Your Company

Mastering Inbox Placement: Your Guide to Avoiding Spam Filters

Understanding Spam Triggers: What to Watch For

Living in this digital age, you might be well aware of the issues of spamming and domain reputation. You might have read and researched numerous articles on how to avoid spamming, write the perfect emails, and grab people’s attention. But, the nuisance of getting stuck in the junk folder is always there. However, that will no longer be a problem for you; here, you will learn everything you need to know to land in the Inbox folder and finally read your emails! 

Let’s start with the actual problem: You ARE Spamming! The Spam/Junk folder is present to save you and everyone from unwanted emails, frauds, scams and phishing. The spam filters help maintain the Junk Folder and Priority Folder to maintain a balanced email world. According to a study, about 21% of permission-based emails sent by legitimate email marketers end up in a spam folder. Spam filters and ISPs are working harder than ever to reduce inbox irrelevance, so you must understand the definition of spam and how spam filters and firewalls work.

Here are some of the steps you can take to avoid spam:

1. Set up a normal functioning email account

A normal functioning account entails an account which seems to be handled by your person. Accounts that seem to be handled by machines, i.e., Email Sending Provider (ESP). It is important to note that spam and junk folder filters are algorithms and programs that work on set patterns; you have to work around them to get your email to the priority inbox. This includes having the right content, having a good reputation score for your IP address and much more that we will share with you.

2. Understand how emails are sent and received

Your emails are sent through an Internet Service Provider (ISP) like Gmail or Outlook through your Simple Mail Transfer Protocol (SMTP). The email then has to go through the receiver’s Internet Message Access Protocol (IMAP) to reach the ISP. The ISP contains the spam filters.  The ISP has two control authorities that decide whether the email can be counted as Spam or not:

  • Blacklists

  • Spam filters 

3. Avoid Blacklists

Blacklists are essentially databases that store IP/Domain spammers. There are a lot of them, and their criteria are particular. You need to keep in mind that they mainly refer to your email-sending activity: sending frequency, sending volume, bounce rate, etc.

4. Spam Filters

Spam filters are software used by ISPs that check the content of your emails. These are programs that scan for spam and block it. If your email seems like potential spam, it will give you a reputation score, which your ISP can track.

5. Work on your Reputation Score

After the ISP has your IP, domain and email content. It will generate a quick Reputation score for you. 

However, this will not be the final reputation score; you can land in spam and get out of it the same day. A ray of hope? Your ISP calculates your reputation score. It's based on blacklist sources and spam filter Results, which involve many variables that track each email you send. This means your score is constantly changing. And hence, you are fighting a constant battle. You might not know this, but your IP address can be blacklisted by one ISP and not another. This means that the algorithms are constantly changing, and there's no "One size fits all" checklist to avoid the spam folder. This reputation score is based on your IP and your domain. If your IP has a bad reputation, it will impact your whole domain.

6. Use a recognizable username 

It’s always a good practice to identify yourself in emails with your name and brand name so that recipients can quickly identify you. ISPs use the domain name and name to recognize you and put a reputation score on your email. You may think changing the domain name or IP address continuously may help avoid the spam filters, but changing the destination IP address often signals shady business to ESPs. They will alert the ESP to perform a check on you. And if you inadvertently choose a blacklisted IP address, your email will be filtered out.

7. Keep the main domain name safe

Keeping the main domain name safe is very important. Many companies use variations of their main domain names to send out emails for marketing and sales purposes, e.g., io, co etc. This is important if you are not 100% sure about what you are sending because the domain can be affected by even one single bad IP reputation score. 

If you want to have a good domain reputation, you must maintain a good score. A bad reputation will get your domain blacklisted, and extensive search engines will not trust you.

8. Configure your domain name

While setting up your account, the domain name needs to be configured. For this, authentication of your email account is required. The following 3 parameters need to be followed for that:

Set your SPF

Sender Policy Framework, SPF is a small text (a record) that defines who’s authorized to send an email with your domain name server. It allows the receiver to authenticate your email and certify you’re the original sender.

Tutorial to set-up SPF if you use G Suite:  https://support.google.com/a/answer/33786?hl=en

If you do not use G Suit, then search in Google: “{your domain provider} SPF record” and follow a step-by-step tutorial. You can verify that if it is properly set-up using this SPF check tool: https://mxtoolbox.com/spf.aspx

SPF authenticates the bond between your IP and your domain.

Set your DKIM

DKIM stands for Domain Key Identification Mail. DKIM is an authentication standard that guarantees your email has not been altered and was sent from your domain. It is a hidden signature, located in the header of your email. Tutorial to set-up DKIM if you use G Suite: https://support.google.com/a/answer/174126?hl=en If you do not use G Suit, then search in Google: “ {your domain provider} DKIM record” and follow a step-by-step tutorial.

You can verify that if it is properly set-up using this DKIM check tool: https://mxtoolbox.com/dkim.aspx

Set your DMARC

DMARC represents Domain-primarily based totally Message Authentication, Reporting and Conformance. It basically binds collectively SPF and DKIM and beautify them with the aid of using giving:

• Spam reports: approximately messages which have been obstructed and the motives of this issue;

• Spam strategy: disclosing a way to control messages that did not skip affirmation checks;

• Identity association check: definitely the email person of the sender may also alternate between: your FROM deal with, the DKIM signature and the "return-manner deal with". DMARC takes the FROM deal with area as a supply of perspective, when you consider that the only can be perused with the aid of using a human.

It will bear in mind DKIM and SPF validation check results, ONLY IF they run their affirmation interplay depending on a comparable electronic mail deal with. Tutorial to set-up DMARC if you use G Suite: https://support.google.com/a/answer/2466563?hl=en

If you do not use G Suit, then search in Google:  “ {your domain provider} DMARC record” and follow a step-by-step tutorial.

You can verify that if it is properly set-up using this DMARC check tool: https://mxtoolbox.com/dmarc.aspx

9. HCA framework

In order to make your email account “act normal” and keep away from touchdown in spam, I used to mention to my customers that they had to don't forget 3 parameters; the HCA Framework:

• History of their IP/domain

• Content of their emails

• Activity of their account. 

Everything you’ll examine in this subject matter is associated with these kind of key elements: junk mail wording, warm-up process, each day sending volume, ESP each day limits, IP recognition, recognition rating… That’s sufficient buzzwords for today, you obtain it and all of them fit in those 3 sections. 

If you've got the proper attitude and maintain this HCA in mind, you’ll make the proper selections concerning your IP area and could see your recognition rating growing to the moon and past or at the least getting better.

Domain and IP History

Like everything in life is affected by the history of the things, your reputation score is also affected by your domain and IP history. For example, whatever your domain’s history is or the company’s domain’s history is, it will affect your reputation score. If you haven’t used your email address for a month or so, your IP reputation would have probably reset to its lowest rates, hence, the email account is to be treated as a new one. Even though your IP is reset yet your domain may be active through other IPs. The history of the domain will affect your email address and your email address activity will affect your domain name overall as well. 

So, if you often use your email account, but you notice that your email is landing in spam, then you should start from the beginning and check your deliverability rate. Send 10, then 50, then 100 every day. Once you find that your email is spam, please lower the volume until 100% deliverability is achieved and keep it stable for a few days to maintain and strengthen your sender reputation. If you do not get out of spam, you may be blacklisted and you need to go through a process to get your address out of it. 

If your email has sent dozens of emails every day, you can slightly increase your sending volume. It is recommended not to exceed x1.5 per day - if you sent 100 emails yesterday, you can increase to a maximum of 150 emails today. 

Always Track Your Deliverability Rate - If you email to a verified address but still receive a 3% bounce rate (which is too high), you need to reduce your daily delivery volume. 

Well, sadly, you can't do anything with your story, because it essentially refers to the past. You just need to keep this in mind and not follow a pre-made warm-up plan that doesn't suit your specific situation. 

Focusing on the right content

Above all else, don't consider keeping away from spam or not while composing your messages. Just, record your advertising email to your leads, as though you were conversing with them by and by. 

I prescribe you to envision a solitary individual (not a group) to whom you clarify how you can give assistance and convey esteem. Very much as I'm doing here, conversing with you as you were sitting before me. 

Compose your email to one individual THEN send it to thousands. 

Composing your email this way will try not to seem like a pushy sales rep. This will normally get you far from spam words AND catch the interest of your leads.

Your email content should avoid: 

  • Any spam words that include promotional terms or expressions. 

  • Capital letters

  • Excessive punctuation marks

  • Attachments, Particularly .exe or compress records, as it's a typical practice to hack a PC. Normal content, picture or archive documents are alright, simply remember it's a spam channel boundary.

  • High picture/text proportion: your email shouldn't be covered by over 40% pictures (and ought to give in any event 60% content substance). This is certainly not a flat out esteem as ISPs set their own standards with respect to this proportion. In any case, remember that you ought to have substantially more content than picture inclusion. 

  • Text on pictures: Your pictures shouldn't get over 20% of their surface covered by text. Spam channels don't care for it as this technique is normally utilized for misrepresentation purposes. Facebook gives an instrument to check text on picture proportion for FB advertisements. You can utilize it for messages also, in light of the fact that they require a similar proportion.

Sending Activity

Email activity collects all actions related to your email account. Here are the three sending activity patterns you need to follow to maintain a high reputation score:

 1. Email account warm-up: 

You should always start your email sending activity during the so-called email warm-up phase. It includes gently increasing your sending volume and continuously increasing to reach your target daily frequency. 

You may have seen many articles about sending thousands of emails every day. The rule is to always remember your story. Don't be embarrassed to send 20, 50, 100 emails a day, especially if you're cold-reaching via email - cold leads are more anxious not to open their emails and mark them as spam. Whether you're sending cold emails, sending out newsletters, or sending dozens of transaction emails (automated emails like email confirmations, invoice receipts ...), the situation is completely different. 

If you haven't used your email IP and domain for a period of time and you start sending 50 emails on the first day, you may fall for spam and get a bad IP reputation score. Regardless of whether it is a new mailbox or a static mailbox of more than 30 days, please warm up. 

To warm-up your email, you should always gradually increase and decrease your sending. According to this rule of thumb: If your email address (domain or IP) is new, you should start sending a few emails on the first day, and then add a little more emails every day. Each situation is unique and depends on how your recipient handles their email (reply, delete...). The rules are not strict, but the more time you spend increasing the number of emails sent, the better your reputation. 

During the warm-up phase, avoid receiving spam complaints. At this stage, your reputation is still very sensitive and any complaints will greatly affect your score. 

Warming up the email is necessary but is not enough. Like athletes who warm-up daily,  your email account should be warmed-up, always. To do this, the following steps can be taken: 

2. Linear Activity: 

Just like mail warms-up it also cools-down. Whenever the activity on the account decreases or is changed the ever changing ISP spam filters pick that up. Therefore, the activity in the account should always be linear, gradually increasing or decreasing. And if the email account is to remain active then, constant warm-up of the mail is necessary to keep the account active and not look like a suspicious account to the ISP filters. 

Sending irregular email splurges are seen as inconsistent IP activity, e.g sending out 100 emails one day then 0 the other then 200 the other day seems inconsistent to the ISP filters, and they mark you as spam. 

To achieve linear activity, in the long run, you should keep your sending volume as stable as possible. If you send 200 emails every other day, you have to flatten it by sending 100 emails a day.

3. Positive activity ratio:

Spam filters adjust your score according to both the positive and negative actions done by the receiver of your email. Here are some positive actions:

  • open it

  • read it

  • reply to it

  • mark it as important

Here are some negative actions: 

  • unsubscribe

  • delete it

  • flag it as spam

Some inactive occasions may affect your positive email movement: 

Bounce: this fundamentally happens when the email address you need to reach doesn't exist. It's an awful pointer for your IP as it implies you don't have the foggiest idea who you're sending your messages to and you likely are a spammer.  Spam traps: ISPs and spam channels suppliers make messages locations and spread them from one side of the planet to the other (wide web). Those are intended to identify spammers. In the event that they get an email from your IP, you quickly get boycotted. Oof.  How to arrive at a positive email movement? 

4. Build a qualified leads list: 

Not here to do some "opt-in" slamming, BUT you generally need to ensure you send messages to individuals that are keen on your substance. This will keep your messages from being erased or set apart as spam. Indeed, even if a couple of spam grumblings are excessively, you definitely should focus on the 0 spam objections objective as it intensely burdens ISP notoriety score computation. In this way, source your leads appropriately (pick your own meaning of it), section your missions and custom your messages. 

Select in doesn't mean spam powerful nor skip free. 

5. Check EVERY SINGLE email address: 

Despite the fact that your leads are pick in. Have you at any point put an irregular email address to get that digital book for nothing? Blast. You simply add a pick in email to the rundown, that will raise a ruckus to the sender, on the off chance that it doesn't get checked. Oooh that is terrible. As a matter of fact, sending an email to a non-confirmed location will raise your skip rate and it's a solid negative sign for spam channels. You may utilize an email verifier like Clearout, Hunter.io or AeroLeads. 

6. Compose appealing headlines: 

So individuals will open your messages. You ought to keep similar standards as the Content theme. This coschedule device does that well. 

7. Offer some benefit to your leads: 

So your messages will be perused and ideally set apart as significant/featured. That is much more significant for redundant messaging like bulletins. On the off chance that it doesn't carry any important substance to your clients, they will wind up trigger a negative movement and lower your IP notoriety. 

You can bring data, measurements, a tip or your assistance for a particular need. Try not to discuss your item: simply pitching your item/administration isn't bringing esteem. You should expound on the worth you're bringing, which ought to depict the new circumstance the individual will insight by utilizing your item (whatever it is). For example: doing a particular undertaking 3x quicker.  

8. Add a source of inspiration that includes an answer: 

To do that, basically ask a yes/no inquiry. The less commitment (understanding time, thinking, choice and answer) it requires, the more you'll get answers. An answer is extraordinary from the stay away from spam box's viewpoint, yet in addition from a business point of view as it's a lead-to-client transformation opportunity. 

Reward: Turn negative activities into positive ones. 

Subsequent meet-ups messages are more anxious to produce an activity from your leads, regardless of whether it be good or negative as the inclination will escalate over the messages: whether it be interest or outrage. On the off chance that they're exhausted, they will not stop for a second to hail your messages as spam or hit withdraw. Yet, you can transform a negative activity into a positive one with a little stunt. 

The "No thanks" stunt 

In your second or third subsequent email, explicitly request that your lead answer "no thanks" if not intrigued by the thing you're asking/advertising. Less individuals will withdraw or hail you, which is extraordinary, and more individuals will answer (that is significantly more prominent). 

On a business side, this additionally may trigger a conversation with your lead. On the off chance that a few clarifications are given: "Pass, I'm as of now utilizing Y..", and you could answer : "Gracious however we're very not quite the same as Y in light of the fact that our answer is more this and this". So Give it a try ! Positive action is an equilibrium 

Notice that we're discussing a sending action proportion: 10 spam grievances would not affect your standing score against 500 answers. This implies you ought to give a valiant effort, execute every one of the past activities without going off the deep end about every one.

gocustomer-img

All-in-one email marketing solution that is tailored specifically for your needs.

+1 307-461-9872

[email protected]

Get in touch

Subscribe to our weekly Newsletter and receive updates via email.


© 2024 GoCustomer All rights reserved.