How Spam Filters work:


Spam filters look at two main things when trying to determine if a message is spam or not:

  • Firstly the email headers, which indicate where the message is coming from.  
  • Secondly the subject and body of the message. The content of the message is then investigated for common words, phrases, images and general structure which might indicate that it is spam.  


Sometimes legitimate emails are marked as “spam" - this is often the case with legitimate advertising and promotional material, such as newsletters and information about products that you have agreed to receive by email.


Sometimes, even personal email correspondence gets mistakenly marked as spam - the main explanation for this is the content of the email. 


Many words, such as “online casino”, “mortgage”, “reduce your debt”, etc. are used in spam emails. The spam filter then treats all messages containing a combination of certain keywords as junk mail.  Please click here to read our guide on spam word triggers.


To prevent this from happening you can set your spam filter to allow messages from a certain sender, a procedure known as “white listing”.


Adding a trusted source email to an address book or contacts list


One way to ensure the deliverability of emails to the inbox is to ask every email subscriber (recipient) to actively add you to their address book or contact list so that you are deemed as a safe sender or white-listed. 


There is only so much that you can do to encourage subscribers to add you to an address or contact book, but every subscriber how adds your email address to their contacts book is one more email that you are assured will get directly to the inbox.


Whitelisting:


Whitelisting is specifically allowing emails from a certain source to be allowed into your email inbox. By adding trusted email addresses onto a whitelist so that they can pass easily through a spam filter or junk folder varies across the different email clients and internet security platforms.  


If sending to individual email addresses such as Hotmail, Gmail etc to help ensure proper delivery of emails, recipients can add senders of legitimate emails to their whitelist, also called the approved or safe sender list.


If sending emails to contacts within corporations – whereby their email servers have a strict spam filter then you will need to speak to your contacts to ask that they speak to their IT department to allow you to be ‘whitelisted’ as a trusted source so that the spam filters do not block your emails.


What else can you do to help your email reach the inbox?


1. Make sure your email address that you use to send emails from has been authenticated.  


By authenticating a senders email address it removes the eMarketing@crmdomain.com on behalf of.... from the senders name when you send an email campaign out via e-Marketing.


Authenticating an email address will also help to improve your deliverability on your future e-Marketing campaigns. 

 

We strongly recommend that you authenticate and use a persons email address rather than an info@ or sales@ email address.

 

Please Note: we do not advise the use of free source email addresses such as hotmail, yahoo or gmail for when sending out e-Marketing campaigns as these are likely to receive high bounce rates and could be seen as spam by the recipients.  


Please let us know the which email addresses you would like authenticated and we will send you an email to the chosen email address(s) from MailJet Support. 

 

When you receive this email it will have the subject line of 'Mailjet - New sender address activation' please do not click on the activation link in this email but instead just forward the email to us at our Support Desk for us to set up the authentication of your email address.

 

2. Add SPF and DKIM records to your DNS settings via your domain host. To improve your sender reputation and deliverability further, we strongly recommend that you set up a few DNS (Domain Name System) records.


As part of this you will need to add an SPF (Sender Policy Framework) and DKIM (Domain Keys Identified Mail) record to your DNS which is done normally done by your system administrator by adding the SPF and DKIM records to your DNS via your domain host such as 1 &1 or GoDaddy for example. 


What next, how to set up your email authentication?

 

To add the SPF and DKIM records for your sending domain, you will need to add records of type 'TXT' through your hosting provider, domain registrar, or DNS provider. 

 

We recommend referring to your providers help documentation for specific information on adding TXT records.


1. If you have access to your DNS then we can send you information on what you need to do to add the SPF and DKIM records into the DNS settings. 


2. If you are not sure what to do but can give us your login details for your DNS host then one of our Technical team can login and set this up for you.


Once you have added the SPF and DKIM records to your DNS via your domain host then this tells the email servers that you are authorised to send emails and your email is less likely to be blocked by spam filters.