Email delivery

Key deliverability terms top ⇑
Blacklist: A list of senders or URLs (i.e. links) known or believed to be associated with spam.

Organizations use their own or third-party blacklists to quickly tag incoming email from a blacklisted sender (or featuring a blacklisted URL) as spam. Such messages are commonly deleted or subjected to closer scrutiny before delivery.

Read more about email blacklists and how to know if you’re on one.

Email authentication: The processes, standards and technologies involved in verifying the identity of an email’s sender.

Email that can be authenticated is less likely to be treated as spam.

Read more about email authentication.

Email certification: The process where a third-party agency audits the email practices of a sender and, if the sender meets the appropriate standards, gives them a virtual stamp of approval.

Certification agencies have agreements with various ISPs, webmail services and anti-spam technology providers that grant email from certified senders priority treatment.

Certified email is more likely to get delivered by these partners and may also receive other benefits (such as never having images blocked from displaying).

Read more about email certification.

Feedback loop: A subscription service offered by organizations managing email accounts: senders subscribed to a feedback loop (FBL) receive reports containing information on the sender’s emails that a recipient marked as spam.

Most of the largest email account providers (internet services like Comcast or webmail services like Yahoo! Mail) offer feedback loops, though they require senders to fulfill certain criteria before being granted access.

Read more about feedback loops.

ISP: Internet Service Provider.

ISPs provide their customers (individuals and organizations) with internet connections. Large providers of webmail email accounts (like Gmail) are also commonly referred to as ISPs.

ISPs play a major role in email marketing through their control of the transfer of mails to their customers’ email accounts. They use various tools to sort the flow of incoming messages and identify unwanted email.

Unwanted email is normally deleted, rerouted to a junk file or folder, or delivered to the recipient’s inbox with some kind of “this is spam” warning attached.

Sender reputation: A reputation score assigned to an individual sender by organizations managing incoming email.

The higher the score, the more likely they will deliver that sender’s emails to the end user.

A reputation score is calculated using various criteria and measures, such as the number of spam complaints generated by a sender and the quality of the infrastructure used to distribute the sender’s emails.

Read more about sender reputation.

Spam complaints: Manual reports of spam from email users.

Webmail services, for example, provide their customers with a “report spam” button. Email recipients can then use this button to mark a message as spam, even though the service itself delivered the message to the recipient’s inbox as a legitimate email.

Using the button generates a spam complaint which is forwarded to the webmail service, providing them with useful intelligence for refining their anti-spam processes.

The number of spam complaints a sender gets is an important factor in deciding how email services handle future emails from that sender. For example, excessive spam complaints can cause a sender to be added to a blacklist (or removed from a whitelist).

Read more about spam complaints.

Spam filter: Any technology or process used to examine incoming email with the aim of distinguishing between legitimate messages and spam.

Spam filters may be applied at various stages of the email transfer. Large organizations, for example, use spam filters to sort email before it reaches the intended recipient.

Messages identified as legitimate email are forwarded to the recipient’s email account. Messages identified as spam may be “filtered out” (i.e. deleted) or forwarded to the spam/junk folder of the recipient’s account.

Spam trap: A spam trap is an email address created and used by anti-spam organizations, ISPs and others to identify spammers.

A typical spam trap is an email address which is never used for correspondence or for signing up to mailing lists, but which is posted on a webpage somewhere. By definition, any email sent to that address is unsolicited and therefore spam.

Read more about spam traps.

Webmail service: Any email account provider that allows its users to access their inbox on the web, simply by logging on to a website.

The three most popular webmail services are Yahoo! Mail, Gmail (Google) and Windows Live Hotmail, who together provide email accounts to hundreds of millions of users.

Webmail services are important to email marketers because:

  • most email address lists include a large number of webmail accounts
  • each webmail service has its own interpretation of how an email should be displayed and whether to display or block certain types of content within emails (particularly images)
  • each service has its own tools and technologies in place to filter and manage incoming email. Understanding these tools and technologies is important for ensuring your email is delivered to recipients’ inboxes.

Whitelist: A list of trusted email senders who are known to meet appropriate mailing standards.

Organizations give priority treatment to emails arriving from whitelisted senders. They may, for example, deliver them straight to the recipient’s inbox without subjecting them to any spam filters.

Organizations managing incoming email may use their own whitelist(s) or refer to a whitelist managed by a third party. While some whitelists are compiled based on observed sending behavior, most require senders to formally apply for a listing.

Read more about whitelists.

Introduction to email deliverability top ⇑
Most people sending marketing email assume that pretty much all of it ends up where it’s supposed to go: in subscriber inboxes.

Unfortunately, this isn’t true.

A significant proportion of your email does not get delivered at all. And some of the emails that do get delivered get rerouted into the recipient’s junk folder, not their inbox.

These delivery failures undermine your success. Not only are you spending time and money sending email that effectively disappears, but you’re missing out on all the clicks, sales, downloads and registrations that those missing emails might have brought in.

And the news gets worse: the typical campaign reports offered by specialist email marketing software or services can’t help you get a grasp on the scale of the problem. It’s not unusual for up to 30% of your email to fail to reach the inbox.

So why do emails go astray and how can you tell whether you have a problem?

Bounces
An email can encounter a variety of technical hitches that prevent it getting delivered.

When the transfer suffers such a technical hitch, it usually sends an appropriate warning back to the sender…a so-called bounce.

Such bounces come in various shapes and sizes, but for the sake of simplicity we can split them into permanent and temporary errors (often called “hard” and “soft” bounces respectively).

Hard bounces occur when there is some technical problem that isn’t going away. A good example is when the destination email address no longer exists, like when someone moves jobs.

Soft bounces occur when there is a temporary problem which might resolve itself later. A common example is when the recipient’s mailbox is full and can’t accept any new email.

Sending systems usually give up on the transfer after encountering a hard bounce, but may have a few goes at resending a message if the problem is temporary.

Anti-spam technologies
Bounces are a manageable problem because you usually get feedback (the bounce message) when something goes wrong. In fact, most email marketing systems account for bounces in the campaign reports they produce.

So you’ll see the number of emails sent out, the number that bounced and the difference reported as the number delivered.

Don’t let that number lull you into a false sense of security.

Why?

Because there are other delivery glitches that go largely unreported by the receiving system.

These glitches are the result of anti-spam technologies tagging your emails as spam and either silently deleting them or redirecting them to spam/junk folders.

These rarely produce bounce messages or feedback. So there is no way for your software or service to assess the numbers involved.

Even the very best opt-in email programs can fall foul of this problem in a world where there are so many different anti-spam technologies.

What can you do?
The first task is to monitor the extent of the problem. You need to know how many emails actually make it to the inbox each time you send out a message. And you need to know if any problem is a general one or associated with a particular ISP or webmail service.

Here you have four choices:

1. If you use an email marketing service, see if it offers inbox monitoring as an add-on feature
2. Sign up to a comprehensive enterprise-level deliverability auditing service that offers inbox monitoring tools
3. Setup test accounts at all the popular email account services used by your subscribers, and then check the results manually each time you send out email.
4. Use a self-service delivery monitoring tool like the one offered by Delivery Watch

Once you know where you have a problem, you can take the necessary action to correct it. Constant monitoring then tells you if this problem is (and remains) solved and alerts you to any new delivery issues that might crop up in the future.

Sender reputation top ⇑
One of the important functions of any organization that manages incoming email (like an Internet Service Provider, webmail service or corporate IT department) is preventing their users from getting spam.

Until relatively recently, the main way such organizations identified spam was to look for clues in the actual email itself. In particular, they scrutinized subject lines and content for “spammy” words and phrases.

While this let them filter out the obvious spam, such checks sometimes attached a “spam” tag to wanted, opt-in emails that happened to use spammy phrases quite legitimately.

Another problem is that clever spammers adapted, regularly changing their email design and wording to beat the spam checks.

Although this kind of spam check still goes on, anti-spam technologies now also look beyond the email itself to examine the sender. This is where the idea of sender reputation comes in. The better the sender’s reputation as a source of email, the more likely its emails will get delivered to the inbox. And vice versa.

This leads us to three questions. What’s a sender? How is reputation measured? And how can you improve yours?

What’s a sender?
At the moment, sender reputation is largely tied to the originating address. Not an email address, but the IP address of the computer (server) sending out the emails. An IP address identifies a point of connection to the Internet.

Large email marketing services will have a range of IP addresses they use to send out their customers’ email. In some cases, each customer has a unique IP address reserved for their use only. In other cases, email from several customers will share a sending IP address.

How is reputation measured?
Not all anti-spam technologies or email services use the same criteria to measure reputation or give the same weight to each criterion. But there are some measures widely accepted as important for your sender reputation.

1. Spam complaints

If your emails provoke an unusually high number of spam complaints, then this hurts your reputation.

2. Bad addresses

A good sender keeps a list “clean.” This means you don’t send messages to spam traps or to any email addresses that don’t exist or accept email anymore.

3. Volume

A consistent, high volume of email is seen as a positive. Sudden, large spikes in the amount of email you send are often taken as a sign of spamming activity.

4. Permanence

The longer you’ve been sending from the same IP address, the better your reputation. “New” senders are viewed with initial skepticism until they prove themselves.

5. Infrastructure

Your sending infrastructure needs to comply with accepted technical standards.

How can you improve your reputation?
Improving your sender reputation means making long-term improvements in all aspects of your email program. But important tactics are:

  • use a professional, specialist service or system to send out your emails, so that you get no reputation penalty for poor infrastructure
  • send timely, relevant email to people who have explicitly requested those emails (see permission)
  • after each newsletter or email campaign goes out, remove addresses from your list that caused the email to bounce back as “undeliverable” (professional software or services should do this automatically)
  • send consistently from an IP address reserved for your use only. If you use a web-based email marketing service to deliver your emails, you may have to share an IP address with other senders. In this case, ensure your service is on top of sender reputation issues, since “your” reputation is affected by the actions of all the senders sharing that address with you. If you send out too little email to build your own reputation, you may find sharing reputation like this actually helps.
Email certification and whitelists top ⇑
The organizations that process incoming email spend a lot of time and energy trying to decide if the sender is a “good” or “bad” sender and whether the email should be blocked, delivered to the inbox or sent to a junk folder.

The task would be much easier if these organizations could fast track some emails through the system because the sender has a positive and reliable track record.

If they know the sender follows a set of recommended standards and practices, then they needn’t expose the sender’s emails to so much scrutiny.

This concept underpins the idea of a whitelist, which is simply a list of “approved” email senders. Messages from whitelisted senders get preferential treatment and are more likely to be delivered to the subscriber’s inbox.

Large ISPs and webmail services may each have one or more of their own whitelists. They may build them automatically, using their own data to decide when a particular sender deserves a listing. Or they may oblige senders to apply for whitelisting and provide evidence of compliance with the list’s required standards.

Unfortunately, there is no global whitelist that gets you preferential delivery treatment at a multitude of ISPs, webmail services or corporations. Whitelists are also losing importance as a delivery tool as ISPs etc. focus more on other tactics like sender reputation.

A growing “whitelisting” alternative, though, is email certification.

This is where a third-party agency audits your email marketing program to see if you comply with a set of required standards. If you do, then they certify this program.

As such, certification is not a quick fix for those who are having delivery problems. You cannot get certified unless you are following strict best practices with regard to permission, list management etc.

Email certification agencies have agreements with large ISPs and webmail services to give their accredited senders special treatment.

Depending on the certification and the ISP/webmail service concerned, such special treatment might include:

  • Guaranteed delivery to the inbox or at least an improved chance of reaching the inbox
  • Automatic display of images in the emails (many email account services prevent images from displaying)
  • Icons attached to the email indicating authenticity or a trusted sender
Example: The Certified Senders Alliance (CSA)
The CSA is a third-party “whitelist” recognized by numerous large German and European ISPs. Emails from senders on this whitelist are sent automatically to recipients’ inboxes at these partner ISPs.

To get on the CSA list, a sender needs to fulfill various administrative obligations, and comply with the requirements outlined in a 6-page admission criteria document. CSA charges a one-time registration fee plus monthly dues, both dependent on the size of the sender.

While there are clear benefits to whitelisting and certification, they come at a cost.

Complying with the listing requirements may involve investment in new systems and changes to your marketing practices. More specifically, you have to pay to get certified, usually involving an application fee and then an annual or per email fee from then on.

Another point to note is that whitelisting and certification are not permanent. Certification agencies and ISPs monitor and reassess certified and whitelisted senders at regular intervals to ensure ongoing compliance with the required standards.

Email blacklists top ⇑
An email blacklist (sometimes known as a blocklist) is typically a list of senders or URLs that are known or believed to be associated with spam. Organizations managing incoming email use them to quickly identify potential spam and treat those messages accordingly.

What kinds of blacklists are there?
There are numerous kinds of blacklists, and each varies in terms of what they list, how they are created and managed, who uses them, and how they are used.

The most common form of blacklists are:

Sourc- based lists: These list internet connections (IP addresses or domains associated with such connections) that are known to be sources of spam or whose infrastructure makes them vulnerable to use by spammers.

URL-based lists: These list URLs (links) that appear regularly in spam emails.

Each list is compiled in different ways. Many work on a complaints system, building a list manually or automatically based on spam complaints received by the organization managing the blacklist.

Public blacklists are usually compiled by independent groups or organizations and made available for anyone to use. Larger ISPs, webmail services and other organizations may maintain their own private blacklists.

Example: The SpamCop blocking list (SCBL)
The SCBL lists those IP addresses which send an unacceptably high amount of email identified as spam by the SpamCop organization (primarily through reports sent in by its users or from spam trap reports).

The list is adjusted regularly and weighted for recency, so IP addresses that no longer generate spam reports soon drop off the list.

What happens if you get on a blacklist?
The consequences of appearing on a blacklist depend on the list in question and how it’s used. Although there are dozens of public blacklists, very few have a wide reach.

Equally, a blacklist entry does not always mean your email is rejected automatically by organizations using that blacklist to manage incoming email (though that is a common consequence).

At the least, blacklisting does mean your messages are subjected to closer scrutiny and are certainly much less likely to get delivered than if you weren’t on the blacklist.

How do you know if you’re on one?
Most of the major blacklists allow you to check their databases manually. But with so many blacklists out there, it usually makes more sense to use an automated blacklist monitoring service (like the one built into Delivery Watch).

Such services regularly scan the most common blacklists and check to see if your domain(s), URLs and/or sending IP addresses can be found on any.

Private blacklists run by ISPs are harder to monitor. If you identify a delivery problem at a specific ISP or webmail service through inbox monitoring, it may be you’re on such a local, private blacklist. These services normally provide information at their websites on how to address delivery problems, or you may need to hire delivery expertise to find a solution.

How do you get off them?
The facetious, but accurate, answer to blacklist problems is not to get on them in the first place. This means following the advice listed for avoiding spam traps and spam complaints.

Nearly every public blacklist has an associated website with instructions on how to get delisted. Once your monitoring service tells you you’re on a list, go to the website and follow the instructions closely.

Public blacklists are normally run by small teams of volunteers working for a “cleaner” internet, so it pays to be patient, cooperative and respectful of their time when moving through the delisting process.

Email authentication top ⇑
Email authentication refers to the developing standards, technologies and processes involved in confirming the true identity of the sender of an email.

It’s an important concept for email marketers, because organizations managing incoming email increasingly discriminate against messages that cannot be properly authenticated.

The basic concept
Authentication is about accountability. Legitimate senders of email are happy to be accountable for what they send. Spammers, phishers and other denizens of the darker side of email want to avoid accountability at all costs.

That’s why you’ll find the “reply-to” addresses on all the spam you get are either fake or aren’t the real sender.

Prior to authentication, organizations receiving email could not tell whether the declared sender ([email protected]) was really behind the emails.

They could normally trace the physical path taken by an email back through to the location (IP address) of the computer (server) that sent it. But what was missing was a way of matching this source IP address with the alleged source email account.

This is where authentication comes in.

If an email is authenticated by a sender – a little like an electronic signature – then email receivers can compare the IP address and email account. They can check whether the alleged domain (the bit after the @) of the sender is truly associated with the email’s physical source. If it is, the sender’s identity is verified.

Why does it matter?
An ever-growing number of ISPs and webmail services now include the presence or absence of this authentication in their list of criteria for deciding what to do with emails. In other words, authenticated email is more likely to get delivered than non-authenticated email.

But there’s more to it than that. Another trend is for inbox providers to warn users when non-authenticated email arrives. So non-authenticated, legitimate email might come with a security message suggesting the email could be “fake”. Ouch.

So how do you authenticate your emails?
Unfortunately, there is no single standard for authenticating your emails. However, two standards have emerged as the most popular and one or the other is in use at most of the major ISPs and webmail services.

SPF / Sender ID

Windows Live Hotmail, for example, checks for Sender ID authentication on new email.

Senders modify their public domain name records to indicate which IP addresses are authorized to send email on their behalf.

When an ISP or other email receiver gets a message claiming to be from a particular domain (e.g. @company.com), it looks up the domain record and makes sure the email originates from an authorized location.

Documentation on SPF / Sender ID is available here.

Domain Keys Identified Mail (DKIM)

Yahoo! Mail and AOL, for example, include DKIM authentication checks when processing incoming email.

DKIM is a more sophisticated specification which has certain technical advantages over Sender ID. Again, a sender makes changes to their domain name record, but outgoing emails also need to carry a digital signature for DKIM authentication to work.

Documentation on DKIM is available here.

The technicalities of setting up your system for one or other authentication standard require specialist knowledge. You will likely need to involve an IT specialist or get advice from your email marketing vendor.

If you use a web-based email marketing service, many now include authentication automatically in their services. If you’re unsure whether your outgoing emails are properly authenticated, authentication checks are part of the monitoring service offered here at Delivery Watch.

Spam complaints and feedback loops top ⇑
Webmail services are extremely popular. Yahoo! Mail, Windows Live Hotmail and Gmail alone manage something like 600 million email accounts. Your email address list (even if you target a business audience) is likely full of @yahoo.com or @gmail.com addresses.

Users login to the webmail service’s website to see their inbox and manage their email using the various tools and features offered by the service.

The “report spam” button
One of these features is the “report spam” button or icon. When a user highlights an email and then clicks this button, it sends a spam complaint to the webmail service’s email team.

You can think of this spam complaint as a black mark against that email and its sender. Webmail services recognize that not all spam is caught by their automatic anti-spam checks. So the “report spam” button allows users to report the spam that makes it into the inbox unscathed.

The webmail service then uses this feedback to refine their anti-spam checks. More importantly, if a particular email sender gets enough spam complaints, then the webmail service will start automatically blocking future emails from that sender from getting delivered.

Blacklisting organizations often collect spam complaints from email users and use that information to compile their lists.

No problem, you might say, I don’t send spam. Why should this interest me?

Issues for marketers
Surveys of email users reveal two problems for senders of legitimate email.

First, a spam complaint normally ensures future emails from a sender are blocked from reaching the inbox of the account that made the complaint. The effect is much the same as if the recipient unsubscribed from the email. As a result, some people use the “report spam” button instead of bothering to unsubscribe.

Second, a user’s definition of spam is not limited to unsolicited email. Surveys show that some people will complain about emails that are simply irrelevant or come too often.

So emails can attract spam complaints and have subsequent problems getting email deliveredeven when recipients specifically asked to get those emails.

How do you know if your emails are getting complaints?
Many webmail services and ISPs let email senders register for a feedback loop (FBL). If you’re signed up for an FBL, then the service will send you reports detailing the spam complaints your emails get.

If you’re using an email service provider, they may already be signed up to FBLs on your behalf. If not, then you need to sign up separately for each FBL, as there is no central feedback loop covering all the major email address services.

Normally there is enough data in these reports to let you identify the addresses that complained, so you can remove them from your address list (a must).

Equally, feedback on complaints can offer clues as to where you’re going wrong with your emails. Unusual bumps in complaint levels might be associated with a particular subject line, for example, or a particular source of email addresses.

If you adjust your practices accordingly, complaints drop and you will have less delivery problems.

How do you avoid spam complaints?
Clearly, avoiding spam complaints is a good thing. Anything you can do to improve the quality of your email efforts likely leads to lower complaints. Here some quick suggestions:

  • Only send email to people who explicitly requested it
  • When people sign-up for your emails, make sure they know what to expect from you and how often. Nasty surprises or disappointments often lead to spam complaints
  • Ensure your “from” and subject lines (and the top of your email) allow the recipient to recognize the sender quickly
  • Make sure your subject line does not look “spammy” (no all capitals, no obtuse subjects)
  • Ensure people can find the unsubscribe link easily (and make sure it works)
  • Use every method at your disposal to send targeted offers and content to your recipients
  • Increase email frequency carefully. If more emails start to trigger complaints, then scale back
Spam traps top ⇑
A spam trap is an email address where all incoming email to that address is automatically regarded as spam. This somewhat strange concept is actually a powerful tool used by ISPs, webmail services and blacklists to identify spammers.

Since you don’t want to be classified as a spammer, it’s important for you to understand what a spam trap is and ensure you never send email to one.

The two commonest spam traps are honeypots and dormant addresses…

Honeypots
The main form of spam trap is the so-called honeypot address. These are email addresses which are posted online to catch the attention of address harvesters.

Harvesting is a technique used by spammers to collect email addresses. It simply involves visiting each page on a website and noting any email address that appears.

In most cases, this process is automated using address harvesting software. This allows the spammer to harvest random addresses from thousands of websites in a very short time.

Blacklist compilers and other organizations involved in spam control put a honeypot address on a page that only harvesting software would find: by following the kind of link a human would or could never click on. Or they list the address in such a way that it’s clear it�s not be used for email.

As such, any email that does arrive at a honeypot address must be unsolicited and therefore spam.

Dormant addresses
Those managing incoming email expect senders to maintain efficient mailing practices. One such expectation is that senders will cease emailing addresses that have some kind of permanent delivery problem.

For example, if an address no longer exists, anyone sending email to that address will get a return message (a bounce message) alerting them to this fact. They should then block that address from getting any further emails. Most email marketing software and services do this automatically.

Spammers, on the other hand, are likely to keep on emailing a dead address regardless. They do not react to bounce messages or even see them as they commonly use false return addresses in their spam.

As a result, some email address services will take cancelled email addresses and begin treating them as spam traps, once enough time has passed to allow legitimate email senders to purge their lists of that address.

The consequences of sending mail to a spam trap
If you send email to a spam trap you are essentially saying you are, at worst, a spammer and, at best, a lazy sender with poor email delivery infrastructure.

Spam trap owners will react accordingly. You might find yourself added to a blacklist, your sender reputation tarnished, and/or your messages subjected to much closer scrutiny by anti-spam technologies used by the spam trap’s owners.

How do you eliminate spam traps from your list?
Spam trap addresses are not obvious. If they were, they wouldn’t do their job. So it’s best to ensure they never get on your list in the first place.

This is relatively easy to do, provided you follow some basic best practices:

1. Only send email to people who have explicitly submitted their address to you for that purpose. Never add addresses to your list that you “found” online.

2. Don’t buy lists of email addresses. You have no way of knowing their provenance and whether their owners gave permission for their addresses to be passed on.

3. Use professional email marketing software or services with bounce management features that swiftly remove dead addresses from your lists.

Permission, opt-in and email delivery top ⇑
If you spend more than a few minutes in email marketing you soon come across talk of “permission” and “getting an opt-in”. But what do these terms really mean and what do they have to do with getting your email delivered?

Permission marketing is a term popularized by Seth Godin in the book of the same name. At its essence is the idea that most marketing is imposed on the recipient. Permission marketing, on the other hand, involves the recipient asking to be marketed to.

The idea of permission is very important in email marketing. Unlike with just about any other marketing medium, there are very clear penalties for any organization that sends people email they don’t want.

If someone doesn’t want to read a magazine ad, they just turn the page. But if they don’t want the email that just came in, they react differently.

First, people are very protective of their inboxes and resent unwarranted intrusion. Unwanted email provokes a particularly negative reaction towards the sender.

Second, people can report such email as spam. And spam reports lead to blacklisting and poor sender reputations, both of which hurt your delivery rates on future email campaigns.

(Not to mention the money you waste creating and sending emails that go unlooked at.)

As such, email marketers try to send email that’s wanted.

The starting point for sending wanted email is the idea of permission. You don’t add anybody to an address list unless they have explicitly requested that you do so. This request is known as an opt-in. In many countries, getting an opt-in is actually a legal requirement before you can send most people commercial email.

While everyone agrees that legitimate email marketing and good delivery rates start with permission, there are two problems.

Permission is temporary
The first problem is that permission is not permanent. Let’s explain that.

Previously, spam was viewed by users as unsolicited commercial email. Permission email was therefore, by definition, not spam…because people asked for it. It was solicited.

Today, many email users now consider any unwanted commercial email to be spam (whether they asked for it or not). The initial permission alone is not enough to avoid being perceived and reported as spam.

You also have to ensure that you keep “renewing” this permission by sending the kind of email that subscribers find relevant, useful and engaging. Keep them wanting it.

What counts as an opt-in?
The second problem is that everyone agrees opt-in is compulsory, but there is much dispute about what exactly you have to do to get an opt-in. That may seem a strange debate: either someone asks to get your email or they don’t.

Three examples will explain:

1. Imagine someone buys a product online. On the purchase form is a small line of text saying “please add my email address to your “offers and discounts” mailing list,” accompanied by a prechecked box.

This is an opt-in, but a fairly weak one. Some people will gloss over the text so end up getting email they didn’t want.

2. Imagine the same scenario, but this time the box is unchecked. The customer has to actively check that box to get on the list. This is also an opt-in, but a “safer” one. It requires explicit action by the would-be subscriber.

3. Now take scenario 2 and only add the customer to the address list if they click on a special link in a confirmation email you send to them after the purchase (so called double opt-in or closed-loop opt-in). It�s another opt-in, but an even “stronger” one, as customers must really want your emails to bother confirming that subscription.

As a rule of thumb, the harder you make it for people to get on your list:

  • the slower your list will grow
  • the more engaged your list will be
  • the less chance you have of getting addresses on your list that will eventually report you as spam

So it’s a tradeoff: growth versus quality. And a tradeoff that continues to spark debates all over the email marketing world.

One thing to bear in mind though is that a “high” level of permission (e.g. double opt-in) is often required before you can participate in email certification programs or get off selected blacklists.

How to get more emails delivered top ⇑
Once people discover they have a delivery problem, despite what their campaign reports tell them, the obvious question is “how do I get more emails delivered?”

Whole books are written on that topic, because just about every aspect of your email marketing has an impact on your delivery rates.

This is because those organizations managing incoming email use feedback from subscribers to determine whether this email is worth delivering or not. This is most clear with spam complaints, which are a powerful factor in determining both your sender reputation and appearance onblacklists.

As such, anything you can do to optimize your emails so they engage recipients and elicit positive responses helps with delivery. Keep in mind a golden rule of thumb: “Send useful, relevant emails to people who have explicitly requested them”.

More specific measures depend very much on what kind of delivery problem you have. So you first need to do a bit of diagnosis. Here are five questions you need to answer:

1. Do you have a general problem or is it specific to one ISP or webmail service?
Use an inbox monitoring service to discover if your problem is limited to one particular ISP or webmail service.

If so, these services normally post information and resources for commercial email senders at their websites and these will guide you on how to remedy the situation.

Should ISP/Webmail-specific delivery problems persist, you may need to enlist specialist help.

2. Are you on a public blacklist?
If your email marketing is producing poor results across the board, you may be suffering from blacklisting.

Use a blacklist monitoring tool to see if you appear on any of the significant lists. If so, visit the relevant website(s) and follow the delisting instructions posted there.

3. Are you getting caught in spam filters?
Another cause of broad delivery problems may be the checks conducted by spam filters.

Use a spam filter testing tool before you send out your emails to flag up any potential problems. These tools pass your test email through all the major filter technologies used by businesses and individuals to manage incoming email.

The report you get back often indicates precisely what aspect of your email triggered a filter to block your email. If not, you will need to research those filters your email failed to get past and adjust your program or emails accordingly.

4. Do you have a sender reputation problem?
Your reputation as a sender of email also plays a growing and broad-based role in determining your delivery success.

This reputation also improves with the general quality of your email marketing, but additional issues to look for are listed in our special article on this topic.

5. Is your email authenticated?
As each day passes, so more and more weight is given to authentication by those guarding inboxes around the world. Check whether your email is authenticated and, if not, talk with your IT people or email marketing service to see how you can implement authentication in your emails.

Leave a Reply

Your email address will not be published. Required fields are marked *