The Skysnag Blog

How to Set Up DKIM for AFAS Software?

October 11, 2023  |  < 1 min read
AFAS Software

DomainKeys Identified Mail (DKIM) is a method for email senders to digitally sign email messages in a way that can be verified by email receivers. This allows receivers to verify that the message truly came from the sender, and has not been tampered with. DKIM is intended to address some of the flaws in the existing email system, such as spoofing, phishing, and message tampering.

Steps to Configure DKIM for AFAS Software

  • Sign in to the AFAS Customer Portal as Administrator.
  • Go to My Data > Subscriptions > My Subscription on the Customer Portal.
  • Choose your Profit environment’s subscription now (for example, if your Profit environment is called B48593DD, the subscription is 48593).
  • Select “Create DKIM Request.”
  • Enter your domain name (the name of the domain you want to enable DKIM for) in the DKIM domain field.
  • Next, go to your DNS and generate the following two CNAME records, maintaining the TTL at 1 hour:

afasonline1._domainkey.yourdomain.com must be generated as CNAME with reference to afasonline1.domainkey.afas.online 

and

afasonline2._domainkey.yourdomain.com must be generated as CNAME with reference to afasonline2.domainkey.afas.online 

You should substitute your domain name for yourdomain.com in both entries.

  • Save your record’s modifications and wait 48–72 hours for your DNS to take effect.

Use our free DKIM record lookup tool to validate the published DKIM record.

You can use Skysnag’s free DKIM Checker to check the health of your DKIM record here

Enable DMARC for your domains to protect against spoofing. Sign up for a free trial today!

Check your domain’s DMARC security compliance

Enforce DMARC, SPF and DKIM in days - not months

Skysnag helps busy engineers enforce DMARC, responds to any misconfigurations for SPF or DKIM which increases email deliverability, and eliminates email spoofing and identity impersonation.