Nuts & Bolts of Email Deliverability: How to Avoid Getting Blacklisted

nuts & bolts of email deliverability: how to avoid getting blacklisted

I had no idea how many pieces (or acronyms) it takes to complete the puzzle of sending one email.

Email deliverability is dependent on various factors that we do and do not control. When another email on the server is spam, it affects the whole server.  This results in your email being spam as well.

When you send an email, the recipient may not receive the email.

There is a whole system of checks and balances in email deliverability. This ensures the right email goes to the right person.  

Transactional vs Marketing Email

Essentially, transactional emails are triggered by a user action. Transactional email sending services include Mailgun, Mandrill, Sendgrid, Amazon SES, and others. Marketing emails, sometimes called email newsletters, are sent in bulk to large lists of subscribers through email marketing services including MailChimp, Constant Contact, and Sendgrid, which usually come with templates to design and create marketing emails.

These services are necessary to send emails thanks to the evolution of spam.

Spam was quickly filling inboxes at a rate so alarming (and annoying) that we created a complicated system of checks and balances, and a legally binding CAN-SPAM Act, to monitor emails and keep spam out.

Email verification & monitoring: More than meets the eye

The recipient does not always receive the email.

All email platforms and webmail systems use the Simple Mail Transfer Protocol (SMTP) to deliver and receive emails from other outside systems. SMTP defines how email servers can send messages to one another.

The email process begins when a user sends an email from the email platform, AKA a mail user agent (MUA). If the email recipient is not hosted in the same location as the sender’s email (like most marketing emails), the MUA sends the email to a mail transfer agent (MTA). 

The MTA is then responsible for routing the email to the correct receiving mail server.

To do this it uses the Domain Name System (DNS) to lookup the Mail Exchanger (MX) records of the destinationWhen given a domain name, MX records will tell you where the domain’s mail server lives. (We use the MX Toolbox Super Tool.)

The first step of the receiving mail server is to verify the email is valid.

There are several ways to do this, two of the most popular being Sender Policy Framework (SPF) and DomainKeys Identified Mail (DKIM). SPF verifies that the email came from an authorized server. Spammers often fake the “from” address. SPF is one way to detect that an email is spam.

It works by having the sending domain publish a DNS record that specifies the IP addresses of servers authorized to send mail on its behalf. These IP addresses are legit. So, make sure the email comes from one of them. 

You can fake the sender/”from” address, but it is more difficult to fake the IP address.

SPF can tell us that a message came from a valid server, but it does not directly verify the content or author of the email. DKIM is a mechanism for validating these aspects of a received message. It uses public and private cryptographic keys to create a digital signature and sign the message from the sender. The receiver can then verify this signature before accepting the message. The message is spam if there is an invalid DKIM signature.

Verification for your email affects your spam score

Email identified as spam affects your server’s sending reputation. Each email has a spam score. Every spam detection system is different. In general, the lower the spam score, the better chance your emails have of being delivered. A blacklist identifies your emails as spam.

Yes, even if they pass SPF and DKIM verification.

Use Mail Tester to “test the spamminess of your emails” and the Litmus Spam Score Testing for a spam scoring compare & contrast. Don’t use questionable subject lines or body copy that sounds like it would be a scam. Decreasing your “spamminess” will lower your spam score (and improve your email marketing in general).

How to avoid the blacklist

There are many blacklists that monitor spam scores. Getting added to a blacklist is easy, but getting removed is extremely difficult, so be cautious.

First, be sure you’re up to date on the CAN-SPAM Act. Contrary to its spelling, CAN-SPAM defines the laws of email marketing—what you legally can and cannot do. The acronym stands for Controlling the Assault of Non-Solicited Pornography and Marketing (Yeah, what HubSpot said: “they looped us in with the pornographers”).

Monitor and aim to reduce the number of abuse reports to your domain.

MailChimp is great about monitoring actions that could affect your spam score. If you have spam or junk mail, then your account will be flagged with an abuse report. Be sure you’re only sending to people who have definitely opted onto your email list.

Those whose emails share a server with yours can cause your entire server to get blacklisted.

This happens if they send spam mail. Consequentially, this is due to separate accounts using the same server. This usually happens when you pay an outside provider for hosting. With proof that you’re not the real culprit, your email provider can move you to a different server. 

You can use the Mx Toolbox SuperTool to check your current IP reputation and whether you’ve been added to any blacklists.

In short, don’t send marketing campaigns willy-nilly! Follow the CAN-SPAM Act. If you’re not careful, you could burn your email list and banned from email marketing altogether. 

 

Related Posts

Discover 2023’s spine-chilling fonts curated by Buckeye’s senior designer Tony.
Exploring content strategy’s role in website redesign with our strategist’s insights.
How will ChatGPT and other AI machines impact content creation in the future?
We’re all about Armageddon-style asteroid defense.
In short: it directly benefits our clients and allows them to truly own their site.

Want to Connect?