Protecting Your Sender Reputation

While great content is essential to growing your newsletter, it won’t matter how great the writing is if your subscribers never see it.  Learn how Vuture can help you.

Many marketers think improving email deliverability starts and ends with great content. And, while great content is essential to growing your newsletter, it won’t matter how great the writing is if your subscribers never see it.

In the world of email, your reputation truly does precede you. Email inbox providers will automatically mark your email as spam if you don’t have a strong sender reputation. According to Statista, 9-14% of marketing emails (depending on the industry) are marked as spam. Protecting your sender reputation is foundational to improving deliverability. But how, exactly, do you do this?

Check the reputation of your IP address

Your IP address is a set of numbers that identifies all emails that come from your domain. Email providers recognize “safe” and “unsafe” emails based on the historical context of your IP address and domain reputation. Why is this important? According to Demand Metric, open rates of 16% or more increased by 27% among email marketers who actively monitor their sender reputation.

If servers have historically seen “bad” mail come from your IP address, they may blacklist your domain and send it straight to spam. If they’ve seen only “good” mail come from your IP address, it most likely will arrive safely in the recipient’s primary inbox. If they’ve never seen your IP address, their default is to distrust it and likely send it to spam as well.

To prevent your emails from ending up in the spam folder, first, check to see if your domain or IP address is blacklisted. If you are, visit the blacklist company’s page to find the requirements to get removed from their list. Requirements may include providing re-opt-in for subscribers or removing addresses that were added to your mailing list before a certain date. Better yet, proactively use best practices to stay off these blacklists in the first place.

If you have a new IP address with little to no sending reputation, build it up by slowly increasing the number of emails sent from it. Start by sending emails to your most engaged subscribers who will drive up the open rate, signaling the email provider it’s “good” mail. Sending a large number of emails — like to your entire email list — from a “cold” IP address will likely get flagged as spam. It also might get you blacklisted before you get started.

Put authentication protocols in place

Another way to make sure your domain isn’t compromised is to require that anyone sending an email on behalf of your domain show “credentials” to the email provider. A Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a DNS protocol that protects a domain from unauthorized use (i.e., phishing emails and email spoofing). The DMARC protects the domain by giving specific instructions to the email provider about allowable use of the sending domain.

When an email is sent, the email provider will check two sources — Sender Policy Framework (SPF) and Domain Keys Identified Mail (DKIM) — in the DMARC to verify legitimacy and decide if it belongs in the primary inbox, quarantine, or spam folder.

SPF: An SPF tells the email provider which IP addresses and hostnames are allowed to send emails from a domain.

DKIM: DKIM is an encrypted digital signature that tells the receiving inbox provider what an authentic email from this domain should include. For example, all emails from XYZ domain should include a header with this text, that logo, and these body paragraphs. If an email doesn’t include these elements, the authentication “key” won’t match. The inbox provider will then refer to the DMARC protocol to decide if it goes into the spam folder or is blocked altogether.

Learn how Vuture helps clients with deliverability. Get a demo