How to Get Emails Delivered: Sender Authentication

How to Get Emails Delivered: Sender Authentication
In one of my previous articles I’ve already touched upon the email filtering and blocking issue and talked about the reasons why the email may be blocked or filtered by ISPs. That was mostly all about the message content and list building. There are also some technical issues that may be overlooked by email marketers but play a significant role in the email delivery process. By addressing those issues you can increase your email deliverability rate and ensure your newsletter is delivered directly into the recipient’s Inbox.

You probably know that the best way to send emails is through the SMTP server. You can use the SMTP server of your Internet Service provider (ISP) and be happy with it. But many ISP now limit the number of email messages you can send per hour or day. This definitely hurts your business if you have a large contact database and need to send the message to the whole list urgently.

With that said, if you can’t use the SMTP server of your ISP because of email sending restrictions, consider the following solutions:

1. Get your own SMTP server. The advantage is that you will be able to send as many emails as you want without any restrictions. The disadvantage is that you will need to setup the sender’s authentication records on your server yourself. 

Email authentication is the effort to include identifiable information into the messages so that the receiver can recognize incoming email message automatically. Email authentication helps prevent forged emails from being sent from your mail server and thus, helps reduce the amount of spam in the recipient’s Inbox.

So, when you get your own SMTP server, adjust your authentication records to make sure your emails are delivered into the recipient’s Inbox. The sender’s authentication can be done in several ways such as SPF, Reverse DNS Lookup, DomainKeys, or Sender ID:

  • SPF (Sender Policy Framework) records. SPF is an open standard created to stop forgery of From addresses. Because the majority of spam emails are sent from forged email addresses, SPF records allow the receiver’s host to verify that the email is being sent from the server it asserts it’s sent from. It’s like the email sender is telling to the receiver “I send emails from this computer only”. So, if any other machine tries to send an email from the same domain, the receiver’s mail server knows the From email address is forged. SPF standard is being used by a number of ISPs (including several large providers such as Hotmail, Yahoo, AOL, etc.) and mail hosts. You can ask your hosting company to setup SPF records for you. Or, go to your cPanel and click on “Email Authentication”. Then enable the authentication parameter you would want to apply to your emails.
  • Reverse DNS. This is another way to authenticate the email sender to the receiver host. Reverse DNS lookup implies determining what host and domain name belong to a given IP address. If a Reverse DNS Lookup returns a “no domain associated”, then the email will likely bounce to the sender, or will be deleted or filtered. To avoid Reverse DNS Lookup problems, follow these simple rules: 1) don’t send emails directly from your home computer (always use an SMTP server when possible) and 2) don’t send emails from a crappy shared hosting server for a small fee monthly fee. Get a solid host, better yet a VPS (virtual private server) or a dedicated server and ask your hosting company to enable Reverse DNS for you.
  • DomainKeys. This is the next step to do after you setup your Reverse DNS records. According to Wikipedia “DomainKeys is an e-mail authentication system designed to verify the DNS domain of an e-mail sender and the message integrity”. In other words, DomainKeys authentication system checks if the email is really sent from the domain it claims to be sent from. By installing DomainKeys you can help your server deliver your emails directly to the recipient’s inbox. DomainKeys authentication was first implemented by Yahoo and it’s now used by Gmail as well. If you don’t have DomainKeys installed, your emails sent to Yahoo and Gmail addresses will be the subject of a more thorough filtering.

In fact, if you have SPF records, Reverse DNS and DomainKeys setup, this is enough to get your email delivered to the recipient. However, you may also want to setup your Sender ID.

The Sender ID is an email authentication technology that validates the origin of email messages by verifying the sender’s IP address against the supposed owner of the domain the email is sent from. The Sender ID authentication algorithm addresses the problem of forging email messages headers by verifying the domain name from which the emails are sent.

2. Use the 3rd party email service. If you don’t have your own SMTP server or don’t have enough knowledge to properly setup your SMTP server to send your emails to the recipient’s Inbox, consider using the the 3rd party email service provider. We recommend the following: 

  • Amazon SES. Amazon SES is probably the cheapest email sending service. They charge  only $1 per 10 000 messages, sender authentication records configuration and bounced emails management included. With Amazon SES you will be able to send 10 000 messages per 24 hours immediately after signup. With time your daily quota will increase and in 2 weeks you will be able to send 1 million emails per day. And then if you keep on sending on a regular basis, you will be able to send emails without any limitations.
  • SMTP.com. SMTP.com provides the highest performance in sending emails and ensures inbox delivery for your critical messages, while protecting your IP reputation.  SMTP.com establishes Feedback Loops (FBL), DomainKeys/DKIM signing, SPF and manages ISP Relationships (including Whitelist, Greylist and Blacklist resolution) for you. They have a variety of service plans that address the diverse needs of users ranging from small businesses to large corporations who require higher service levels and support.

The steps listed above will absolutely help but they still may not be enough. There are a few more things you can do to build your email sender reputation and improve your email campaign performance:

  • Check your mail server’s IP address against DNS based blacklists every few email campaigns. You can use the MX Lookup tool to see if your server’s IP address is blacklisted. If it is, there is nothing wrong with emailing to the admins of those sites and ask them how you can be removed from the blacklist.
  • Sign up at email deliverability services. These services work as whitelists and ensure the email delivery to the recipient. When you sign up, your server’s IP address is included into their database. The ISPs check those databases, and if your IP is found there, your email is delivered. Only note that the email deliverability services are not free. They charge a monthly fee or the fee is based on the quantity of sent emails.
  • Whitelist your server with ISPs. Large ISPs have a procedure you can follow to facilitate the delivery of your email messages directly to the subscriber’s Inbox and not to the bulk email folder. The bad thing is that the ISP may not whitelist you if you are using a shared mail server. Even the host owning the mail server may come into troubles with getting the server whitelisted if shared accounts are in use. The experience shows that in order to send the emails as reliably as possible, email marketers should use a dedicated mail server and implement all the steps I described above. And the final thing to do is to follow the ISP whitelisting procedure. There is also a concern about the quantity of emails sent at a time. ISPs tend to meter incoming emails and accept only a certain number of messages per hour. Gone are the days when it was possible to continuously blast thousands of messages. Now the emails should be metered to leak over time.
  • Signup for Feedback Loop programs with ISPs. Those are free programs provided by major ISPs to help email senders improve the delivery of email messages to their recipients. When a user receives a message from a sender enrolled in the Feedback Loop program and clicks on the Report Spam button on the message instead of clicking on your unsubscribe link, a feedback report for each spam complaint is sent to the email sender. Why is it useful? It lets you know there is something wrong with your email (off topic, unreadable, etc.) so that one of your subscribers clicked the spam button on it. A spam complaint is a valid reason for you to immediately remove that person from your list. Remember, by clicking on the “Report Spam” button the recipient does not unsubscribe. They will still receive your emails until you manually unsubscribe them. So, to avoid more spam complaints in the future, you’ll want to remove them immediately. You can read more about Feedback Loop programs here
    http://website.email-ethics.com/feedback-loops
  • Do not change your mail server’s IP address without any evident reason for it. Some ISPs are more cautious to new IP addresses and restrict the amount of emails that can be sent from a new IP address.
  • Do not change your “From” email address without need. The recipients have already used to your From field and probably added your From email address to their whitelists. Sending from a new email address may make them think it is spam and hit “Report Spam” button or just delete your email message. If you are forced to change your From email address, consider sending a short notification to your subscribers before the change takes place. This way, they can update your records in their address books or whitelists and your future emails will more likely to be received in the Inbox.
  • Ask subscribers to whitelist your email address. It’s better if you include into your welcome message the instructions how to whitelist you in order the recipient receives your regular HTML email newsletters into the Inbox. If you’re looking for an easy way to build your own mailing list, this newsletter management plugin for WordPress is exactly what you need. Using this plugin you can place the signup form at the side bar on your WordPress blog and let people subscribe to your newsletter using the double opt-in method. The plugin automatically sends the welcome email new subscribers proving them with the instructions how to whitelist your email address. The subscribers will be saved to your internal WordPress database. You will be able to create and email newsletters to your list directly from WordPress, or export the subscribers for using the list your email marketing software.

To conclude, keep in mind that nowadays the sender’s reputation question is timely as never before. It’s easy to fool anti-spam filters using some tricks but it’s not easy to restore your good name. Your email sender’s reputation determines the success of your mailings so put your efforts to create a good picture of yourself.


Spam Testing for Marketers


GlockApps Spam Testing

Reach the inbox every time.

Improve your delivery rates

Improve your deliverability by scanning your emails through all the major spam filters before you send.

Get actionable tips

Receive a spam score as well as actionable tips for improving your delivery rates for every email send.

Increase your revenue

Improve your overall email performance by ensuring more emails are getting through to your subscribers.