Written by JENELLE DEMARCO 03/24/2021

Do you want to know how your competitors avoid the spam box when sending sales emails and marketing campaigns? Many of our customers ask us this question when sending email campaigns through the CRM. Surprisingly the answer is not easily located when searching google.

I will share the secrets that large organizations use to solve the spam problem. Yes there is a secret, well at least some tricks to drastically reduce the chances your marketing emails end up in the lead's spam box.

To be more precise there are three email verification steps you need to take before sending an email campaign. Doing this will increase your email deliverability rates, and almost guarantee your emails do not end up in the recipients spam box. Before going over what these steps are and how to do them, we need to discuss why your emails are going to spam in the first place.

I am not referring to the quick and easy reasons that you'll find on marketing and sales blogs. I am talking about the real reason, the technical reason why this happens.

Why Emails go to Spam

When you send an email your message doesn't go directly from your computer to the recipient's computer. Instead what actually when you send an email is it leaves your computer and first routes through your email server, which then sends it to the recipient's email server, which then routes it to the recipient's mailbox.

The spam part happens when the recipient's mail server receives your email and goes to route the email to the correct email account it is hosting. Remember the recipient's mail server is unlikely only hosting that one person's email account, more than likely it is hosting many email accounts.

When the mail server decides this email belongs to this specific email account, it passes it through it's security program (it's spam program) before passing it to the email account. If it doesn't meet muster, the mail server decides to route it to the recipient's spam mailbox instead of there inbox.

How Email Servers Decide If an Email is Spam?

When email servers process incoming email it passes through a security program or spam program before routing it through to the recipient's mailbox. This spam program is designed to verify the sender of the incoming email, and validate it is coming from a real person. If it believes it is coming from a spammer, it routes it to the spam box.

How does it decide this? There are three verification checks mail severs do to verify the sender of the email. Some email server's are configured to not require certain verification measures because it causes it to be too sensitive, and results in legitimate email ending up in spam. So most email servers are configured with intermediate verification checks, others are set to low verification checks, and some are set to high security checks.

When email servers configure there spam settings to be very strict, you need to complete all three of the verification steps I layout below, otherwise your email may end up in spam. When email servers configure their spam settings to be mild, only some of the three verification steps need to be completed by you in order to avoid spam boxes. When recipient email servers are configured with low spam settings you may not need to complete any of these verification steps to avoid their spam box.

The reason many of the emails you normally send avoid the spam box is because your email server is configured with some of these verification steps pre-configured. However they rarely have all of them configured. So if you're struggling with your normal company emails ending up in spam, you probably need to verify all of these verification steps are configured.

If your normal company email is not an issue, but your marketing emails often end up in spam, then you will need to configure these verification steps on your email marketing system.

Email Verification Steps to Avoid Spam

To configure these verification steps you will need access to your domain's dns settings.

SPF Verification

SPF stands for the Sender Policy Framework, this is an email verification method that email servers use to avoid spammers from spoofing your email address.

It prevents someone from sending an email from your domain name who does not have a valid email account. SPF verification is configured from your domain name service (DNS).

To configure SPF verification you create a txt record on your dns settings. An example of how this is configured is shown below but you should check with your mail service provider to confirm the correct txt record value.

DNS Entry

type: txt

host: @

value: v=spf1 a mx include:_spf..com ~all

DKIM Verification

DKIM stands for Domain Keys Identified Mail, it is another verification strategy the recipient's email server uses to confirm that the emails being received are authorized by the administrator of your domain name.

Configuring DKIM verification you would create another DNS entry on your domain name's domain name service.

An example DKIM configuration can be seen below, but again you should check with your email service provider to confirm these values for your email service.

DNS Entry

type: DKIM

host: api._domainkey

value:

DMARC Verification

DMARC verification stands for Domain-based Message Authentication Reporting and Conformance, it is another verification method that provides your email server a way to inform the receiving mail server that your emails are signed correctly by SPF and DKIM.

The DMARC verification method provides the receiving server what to do if your emails are not signed correctly, for example if the email should be sent to the spam box or bounce.

To configure DMARC I would recommend you use a DMARC generator. An example of a DMARC dns entry would like below.

DNS Entry

type: txt

host: _dmarc

value: v=DMARC1;p=none;pct100;rua=mailto:[email protected];ruf=mailto:[email protected]

Conclusion

After configuring these three email verification steps it will be extremely rare for your emails to end up in a spam box. However even after configuring this you still need to comply with email sending standards, and not send spam email.

Share this article: