Why Are My Emails Going to Spam and How to Fix It? | EasyDMARC

Why Are My Emails Going to Spam and How to Fix It?

9 Min Read
Why are my emails going to spam and how to fix it

A well-thought-out email marketing strategy will not work if your emails end up in the SPAM folder or are blocked by the SPAM filters of the email providers altogether. How to get to Inbox? Why are your emails going to spam? We share the instructions.

It will not be possible to understand in advance which folder the letter will fall into on such mail providers as Yandex and Google since they use behavioral SPAM filters. The same mailing list for different recipients on these providers may end up in different folders. How can you find out why emails end up in spam, and what can you do to correct the situation?

How to know if my emails going to spam?

When organizing mailings, it is imperative to monitor deliverability rates. Without such control, it is possible to miss the moment when the letters began to fall into the Spam folder. The sooner you spot a problem, the easier it will be to fix it.

There are three easy ways to find out where your email is going:

  • Add addresses to your recipient list

The mailing list owner can create mailboxes in the most popular providers: Yandex, Mail.ru, Gmail. Add these addresses to your recipient list and check your mail regularly. If mailings have stopped arriving at one or several mailboxes, you need to look for the reason. Most likely, the situation is similar for other recipients on this mail provider.

  • Monitor statistics on a regular basis

If a mailing service provides customers with domain statistics, you shouldn’t ignore them. Monitor statistics on a regular basis and take action when indicators drop on any of them.

  • Set up post offices

Set up post offices for major providers. You can get a report on the delivery of letters to this mail provider directly in the statistics on the mailing.

Why-are-my-emails-going-to-spam-and-how-to-fix-it

Why do emails end up in spam?

The simplest and most obvious reason why a newsletter can be flagged as spam is for individual recipient filters. It is possible that the recipient previously marked similar messages from other senders as spam, so the provider automatically worked by analogy. You can check this in a simple way: send the newsletter to your mailbox without filters (in the same service). If the email is in your inbox, the problem is most likely in the custom filter. Advise the recipient to mark the email as “not spam” or add the address to the address book. Also, the recipient can enter into correspondence with you – this should solve the problem.

If you’ve recently made changes to your mailing list, the sender’s reputation has changed. Because of this, some letters may end up in spam, but the situation will gradually improve. Reputation is a metric that shows the history of violations and actions of the sender, based on which the postal provider determines the level of trust in your mailing list. The reputation criteria differ among email providers.

If all emails end up in spam, the problem may be caused by the sender’s settings. You need to check them.

SPF settings 

An SPF record is a record in the domain name system about the correspondence between service information and name. They protect the sender from intruders, link the server and the site. SPF contains a list of allowed IPs from which you can broadcast. Determine which IP addresses you will be sending out from, create a record and specify it in the domain txt record. You can use EasyDMARC’s free SPF record check tools to generate, check and lookup your SPF record online. 

DKIM settings

DKIM is a record that confirms the permission of the domain owner to mailing. In mailing services, the DKIM key is generated automatically; if you send it yourself, you must create it manually. This can be done using EasyDMARC’s DKIM record lookup and generator tools.

DMARC settings

This tool is designed to protect email recipients from phishing. It avoids the situation when a subscriber receives an email with a malware file from a known domain. DMARC record lookup and generator tool check the digital signature, the presence of the sending address in the SPF record. The checks are performed automatically and the results are sent once a day. The tool checks every email. If the check fails, a notification is sent for each failure. This tool is optional but allows you to reduce the risk of your mailings ending up in the Spam folder.

Why-are-my-emails-going-to-spam-and-how-to-fix-it

Other reasons why emails go to spam?

If everything is in order with the settings, but the issue is not solved, check a few more points. You may be using an illegal, purchased or someone else’s mailing base. If the number of recipients increases too sharply, the provider perceives the situation as critical. In this case, the letters that you send are sent to spam.

If the subscriber does not confirm his consent to receive emails from you, the provider can also mark the mailing as spam. Double Opt-in is used to confirm consent. In practice, this is usually implemented as follows: the recipient is automatically sent an email with a link to confirm the subscription.

Subscribers’ spam mail can be replenished with your mailing in one more case: you sent only trigger or personal emails, and then drastically changed your strategy and began to conduct mass mailings. According to the logic of email services, your site has been hacked by hackers. To avoid such suspicions, do not act too actively. Warm up the base gradually. On the first day, send up to a thousand letters, and not in one moment, but in a few hours. Send emails every day, increasing your subscriber volume by no more than a third. At the same time, keep track of deliverability and statistics: complaints, discoveries, click-throughs. If these rates fall, reduce the daily number of shipments.

How to prevent emails from getting into spam

Preventing emails from getting into spam depends on such issues: compliance with the rules of mail providers, layout of letters, their content. In order not to look for the cause of the mailing list in spam, it is necessary to follow these preventive measures.

  • Set up a postmaster

Popular mail providers have such a tool for analyzing mailings. It allows you to find out the deliverability statistics, identify problems and errors in sending, track the dynamics of key indicators.

  • Format your letters correctly

Indicate the topic. Don’t write it in capital letters – this will repel subscribers. Don’t make the topic too long, three to five words are enough. Also, don’t forward emails that only consist of a picture, add at least a short text. Moreover, don’t use link shorteners.

  • Make unsubscribing clear and easy

In order not to rack your brains over the question of how to prevent the letter from getting into spam, give recipients the opportunity to unsubscribe from the mailing list. If earlier only some postal services sent the mailing list to spam precisely because of the lack of an opportunity to unsubscribe from it, now the presence of such a link has become mandatory. Without it, sending a letter trite will not work. Remember that unsubscribing is better than clicking on the “This is SPAM” button.

  • Adjust the sending frequency

Usually, one or two emails per week are enough: too frequent mailing discourages subscribers and may seem suspicious to the mail provider. There is no universal frequency, it depends on the business niche. Send letters from a corporate address, try not to change the sender’s name.

Most importantly, do not try to trick the SPAM filters of email providers. Follow their rules, and then everything will be fine!

Conclusion

Summing up,  the following factors can be noted that affect the deliverability of emails:

  • Use double opt-in

If the subscriber does not confirm his consent to receive emails from you, the provider can also mark the mailing as spam. Double Opt-in is used to confirm consent. In practice, this is usually implemented as follows: the recipient is automatically sent an email with a link to confirm the subscription.

  • Clean your list

Email list cleaning means removing old or inactive contacts from your email database. Email list cleaning will affect your reputation with the ISP. In order to figure out if you need to clean your email list keep an eye on your open rates. If you see that they are decreasing over time, it might be time to clean that list.

  • Segment your list

Divide your email list into groups based on characteristics like interests and demographics. It will help you speak more directly with your customers, giving them information that they want.

  • Check your senders’ reputation

If you’ve recently made changes to your mailing list, the sender’s reputation has changed. Some letters may end up in spam. Reputation is a metric that shows the history of violations and actions of the sender, based on which the postal provider determines the level of trust in your mailing list. The reputation criteria differ among email providers.

  • Make unsubscribing clear and easy

Give recipients the opportunity to unsubscribe from the mailing list. Remember that unsubscribing is better than clicking on the “This is SPAM” button.

  • Keep an eye on email metrics

Monitor statistics on a regular basis and take action when indicators drop on any of them.

  • Email regularly

Too many emails can burn your subscriber list. Too few emails can kill your revenue. Once a week is probably OK.

  • Monitor blacklists

DNS-based blacklists are created to protect users from IPs that have received a high volume of spam reports. Check if your IP is on the list.

  • Consistently work on improving email open rates

The ISPs (Internet Service Providers) take a look at your open rates and decide how interested your contacts are in the content you’re sending them. If your open rates are low, this tells the ISP that your contacts aren’t interested. By cleaning your email list, you’re ensuring your open rates.

 

Various authors from EasyDMARC teams have contributed to our blog during company's lifetime. This author brings everyone together.

Comments

guest
0 Comments
Inline Feedbacks
View all comments

succees We’re glad you joined EasyDMARC newsletter! Get ready for valuable email security knowledge every week.

succees You’re already subscribed to EasyDMARC newsletter. Continue learning more about email security with us