Spam-test : Why do it before you begin your email campaign

So before I begin to say why do the Spam-test before your email campaign there are some important things that anyone should consider.

To run a successful email outreach campaign, you need to send the right content (emails and follow-ups) to the right audience.

Simple, right ?

So, you invest a lot of effort
– to get the email addresses of relevant prospects
– create the right content to send in each email and follow-up

You think that once you hit that Send button each of your prospects would receive your emails. But, you notice your emails are ending up in Spam. Now What ?

Turns out automating your email outreach is not that simple.

Emails ending up in Spam is amongst the most common complaints we hear from teams trying to automate this process. They are often left clueless as to what behaviour of theirs led to this action from the global spam filters.

Well, there is no one answer to this question. Spam filters of different Email service providers have different trigger points.

For example

Microsoft which uses its SmartScreen anti-spam filtering technology for outlook.com and other products like Exchange Server, Microsoft Office Outlook and Windows Live Mail is influenced by a number of factors related to the sending IP, domain, authentication, list accuracy, complaint rates, content and more.

Microsoft also looks for volume of emails being sent from a new ip — IPs not previously used to send emails typically don’t have any reputation built up in their systems. As a result, emails from new IPs are more likely to experience deliverability issues. Once the IP has built a reputation for not sending spam, it allows for a better email delivery experience.

A new IP can expect to be fully ramped within a couple of weeks or sooner, depending on volume and list accuracy, and as long as their junk email complaint rates are kept at a minimum.

Google in its guidelines for bulk email senders as well says that for email deliverability it checks for DKIM authentication, SPF and DMARC records, options to subscribe, unsubscribe, IP reputation, links that are broken or phishing links, Subject lines relevancy to the message content, Bounce rates, recipients marking emails to spam.

Based on different sets of parameters that email service providers set for their respective spam filters, one can broadly classify the general reasons why an email could be marked as spam as below:

  1. Incorrect configuration of your SPF, DKIM or DMARC settings.
  2. Using specific words in your email body that could trigger spam filters,
  3. Email body contains broken links or phishing links.
  4. If your recipients are marking your emails to spam.
  5. Email reputation, domain reputation or even IP reputation.

Authentications of SPF, DKIM and publishing of DMARC records are critical.

SPF

Sender Policy Framework is an email validation system designed to prevent spam by verifying the senders IP address.

So how does this work?

When an SPF record is added to your website’s DNS, servers use it to verify that you are allowed to send emails from [email protected].

In other words, SPF says you are the owner of the domain and are allowed to contact people using this domain name.

DKIM

Domain Keys Identified Mail: It is another form of authentication to prove to the recipient that you are the original sender. It works via a digital signature and makes it easier to find spoofed emails.

How it works?

The sending mail server signs the email with a private key and the receiving email server uses a public key listed in the Domain’s DNS information to verify the signature.

DKIM is a working way to increase email deliverability and your sender reputation with email services.

DMARC

Domain based Message Authentication, Reporting and Conformance – It allows a sender’s domain to indicate that their emails are protected by SPF and/or DKIM, and tells a receiver what to do if neither of those authentication methods passes – such as to reject the message or quarantine it. The policy can also specify how an email receiver can report back to the sender’s domain about messages that pass and/or fail

DMARC adds an extra level of cryptography to your email.

Using Specific keywords that trigger spam filters:

Spam filters use a number of advanced Natural Language Processing algorithms and have specific keywords that are marked according to their weight. If you have these keywords in your email chances are high that your email might end up in spam.

Here are some of the keywords that trigger spam filters.

Note: A mere usage of these keywords doesn’t cause much harm but repetition of these would result in getting marked as spam.

Email Body contains broken links or phishing links:

Email phishing has become a bigger problem for email services and hence effective methods are being designed to prevent phishing emails.  

If you have links in your email that are either short urls or even if the links are broken chances are high that your email will get into spam folder or end up coming with a warning for phishing.

Recipients are marking emails as spam:

If your recipients are marking you as spam then we suggest you choose the right audience for your campaigns. Always remember to provide a way for your recipients to opt out. If you do not want your recipients to opt out and your audience feel annoyed by your emails chances are high that they might mark you as spam which has far higher repercussions.

Email service providers have least tolerance towards this parameter. According to different studies the industry average beyond which email service providers start sending your emails to spam is between 2-10 in 10000 emails. i.e. if you are sending 10000 emails and if more than (2-10) email recipients marked you as spam then your emails will be ending up in spam.

Email reputation, domain reputation or even IP reputation:

Sending reputation refers to a set of specific metrics directly related to your email sending practices. Senders with good reputations get delivered. Senders with poor reputations get blocked at the gateway or their messages land in the “junk” folder instead of the inbox.

Sender reputation depends on

a) Relevant or Properly formatted email:
If you are not sending relevant or properly formatted emails, your prospects are not interested in opening your emails which also means that your reputation is getting reduced.  

b) Consistent Volume:
Sending in high volumes is always risky for your reputation because spam filters look for volume of emails being sent. One other important aspect is to maintain consistency. You should not be sending one email in a month to suddenly sending 10000 emails in a month.

c) Very Few Complaints:
Your complaint rate should be less than 0.1% of all emails you are sending. If you do have higher complaints, you run the risk of damaging your email reputation.

d) Avoid Spam Traps:
Spam traps are email addresses that email service providers do not actively use but actively monitor them to to check for spammers who second guess email addresses
Sending to at least one spam trap is risky as it tarnishes your reputation because it lets spam filters of email service providers to think that you are harvesting email addresses

e) Low Bounce Rates:
If many of your emails are bouncing, it implies you are sending emails randomly without knowing your prospect, or you are second-guessing email addresses to send to. It would also affect your email reputation.

f) No Blacklist Appearances:

If you appear on just one or two global blacklists, some email service providers may block you.

In order to keep yourselves off the blacklists, you would need to have low complaints against you and keep sending emails consistently.  

However, if you do ever get blacklisted, you can get out of the blacklist by having a good sending reputation

It is for these reasons that smartreach.io gives you an option to perform spam-test for free before sending your emails, so that you can consider fixing issues that could be fixed and decrease the chances of getting marked as spam.

Otherwise, you start sending multiple emails from your account. It all looks normal to you initially until one day you suddenly seem to notice that your email open rates start declining and gradually everything you send end up in spam.

Remember, the cost of not doing a spam-test and realising that your emails are ending up in spam is much higher than putting in 10-15 mins to audit your deliverability issues before sending your emails.

Loved it? Spread it across!

About The Author

Scroll to Top