Email is the best way to contact potential and existing customers or partners. You can send newsletters, promo offers, news, incident reports, personal emails, etc. Sometimes, however, emails can end up in people’s spam folder. While this is normal for messages that are clearly spam, it is often a surprise for people that have had no intention of sending unwanted messages. If emails you send end up as spam, there may be some problem that you should find and resolve. Not addressing this issue can hurt your sales directly or may make other people think that you are not replying to their messages.

We have compiled a list of tips you can follow to make sure that the messages you send will not trigger spam filters and will be delivered to people’s Inbox.

Send emails only to subscribers

This is the number one rule you should follow. When people opt in to receive emails, they will not be surprised when you send them a newsletter, a promo code, or a personal message. Sending emails to people who have not subscribed may give you more exposure or even more sales in the short term, but sooner or later, people will start reporting your messages as spam. Sending unwanted messages will have a detrimental effect on your business. The more people that report the messages, the more likely it will be for your future emails to be flagged as spam automatically by major email providers.

You will find a few tips on how to get more legitimate subscribers in our article:

Don’t use spam-triggering keywords

Note how spammers replace some letters in an attempt to avoid spam filters that detect certain keywords.

Most anti-spam platforms analyze the content of the messages they receive. If they encounter certain words, they increase the spam score of the message. Once a certain threshold is met, the message will be filtered and will go to the spam folder, not the Inbox. You can find lists with spam-triggering words online. While such lists are not exhaustive and they are (usually) not maintained by spam monitoring agencies or email providers, they can give you an idea about the type of words you should try to avoid. Alternatively, look at emails in your own Spam folder or ones you believe are spam, and note some of the keywords in them.

Don’t use only images

If you worry about using the wrong keywords, sending an image of the text is not a solution. A lot of unwanted messages include only images or very few words, so spam-monitoring platforms and anti-spam filters can recognize such messages. There is no real reason for a message to contain only an embedded image and no text, other than trying to trick people. In addition, many people disable the automatic loading of images in emails for one reason or another, so if you send only an image, they will not see anything at all.

This is what an email with blocked images looks like. If it were a single image, nothing would load at all.

Avoid sending emails to too many people at once

Spam monitoring agencies usually monitor email traffic on a global scale and the number of emails that you send over time is a factor that can contribute to the spam score of the messages. If you have a large list of subscribers and you send them an email in a single batch, it is more likely that your mail server IP address will be flagged as one sending spam due to the sheer volume of emails. Instead, send the messages continuously. You can split them into time zones or interests. Not only will this help to keep your mail server reputation safe, but it can also boost your sales as you will be sending relevant information to the right people and at the right time.

Ask your customers/partners to whitelist your email address

This is one of the safest ways to make sure that your emails are delivered to people’s Inbox. Even if everything else is fine, sometimes new mail server IPs have a “grey” reputation, meaning they are neither blacklisted, nor whitelisted. Depending on the settings of the receiving server, messages sent from such a server may be marked as (potential) spam as a precaution. There are different options when and how to ask your customers to whitelist your email address. For example, you can do that on the Thank you page of your website, right after they sign up, or you can include a short message in the footer of their Welcome email as they will be expecting it and they will look for it even in their Spam folder.

Two examples how you can ask people to whitelist your email address.

Check if your IP address has been blacklisted

If too many emails are sent through a single IP address, or lots of emails coming out from the same IP address are marked as spam for one reason or another, spam monitoring agencies will blacklist the IP address. Most email providers use the blacklists of these agencies in their email firewalls, so even if you have never sent an email to a particular email provider, your messages can still be filtered as spam directly.

To remove the IP address from the blacklist, you should contact the agency that has added it to the list. You may also have to contact your hosting provider and rely on them for getting the IP address removed from the blacklist.

You can use a number of tools to check your IP address, such as https://mxtoolbox.com/blacklists.aspx

Add a PTR record

A Pointer record, or a reverse DNS lookup, returns a domain name when an IP address is looked up. While an email address can be spoofed, it is not possible to spoof the IP address a message comes from. This is why many email providers check for such records, and if the IP address doesn’t return a record for the domain name, they may flag messages as spam or increase their spam score.

Some hosting providers allow you to create such a record through their user interface, while others request that you contact their support team for that.

This is a sample output of a PTR lookup

A lot of countries have implemented laws regarding mass emails, the most popular one being the US CAN-SPAM Act. Usually, local legislation mandates that all emails should have a link or a button that allows people to unsubscribe from a given mailing list. If your emails don’t have such a link, they may be flagged as unwanted by anti-spam platforms.

In addition, if a person wants to stop receiving your emails and they don’t see a way to do that, they will most probably block your email as spam to stop receiving further messages. If this happens a few times, the receiving email provider may start treating all your future emails as spam.

Companies take different approaches to allow their subscribers to unsubscribe

Don’t use a misleading subject line

Sending an email that includes a subject line suggesting one thing, but a body that is about another thing, will most likely result in the recipients marking your message as spam. Deliberately misleading people in such a way is something you should avoid at all costs.

Clean up your subscriber list periodically

If you notice that some messages bounce back more than once, remove their recipients from your list. Sending messages persistently to non-existent or full mailboxes will make your legitimate email campaign look like an automatic bot blasting mass emails to a list without taking into consideration how many emails are actually delivered, if any. Lots of regular bounce backs will result in your mail server IP or domain name getting blacklisted at some point.

Mailing software can help you track if messages are delivered

If you have doubts whether a particular mailbox is active, most email applications these days allow you to add a request to be notified when a message is delivered and/or opened. Of course, whether you will be notified or not depends on the settings of the recipient’s email client, but such an option can often help.

Add SPF, DKIM and DMARC records

We mention these records last, but they are actually quite important. These are records that authenticate either a message or the mail server that sent it. The presence (or absence) of one or more of these records can affect whether a given message will be delivered to the Inbox or to the spam folder. The records are often used to prevent spoofing – masking a message to appear as if it is sent from a particular domain name, when it is really sent from a different one. Here is a bit of information about each type of record:

  • SPF. Sender Policy Framework is a text record that shows which email servers are authorized to send emails on behalf of a given domain name. When a message is received, the receiving server checks against the public DNS records of the domain name. If the message comes from a server that is not listed in the SPF record, it may be marked as spam.
  • DKIM. Domain Keys Identified Mail is an authentication method that is used to validate whether a message is legitimate or not. When a message is sent, it is signed by the sending server with a private key. Once the message is received, the receiving server uses a public key that is available in the public DNS zone of the domain to validate the authenticity of the message. Although DKIM is not a universally adopted standard, it helps to improve the reputation of your domain name over time.
  • DMARC. Domain-based Message Authentication, Reporting and Conformance is a technical standard that is used to authenticate whether an email message is genuine. For DMARC to work, a domain must have SPF and DKIM records. When a DMARC record is created, the domain owner can instruct email servers what to do if they receive a message that fails a check. This can prevent email spoofing, so having a DMARC record can reduce the chance of legitimate emails being blocked.

How to add SPF and DKIM records

If your domain is missing any of the records above, you should add them. They are all TXT (text) records that should be added in the DNS zone of the domain name. In simple terms, you should add the records wherever the name servers of the domain name point to. If you are not sure what records to add, you can either contact your web hosting provider, or you can use a record generator like Spfrecord.io.

ICDSoft. If you have a hosting account with ICDSoft, SPF and DKIM records are enabled by default. Should you want to add custom records, you can do so from your hosting control panel -> DNS Manager. There, you can select TXT for Type and enter the record as Value. Here is an example:

If your domain uses the name servers of another provider, but you want your emails to be handled by our servers, you should create our records with the other company.

Our Control panel allows you to enable our default SPF and DKIM records or add custom ones with ease

Mailchimp. If you use this email platform, you should create the following TXT records with your DNS provider:

SPF: v=spf1 include:spf.mandrillapp.com ?all

DKIM: Hostname mandrill._domainkey.example.com , Value v=DKIM1; k=rsa; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrLHiExVd55zd/IQ/J/mRwSRMAocV/hMB3jXwaHH36d9NaVynQFYV8NaWi69c1veUtRzGt7yAioXqLj7Z4TeEUoOLgrKsn8YnckGs9i3B3tVFB+Ch/4mPhXWiNfNdynHWBcPcbJ8kjEQ2U8y78dHZj1YeRXXVvWob2OaKynO8/lQIDAQAB;

Once you are done, you can verify the records in the Sending Domains section of your Mailchimp account. Here is how the records look like in our hosting Control panel:

Amazon SES. If you use Amazon’s Simple Email Service, you should add the following records:


SPF: "v=spf1 include:example.com include:amazonses.com ~all"

DKIM: Amazon have taken a different approach here. You should log in to your console at https://console.aws.amazon.com/ses/ and go to Identity Management -> Domains -> DKIM -> DKIM Settings. You will see three records there. What is different is that for SES you should create CNAME records, not TXT ones. The process is exactly the same, you just have to choose CNAME for Type. Some companies prefer using CNAME records, although the vast majority of hosting providers prefer using TXT records.

If the DNS records of your domain name are managed elsewhere, you can still create TXT records in the same way. You just have to find the section where you can create and edit records. For Hostname, you should enter either “@” or the domain name. The SPF record will be in the Value box. The TTL (time to live) option can usually be left to the default value.

TXT

Hostname: @, your domain name or leave blank
Type: TXT
TTL: 3600 or default value
Value: The SPF record you have generated

DKIM

Hostname: a key you create (_dkim, for example)
Type: TXT
TTL: 3600 or default value
Value: The DKIM key record you have generated

Useful tools

You can find a number of online tools, including free ones, that can help you to determine the potential spam score of your emails. The results they give you cannot tell you for sure whether a message will be filtered or not as there are other factors involved, such as the threshold set by the recipient for a message to be filtered. They can give you a good idea if there is anything you should improve, though. You can also see if there are DNS or server-related issues. Here are a few such tools:

Mail Tester – a very useful tool that you can use to check the probable spam score of your messages. This way, if one email was flagged as spam, you can check other emails you compose to see if it is likely that they will be flagged as well. When you open the tool, you will see a unique email address you have to send your message to. Mail Tester will then evaluate the email using the SpamAssassin anti-spam system. You will also see if there are any possible DNS issues with the domain or broken links in the message.

Unspam Email – a similar tool that gives you 10 free checks per month. In addition to possible spam-triggering issues, Unspam Email will also report any problems with the accessibility of the email and will allow you to preview the message on different platforms. Emails that don’t look good are more likely to be flagged as spam by recipients that may see them as fake.

Spfrecord.io - A user-friendly SPF record generator that you can use to create a TXT record for your domain if your hosting provider does not create one by default, or if you need a custom record.

SocketLabs - DKIM and DMARC record generator. If you have never created such records and you are not sure what to do, you can use this tool with ease.

MXToolbox – one of the most popular free tools out there. Among other things, it will allow you to check if there are any issues with your SPF, DKIM and DMARC records. You can also check if your IP address or domain name has been blacklisted against a large number of real-time blackhole lists (RBLs).

In conclusion

Spam has become a very serious problem in the past decade. This is why anti-spam systems filter messages more and more aggressively, often due to the high protection level set by people who do not want to receive unwanted ad emails or phishing messages. As a result, it is not uncommon for legitimate emails to end up in people‘s Spam folder instead of the Inbox.

If this is something that happens to some of your emails, you should spend some time troubleshooting this issue and, if needed, take the necessary actions to fix it. Whether your domain is missing some records, you send inappropriate words without realizing it, or there is some issue with the IP address of your mail server, there are things you can do to improve the deliverability of your messages. While it may not be that important if a personal email your send is not always delivered to the Inbox, it may become a serious problem if your business emails or newsletters are being filtered as spam. Such a thing can affect your business significantly, so you can follow our tips to find and resolve the problem promptly.

Author

I started working in the web hosting business in 2004. My other interests are mountain biking, fine woodworking and raising my kids to be good persons.