Insights
5 min read

What is TLS and how does it secure emails?

Email is an essential means of communication for individuals and businesses alike, however, from a security perspective, it’s far from watertight. Standard email communication is susceptible to interception, putting sensitive information at risk. Transport layer Security (TLS) is widely used to mitigate risks, but what is TLS? What are its limitations? What issues does it address, and where does it fall short? 

What is TLS?

Transport Layer Security (TLS) is a cryptographic protocol that provides a secure and encrypted channel for transmitting data between two systems over a computer network. It ensures the privacy, integrity, and authenticity of the data being exchanged.

TLS works by establishing a secure connection between the client and the server, encrypting the data in transit, and verifying the identity of the server through digital certificates.

Originally developed as an improvement over the Secure Sockets Layer (SSL) protocol, TLS is widely used to secure various forms of online communication, including web browsing, file transfers, and email transmission.

Is email secure?

Email has revolutionized communication. Its primary focus is on getting an email from point A to point B as quickly as possible. But, due to universal usage, the technology has widely remained the same since its creation in 1971. As a result, it is inherently vulnerable.

Traditional email traffic is transmitted in plain text, making it easy for malicious actors to intercept and read the contents. This vulnerability raises concerns, particularly when sensitive data, such as medical records or financial information, is being exchanged.

Understanding security issues around TLS

TLS was introduced in the early 2000s and became a standardized approach in 2008 with SMTP (Simple Mail Transfer Protocol), often referred to as STARTTLS. Today, TLS is a widely used protocol for encrypting email transmission.

While TLS is a crucial step toward securing email communication, there are some vulnerabilities which require attention.

TLS is not universally enforced, and its implementation depends on the settings of the email servers involved. If either the sender's or the recipient's server does not support (the right version of) TLS, or it is not configured properly, emails are sent without encryption. In this sense, TLS can be considered optional and opportunistic, leaving room for potential breaches of privacy and data confidentiality.

How to secure emails


What is DANE?

Domain Name System-based Authentication of Named Entities (DANE) is a promising solution that builds upon TLS to provide even stronger email server control. 

DANE employs Domain Name System Security Extensions (DNSSEC) to verify the authenticity of email servers, ensuring that messages are delivered only to authorized servers. By implementing DANE, the risk of emails being diverted to unauthorized servers, as in Man-in-the-Middle (MitM) attacks, is significantly reduced. However, global adoption of DANE remains relatively low.

How important is 2FA?

A crucial aspect that neither TLS or DANE address is sender verification and recipient access control. This is where Two-Factor Authentication (2FA) comes into play.

2FA is a widely accepted security practice used to add an extra layer of protection to user accounts. It requires users to provide a second form of verification – usually a unique code sent to a mobile device – in addition to their password. This approach significantly reduces the risk of unauthorized access, even if a password is compromised.

Evolving digital landscape

While TLS and its extensions like DANE represent significant strides in enhancing the security of email communication, they don't offer a comprehensive solution to all security challenges. 

These protocols do protect the transmission of messages between servers, however, additional measures such as 2FA are crucial to ensuring that both sender verification and recipient access are managed securely.

As the digital landscape continues to evolve, staying informed about these security measures and implementing them effectively is essential for safeguarding sensitive information and maintaining the privacy of email communication.

Speak to a security expert or book a demo to learn how Zivver can support you to address email security vulnerabilities across your organization.

First published -
Last updated - 18/08/23
Free demo
ticker-tape-arrow-icon
Free demo
ticker-tape-arrow-icon
Free demo
ticker-tape-arrow-icon

Ready for a deeper dive? So are we.

ZIVVER_FOOTER_20%