG is free software that allows you to encrypt your data on emails. It has a versatile key management system and a large key library. It can be added to other encryption connections like TLS. 

Finally, if you are in any way familiar with JavaScript, then you can make use of OpenPGP.js. This provides you with an open-source library in JavaScript from which you can sign, encrypt, decrypt, and validate any kind of text, including emails, to check its authenticity. 

Frequently Asked Questions

Why Should I PGP Encrypt Emails

PGP is an essential tool when you want to remain as private as possible on the internet. PGP encrypting emails simply is an additional layer of protection. If you understand how PGP works, and feel that your emails need additional privacy, then PGP the tool to use.

How does End-to-End Encryption Work?

End-to-end encryption (E2EE) ensures that only the sender and recipient can access message contents. Messages are encrypted on the sender’s device, transmitted securely, and decrypted on the recipient’s device. It provides strong security and privacy for digital communication.