Big Changes Coming to Email Deliverability in February- What You Can Do Now to Avoid Spam ’Jail’

Big news in the world of email marketing – Gmail and Yahoo shook things up with a game-changing update in late 2023. What used to be a ‘good idea’ is now a must-do if you want your emails to actually reach people. 

And here's the kicker – these rules go live in February 2024!

If you're rocking over 5000 daily sends, you can't afford to ignore these changes. 

Why? Well, to put the smackdown on email fraud and crank up the heat on spam. Good news for legitimate email marketers - but bad news in the sense it makes things a lot more technical to reach the inbox safely. 

Let's break it down:

  • Make sure your sender email domain is legit- Authentication is the key!

  • Keep those spam complaints in check – stay below the threshold.

  • Embrace the one-click unsubscribe and make opting out a breeze.

Wondering how to keep your emails landing safely in their inboxes? Easy – just play by the new rules for top-notch email deliverability!

Overview to the new rules and how to attain them- 

Secure your emails with the power trio: DKIM, SPF, and DMARC.

SPF- SPF stands for Sender Policy Framework. It is an email authentication protocol designed to combat email spoofing and phishing attempts. SPF helps verify that the sender of an email is authorized to use the domain from which the email originates.

When an email is sent, the receiving mail server can check the SPF record of the sender's domain to determine if the email is coming from an authorized source. The SPF record is a DNS (Domain Name System) record that contains a list of IP addresses or hostnames authorized to send email on behalf of the domain.

DKIM-  which stands for Domain Keys Identified Mail, is an email authentication method used to verify the authenticity and integrity of email messages. It allows the recipient to check if an email was actually sent by the claimed sender and whether it has been tampered with during transit

DMARC-  stands for Domain-based Message Authentication, Reporting, and Conformance. It is an email authentication protocol that builds upon SPF (Sender Policy Framework) and DKIM (DomainKeys Identified Mail) to further enhance email security and combat email fraud, such as phishing and spoofing.

DMARC allows domain owners to specify policies for how their emails should be handled when received by mail servers. It provides a way for receiving mail servers to authenticate incoming emails and determine whether they align with the domain's specified policies. DMARC helps protect the domain's reputation and helps recipients identify legitimate emails from the domain.


Here is how you can implement SPF, DKIM & DMARC in your email campaigns-

SPF (Sender Policy Framework):

  • Identify authorized email servers: Determine the email servers authorized to send emails for your domain, including your organization's servers or third-party email service providers.

  • Create an SPF record: Generate a DNS TXT record for your domain, specifying the authorized email servers using SPF syntax and their IP addresses or domain names.

  • Publish the SPF record: Log in to your domain's DNS management interface, provided by the domain registrar or DNS hosting provider, and add the SPF record to your domain's DNS zone. Save the changes to publish the SPF record.

DKIM (DomainKeys Identified Mail):

  • Generate a DKIM key pair: Create a unique public-private key pair specifically for DKIM signing, usually through your email server or third-party email service provider.

  • Publish the DKIM public key: Add the DKIM public key as a DNS TXT record for your domain, including the selector and the DKIM public key value.

  • Configure your email server: Update your email server or email service provider settings to sign outgoing emails using the private DKIM key.

DMARC (Domain-based Message Authentication, Reporting, and Conformance):

  • Publish a DMARC policy: Create a DNS TXT record for your domain, defining your DMARC policy. Specify the policy action (e.g., monitor, quarantine, or reject) and instructions for handling failed authentication.

  • Enable reporting: Designate an email address or URL to receive DMARC failure reports, providing valuable information about emails that fail SPF and DKIM checks.

  • Monitor and refine: Initially, set the DMARC policy action to "none" or "monitor" to collect data without affecting email delivery. Regularly review DMARC reports and adjust your policy as needed.

HERE is a great resource from Snov.io  that goes into lots more detail. 


Keep your email clean by keeping your complaint rate under 0.3%.

Permission-based Lists: Ensure you have explicit permission before adding anyone to your mailing list. This reduces the chances of recipients marking your emails as spam.

Clear and Honest Communication: Be transparent about what your emails contain and set clear expectations from the start. This helps in building trust, reducing the likelihood of spam complaints.

Regularly Clean Your List: Regularly update and clean your email list. Remove inactive or bounced email addresses to maintain a healthy engagement rate.

Personalization and Relevance: Tailor your emails to the interests and preferences of your audience. Relevant content reduces the chances of being marked as spam.

Consistent Sending Frequency: Avoid sudden spikes or irregularities in your email sending frequency. Consistency helps in establishing a predictable communication pattern.

Monitoring and Analysis: Keep a close eye on your email performance metrics. Regularly monitor feedback loops, bounce rates, and spam reports to identify and address issues promptly.

Compliance with Regulations: Stay compliant with email marketing regulations, including GDPR and CAN-SPAM Act. This not only helps in avoiding legal issues but also builds trust with your audience.

Avoid using spam trigger words: (In the email marketing world, four-letter words like free, help, percent off and reminder tend to trigger a spam filter. Using these words can land your email in junk mail folders instead of inboxes) and excessive capitalization or punctuation must be, as these practices can trigger spam filters, which can hinder your ability to reach your intended recipients.


Here is a list of the spam trigger words from Active Campaign


Unsubscribe hassle-free - one-click unsubscription

Making it easy for people to unsubscribe from your emails, preferably in one click, is crucial for several reasons:

Respect for Recipients: Providing a simple unsubscribe option demonstrates respect for your recipients' preferences

Legal Compliance: Many countries have strict regulations regarding email marketing, such as the CAN-SPAM Act in the United States and the GDPR in Europe. 

Reputation Management: If recipients find it challenging to unsubscribe, they may resort to marking your emails as spam. 

User Experience: Complicated or hidden unsubscribe options can frustrate recipients, leading to negative perceptions of your brand.

An easy and one-click unsubscribe process is a win-win for both your brand and your audience. It promotes legal compliance, positive user experiences, and trust, while also contributing to the efficiency and effectiveness of your email marketing campaigns.



Give your sending server a proper identity with valid reverse DNS records.

Show off your uniqueness by sending emails from your very own custom domain. 

While free email services are awesome for personal use, the business scene has a different vibe – your emails could end up rejected or lost in the dreaded spam folder.

The fix? Grab your own custom domain! Having a unique domain not only brands your emails and marketing campaigns but also gives a serious boost to:

✉️ Email Deliverability

🌐 Brand Credibility

🤝 Trustworthiness

It's like upgrading your email game to VIP status! 

How to set up your own custom DNS?

This article has you covered! 


Up the security game with TLS when sending emails.

Transport Layer Security (TLS) acts as a protective cloak for your emails, enveloping them in encryption to ensure maximum privacy during their journey across the internet.

By default, Gmail strives to employ a secure TLS connection when sending emails. However, successful TLS usage depends on both the sender and recipient supporting it. In cases where the receiving server doesn't use TLS, Gmail still delivers the messages, but the connection lacks security. To ensure TLS usage, you can enable the Secure Transport (TLS) compliance setting, making it a default for emails sent to and from specified domains and addresses.

When crafting a new Gmail message, keep an eye out for a padlock icon next to the recipient's address. This signals that the email is taking the TLS route. Interestingly, the padlock feature is exclusive to Google Workspace subscribers utilizing the S/MIME encryption.

Know more here!


That’s a wrap - time to get your email house in order as complying early will give you the best chance of staying out of Spam Jail - because once you are in there, it’s often a very long sentence without parole.


Don’t forget, our team are here to help accelerate your eCommerce business with Facebook, Google, TikTok and Pinterest ads and Klaviyo email marketing. 

Let’s chat about your business and goals - email us on hello@webtopia.co

Previous
Previous

Everything You Need To Know About Shopify Editions 2024

Next
Next

Google's Third-Party Cookie Changes: How They Affect Meta & Google Advertisers