Security

Security Point of Contact for vtelaw.com | RFC 6376, RFC 7208, RFC 7489 | DNS, SPF, DMARC, DKIM, MTA-STS, TLS-RPT | security.txt

Information

If you identify a potential Security Vulnerability in our Systems, please Contact Us. We use a Coordinated Vulnerability Disclosure model in which a security vulnerability or an issue is disclosed to the public only after the responsible parties have been allowed sufficient time to patch or remedy the vulnerability or issue

Last Updated:

December 27, 2022
12:00 PM (UTC)

Published Security Data

Jarrett & Hoyt PLC applies Best Practice for Email Communications and controls user access based on Conditional Access policies to bring signals together, to make decisions, and enforce policy.

Security Articles

Phishing Resistant MFA

SPF

VALUE:
"v=spf1 include:_spf.vtelaw_com._d.easydmarc.pro include:spf.protection.outlook.com ~all"

DKIM

v=DKIM1; k=rsa; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC+0Mxpm/vnDvGwpDhCBP+N8RsJ/prTGP0ucioQRmGwhCZyVhyt10BJ6fK4sZuH0PJls890u8/5SAimyVQGVRH9Lx1/aZQPFBkmxpjyNVjaANDmgBRBwm4PGV56t19e5NvHzbW5pLBcgluK45BIpJuYcSirK0Qonwlj6ogRiUnDNQIDAQAB; n=1024,1450796576,1466607776

DMARC

v=DMARC1;p=reject;rua=mailto:61b1230059@rua.easydmarc.us,mailto:postmaster@vtelaw.com;ruf=mailto:61b1230059@ruf.easydmarc.us;aspf=s;adkim=s;fo=0:1:d:s

RFC 9116

Contact: mailto:security@vtelaw.com
Expires: 2023-12-31T17:00:00.000Z
Preferred-Languages: en
Canonical: https://vtelaw.com/.well-known/security.txt

RFC 8641


version: STSv1
mode: enforce
mx: *.mail.protection.outlook.com
max_age: 604800

Contact Us