Blog

My letters get into the spam folder. What should I do?

IaaS

Your clients don’t get your email messages because the greater part of them goes into the spam or they don’t receive them at all? Quite possibly you have become the victim of spoofing. But we will talk about it a bit later and for now don’t panic. Maybe you just arrange the letters incorrectly, thus embarrassing the spam-filter. So, let’s talk about it step by step.

 

The common mistakes

 

There are suspicious words in the topic of the letter. If you have used the words as “gift”, “present”, “free”, “winner”, “chance”, “100% guarantee” and so on for the arrangement of the letter topic, the spam filter can regard this letter as the spam. By the way, if you overdo with such “gifts” in the letter itself the result can be the same.

 

The topic of the letter is written in capital letters.
Don’t shout at the reader, the spam-filter doesn’t like it, as it is “for” the constructive dialogue without Caps. The readers themselves tend to perceive such letters as the spam - force of habit.

 

Millions of question and exclamation marks. I think you’ve understood. The same story as with the Caps Lock. The spam-filter does not like curious people as well as screamers.

 

Too large font size. If you are a marketer of an optician clinic or an optical store, we don’t envy you as the restless spam-filter perceives too large print as the spam. 10-12 size will be the most optimal.

 

The text in the image. Don’t place the text into the image. Firstly, it is not so cool. Secondly, it is a right message for the filter. By the way, we can tell the same about a multicolored text.

 

An interactive message. Different polls, JavaScript-elements and other forms are very interesting. Unfortunately, you should be careful with the emailing of such letters. Always make sure if they don’t go into the spam after sending.

 

Shortened URL. One more useful thing to be careful with is shortening. Many services for link shortening are included into the black lists of the spam-filters.

 

You are already in the black list. If receivers often click “it is spam”, congrats – you’ve annoyed them. It could be badgering, uninteresting or unnecessary content, lack of ability to write back and so on. Another variant is that your address is used for spoofing and it is not you who has annoyed the reader but your evil twin.

 

So, what is spoofing?

 

Spoofing, in another words, means substitution. Intruders replace their starting address with yours and send out the spam on your behalf to the unsuspecting readers. The last ones complain about the spam and exactly you get into the black lists of the spam-filters, not an actual sender.

 

How to get out of the black list?

 

Before trying to delete your IP out of the black list you should identify this list (or you think there is only one?). It can be done with the help of many programs. We use DNSBL or DNSBL Lookup.

 

If you see the status «Listed» in one or in more lists in front of your IP, contact the representatives of this list and find out their requirements in order to return your good reputation. Unfortunately, it is impossible to gather a standard algorithm of going out of the black list for you, as it is individual for each list.

 

Spoofing prevention

 

In order to protect yourself from the replacement once and for all we recommend you to use DKIM, SPF and DMARC notes. Let’s understand what are they and how to use them in details.

 

1. DKIM (DomainKeys Identified Mail) – this is the method of e-mail protection, digital signature for the letter. With DKIM-signature mail services can verify sender authentication. For a generation of DKIM-key you can use utility OpenSSL. Use the following commands:

 

Secret key generation:
openssl genrsa -out private.pem 1024

 

Getting public key out of private:
openssl rsa -pubout -in private.pem -out public.pem

 

When the keys are generated, place them into a DNS-note of your domain.

 

Also we advise you to write ADSP-record in DNSТ. It will let receiving server to know in what cases the letter should be signed. There are only three kinds of such record:

 

All the letters must be signed:
_adsp._domainkey.example.com. TXT "dkim=all"

 

Don’t receive the letters without the signature:
_adsp._domainkey.example.com. TXT "dkim=discardable"

 

Unknown:
_adsp._domainkey.example.com. TXT "dkim=unknown"

 

We recommend you to choose the first variant.

 

2. SPF (Sender Policy Framework) – this extension is for domain sender checking. In order to switch on SPF, place the following TXT-note into the DNS:

example.org. IN TXT "v=spf1 +a +mx -all"

3. DMARC (Domain-based Message Authentication, Reporting and Conformance) – this is similar extension for identification of sender mail domain. You can activate DMARC only after DKIM and SPF will be set up. For DMARC set up place TXT-note into DNS of your mail server:

_dmarc.your.tld TXT "v=DMARC1; p=none; rua=mailto:postmaster@your.tld"

Conclusion

 

If your mailing are getting into the spam more and more often, don’t hurry up to change the IP-address. Probably everything is not so bad and you just arrange your letters incorrectly. But even getting into the black list of the spammers is not a verdict. There are always some ways out. Though, as you know it is better to avoid unpleasant treatment and to take care about spoofing prevention in advance. For this matter DKIM, SPF and DMARC will suit perfectly. They are especially good in work with each other.

 

And if you want your email server to work properly and quickly, take care about high-quality hosting for small as well as for large-scale projects. If you need competent consultation, contact us 24/7.

 

Post A Comment