What do students call a model of the human body? Anatomical set. Location of human organs CNS

What to do if your emails end up in SPAM? The article provides recommendations by following which you will significantly reduce the risk of your messages ending up in SPAM.

DO NOT send SPAM

The first and most important rule.

Register a reverse DNS record (PTR)

The PTR record must contain a domain or subdomain that links to the server. For all simple (shared) website hosting servers, a reverse DNS record is already registered. If you have ordered a VPS server, register a reverse DNS record according to the instructions

Set up an SPF record

The SPF record must have a valid value. It should contain information about all servers from which you send mail. .

Sign messages with a DKIM key

For shared hosting

Sign messages using DKIM only possible on hosting with a control panel ISPmanager 5.

  • Recommendations for sending bulk emails from Gmail
  • Yandex requirements for fair mailings
  • Mailing rules from Mail.Ru

Message requirements:

  1. Use the same “From” address in all mailing messages;
  2. The e-mail from which the mailing is carried out must exist. If an autoresponder is set up, the autoresponder text should contain clear instructions so that you can be contacted;
  3. your customer should be able to unsubscribe via a clear and visible link that takes them to an unsubscribe confirmation page and does not require them to provide any additional information other than confirmation.

Subscriber database requirements:

  1. update your subscriber base. Your database may contain non-existent addresses from which breakers can come. Such addresses must be removed from mailing lists;
  2. do not send messages to users who are not interested in your newsletter. It is advisable to periodically request users' consent to receive future communications. Over time, interest in your mailing list may wane and it is much better if the user unsubscribes from your mailing list rather than marking your message as SPAM.

Email marketing is one of the most accessible and effective types marketing. But its effectiveness decreases to zero if your email newsletter ends up in spam.

In this article, we will look at how to properly work with email marketing tools to ensure that your emails are delivered to subscribers.

How do you know if emails are going to spam?

Letters end up in spam in Outlook, gmail, mail.ru, Yandex mail.

What to do to avoid this, read this article.

  1. The easiest way is to register email addresses with popular email providers (gmail.com, mail.ru, yandex.ru) and add them to your mailing list. If letters stop coming to at least one of the addresses, you urgently need to understand the reason. After all, if the letter did not arrive to you, then it might not arrive to your subscriber either.
  2. Services Postmaster, Postofis, Mailmonitor allow you to see complete statistics on sent mailings: how many letters were sent, how many were read, how many ended up in spam, etc.
  3. Domain statistics. After sending an email campaign, track domain statistics in the report of your email service, if there is one. If indicators for one or more domains have dropped, this is an alarm bell.

Why do emails end up in spam?

In most cases, mailings end up in spam due to just a few settings. It only takes a few minutes to make adjustments to your domain records, and the likelihood of your emails ending up in your inbox will increase many times over.

First, let's define some concepts.

A domain is the address of your website. It consists of a name and a domain zone (.com, .ru, .ua).

DNS records are records of the correspondence between a name and service information in the domain name system. They are designed to connect your site to the server and prevent attackers from acting on behalf of your site.

SPF not set

SPF (Sender Policy Framework) is a special DNS record. It contains full list IP addresses from which it is allowed to send email campaigns on behalf of the domain.

After setting up an SPF record, email providers will understand that it was you who sent the letter from your company’s domain. Since in history there are many cases where attackers sent mailings from other people’s domains to steal personal data.

To configure SPF, you need to determine from which IP addresses you will send emails.

If you send letters from your IP, then you need to create an SPF record yourself in accordance with the protocol syntax.

Then open the domain TXT record in the editor (in the interface of your domain name registrar website) and specify the resulting SPF record in it. After 6–12 hours, the value will be updated and become available to all DNS servers.

To check if your DNS settings are correct, use one of the following services:

Without setting up an SPF record, there is a high chance that your mailing will end up in spam. Since this is a mandatory requirement of most email providers.

DKIM not configured

DKIM (Domain Keys Identified Mail) is a unique digital signature. Placed in the header of the letter to confirm that sending the letter is authorized by the domain owner.

If you use services for email marketing, DKIM settings happen automatically. At the same time, technically, mailings are carried out on behalf of the mailing platform.

If you conduct mailings on your own, without third-party platforms, you need to generate a DKIM key yourself. To do this, use the DKIM Core service. And when setting up a signature, OpenDKIM will help you.

Having a DKIM key is required condition mail providers. Without DKIM, your emails will still be sent. However, there is a high probability of ending up in spam.

DMARC not configured

DMARC (Domain-based Message Authentication Reporting and Conformance) is one way to protect subscribers from phishing attacks using your company's domain.

A phishing attack involves sending users an email from a domain famous company. When a person opens a letter, he is offered to download a file that supposedly contains important information. While, in fact, the download file is a program that steals personal data from the computer: logins and passwords, data credit cards, telephone numbers, etc.

DMARC checks whether the email passes SPF and DKIM checks. That is, whether the SPF record contains the email address from which the letter is sent, as well as the result of checking the DKIM digital signature.
By default, you will receive a report on the results of DMARC checks once a day.

If the verification fails, you will receive a notification of failed verification by email. This letter comes after every failed check. That is, if 5,000 mailing letters do not pass the verification, then 5,000 notification letters will be sent to your mail. Therefore, it is worth using a separate email address to receive DMARC reports.

You can learn more about setting up and using DMARC on the official website dmarc.org.

The use of DMARC is optional. However, this particular tool will help you protect your mailings from being classified as spam.

Purchased mailing lists

Buying an email database is a bad idea.

Let’s imagine a situation: over the course of a year you have been developing your business and expanding your subscriber base by 20 thousand people. You regularly send them mailings, so the mail provider understands how many people you have in your database.

And so, you decide to quickly speed up own development. You buy a database with contacts of 200 thousand people and start making mailings for them. At such moments, the mail provider understands that such growth in the subscriber base is unnatural, and will send all your letters to the spam folder.

No Double Opt-in

Double Opt-in is a confirmation of consent to receive the newsletter. Implemented by automating email campaigns. A classic example is a registration or subscription confirmation email.

Double Opt-in is implemented as follows: a person receives a letter, opens it and follows the link. The email provider understands that he most likely did this deliberately. Accordingly, the subscriber's email address was not obtained through illegal means.

Domain and IP address not warmed up

If you sent only personal letters or trigger mailings, and then decided to send a mailing to your entire subscriber base, the likelihood of ending up in spam will be very high. Mail providers will suspect that attackers have hacked your site and started sending spam mailings.

To avoid similar situations, you need to “warm up” your subscriber base. It looks like this:

  • On the first day, send no more than 1000 emails. At the same time, do not send it instantly - spread it out over several hours.
  • Increase your email volume by approximately 30% daily.
  • Send emails every day.
  • Analyze delivery rates, opens, clicks, and complaints on a daily basis. If the performance worsens, reduce the daily volume of mailings again.

How to avoid getting into spam?

First of all, you need to make the settings specified in the previous paragraph of the article. They will help minimize emails getting classified as spam due to technical factors. But, unfortunately, this cannot guarantee 100% deliverability of your mailings.

Never forget that you send mailings for your subscribers - people, and not for mail providers. If a subscriber is not interested in reading your letters, he will easily transfer them to spam with one click of a button. Therefore, always try to make your emails interesting and relevant to your client.

  • Every letter should have a subject. It should briefly reflect the essence of the letter. Don't make it so long that it takes up the entire line. Also, do not write all words in the subject in capital letters.
  • Send mailings from a corporate address. Otherwise, many email providers will recognize your emails as spam.
  • Be sure to add the ability to unsubscribe from the mailing list. Firstly, many email providers send emails to spam due to the lack of an unsubscribe option. Secondly, if a subscriber is not interested in your newsletters, let him simply unsubscribe from them. Otherwise, he will have to complain about spam, which will lower the rating of your IP and domain with email providers.
  • Don't be frequent with letters. The frequency of sending bulk emails depends greatly on the niche and your style of communication with clients, so there is no universal advice here. The standard frequency is 1–2 letters per week. Experiment and you will definitely find out what number of emails is optimal for your business.
  • Content is the boss of everything. No matter how correctly and efficiently you set up your mailings, your letters will end up in spam if users are not interested in reading them. Therefore, it is necessary to understand your audience well - their needs and preferences.
  • Letter-picture. Always be sure to include a text message in your mailings. If you only send a picture to your subscribers, the email may be identified as spam.
  • Don't change the sender's name unnecessarily. The user may simply not recognize your company if the letter comes from an unfamiliar sender. He will not understand the details, but will simply click on the “Add to Spam” button.
  • Segment your base to maximize personalization.

What to do if sent emails end up in spam?

If more than 1% of your emails end up in spam, this is a wake-up call.

Therefore, it is necessary to quickly find out the reason for getting into spam and eliminate it.

Checklist for determining the reason for getting into spam:

  1. Check your SPF and DKIM settings.
  2. Remove non-existent and deleted email addresses from your database.
  3. Analyze the content in your emails. It may not comply with the rules of the email providers.
  4. Make sure that new subscribers are added using the Double Opt-in mechanism. Otherwise, the number of spam complaints may be more than 1.5%.

How to analyze mailings?

Posmaster is a tool for analyzing mailings. All major email providers provide it.

Using this tool, you can find out the email deliverability rate, the unsubscribe rate, what problems arose during the delivery process, as well as other useful metrics.
Postmaster service is provided by the following mail providers:

Let's look at the work of the postmaster service using Mail.ru as an example.

To connect the postmaster, register your mail on Mail.ru and go to the postmaster page.

Next, add your site's domain and verify its ownership using an HTML file, meta tag, or DNS. If verification is successful, you will see statistics on mailings.

The statistics display the following parameters:

  • Number of emails sent.
  • Number of complaints (clicks on the “Spam” button).
  • Number of open emails.
  • Number of emails deleted after reading.
  • Reputation - average percentage of complaints per last month. Reputation is calculated as the ratio of the number of complaints to the total number of emails sent.
  • Trend - change in the number of complaints over last week in relation to the last 30 days.
  • Percentage of emails that were successfully delivered.

In addition, Mail.ru Postmaster allows you to see the dynamics of the indicator of interest on a chart. This way, you can immediately understand whether you are moving in the right direction.

The postmaster also provides the ability to see statistics for individual messages. This function can be useful if you send several mailings at once and want to evaluate the effectiveness of each of them.

Monitor your deliverability rates regularly using reports from your email marketing service or postmaster. If more than 1% of emails end up as spam, check your SPF and DKIM settings, clear your database of inactive subscribers, and make sure you are using the Double Opt-in mechanism.

When developing an email marketing strategy and writing letters, always think about sending the user the right newsletter at the right time.

In this article I answer the reader’s question:

The letters I need end up in spam, which disables the links in the letters. If this can be fixed, please tell me how.

The fight against the fact that the necessary letters end up in Spam is a user problem that he needs to solve on his own. There is no point in complaining somewhere, you just need to set up your mail the way you think is right, and I want to help you in this matter.

Why do emails end up in Spam?

An email may end up in the Spam folder for one of two reasons:
1) the user himself marked this letter as Spam (that is, it is possible that you yourself once highlighted (marked) the letter of this sender and clicked on the “This is spam” button),

2) the mail system (another name: mail server) decided that such a letter was spam and sent it there. More precisely, the mail server (Yandex.Mail, Mail.ru mail or other mail to which your e-mail belongs) recognized this letter as unwanted according to criteria known to it.

One of the possible criteria why, for example, (yandex.ru, ya.ru) or Mail.ru mail (Bk.ru, List.ru, Inbox.ru) send letters to spam is big number subscribers from the one who sends such letters (the sender of the letter) and, therefore, the sender is sending a mass mailing. The mail system “does not believe” that these subscribers voluntarily signed up and wished to receive this letter. She (the postal system) “thinks” that the sender of the letter is sending it out forcibly. Therefore, if you are waiting for a letter, but there is none, then it makes sense to look into the Spam folder.

Some emails end up in Spam for good reason. And it is often contraindicated to pass messages received from recipients unknown to you. As they say, “don’t make it big while it’s quiet.”

Two options to rescue the necessary letters from the Spam folder

If the required emails end up in Spam, there are 2 ways to resolve this issue:

1) Open the letter and click on the “Not spam” button. Perhaps once will not be enough and you will have to do this several times.

2) Place the sender of the letter on the white list or set up a filter.

Below we will consider both options in more detail using the example of Yandex.Mail and Mail ru mail.

The first option with the “Not spam” button is the easiest way that any user can handle:

  • open the email in the Spam folder and
  • Click on the “Not spam” button.

Let me remind you that situations are considered when we are sure that the letter was received from a reliable sender. And then you can safely move it from the Spam folder to the Inbox folder. If the letter is moved to the Inbox folder, then all links in this letter will automatically become active and working again. Accordingly, you first need to move the letter from one folder to another, and only then open and view it.

Let's look at the process of moving a letter from “Spam” to “Inbox” using the example of Mail ru mail.

“Not spam” button in Yandex Mail

  • We go to Yandex mail, for example, by entering yandex.ru in the address bar of the browser. Enter your username and password for Yandex mail. Click on the “Spam” folder (number 1 in Fig. 1).
  • In the Spam folder that opens, we find a letter that we are absolutely sure is not spam. We put a tick next to such a letter (or several ticks if there are several reliable letters in the Spam folder) (number 2 in Fig. 1)
  • Click on the “Not Spam” button, which will be active only after the letter has been selected, that is, a check mark has been placed in front of the letter to be moved to the “Inbox” folder (number 3 in Fig. 1).

By clicking “Not Spam”, we inform Yandex or Mail.ru that we ask it to no longer consider this letter as spam and not to place letters from the same sender in Spam. This procedure (click “Not Spam”) sometimes needs to be done more than once (if letters from this sender continue to arrive in Spam) so that Yandex or Mail.ru understand that you insist on your decision and remember this in relation to this sender letters. Apparently, the saying “repetition is the mother of learning” is also true for the spam defense of Yandex and Mail ru.

After clicking on the “Not Spam” button, the letter will automatically be moved to the “Inbox” folder, and all links in it will become clickable.

Yandex Mail: white list for necessary letters

A more reliable option for the necessary emails than the “Not Spam” button is a whitelist. To ensure that the letter does not end up in the Spam folder, you should place the e-mail of the sender of the letter in the white list. For this:

  • we find the letter, for example, in the Spam folder,
  • open it,
  • highlight the e-mail of the sender of the letter, that is, “paint it in blue”, as in Fig. 2,
  • Press two keys on your keyboard: CTRL + C:

Rice. 2. Select the email sender of the letter and press two keys CTRL + C

After pressing the CTRL + C keys, the sender’s e-mail will go into the computer’s memory.

Now you need to move this e-mail from the computer memory (from the clipboard) to the Yandex.Mail white list. This process is shown below in Figures 3 and 4:

1 in Fig. 3 – open “Settings” of Yandex.Mail.
2 in Fig. 3 – click on the “Rules for processing letters” option, a window will open:

Fig.4. Add the sender's e-mail to the white list in Yandex.Mail

In the “White List” window:

  • place the cursor in the field to the left of the “Add” button,
  • press two keys CTRL + V, after which the e-mail of the sender of the letter should appear in the field,
  • Click the “Add” button.

Now the sender's e-mail is in the Yandex.Mail white list.

If the need arises remove email from whitelist , open the “Settings” of Yandex.Mail (Fig. 3), go to the “White List” (Fig. 4), check the box next to the “bad” e-mail and click the “remove from list” button, as shown below:

Rice. 5. Remove email from the white list in Yandex.Mail

Let's go to Mail ru mail.

“Not spam” button in Mail ru mail

In the case when you are sure that the Mail ru letter is worth moving from Spam to Inbox, you need to follow the same steps as in the case described above:

Rice. 6. “Not spam” button in Mail.ru mail

  1. We go to the Mail.ru website, enter the login and password for our mail, click on the “Spam” folder, which is highlighted with number 1 in Fig. 6.
  2. We find the required letter in the “Spam” folder, put a check mark next to such a letter (number 2 in Fig. 6).
  3. Click on the “Not spam” button (number 3 in Fig. 6).

By clicking on the “Not Spam” button, you will automatically move the letter from Mail ru spam to the “Inbox” folder, and all links in this letter will become working.

Note. Please DO NOT perform this procedure for real spam emails or emails received from sources unknown to you! They can contain anything, including very unpleasant and problematic viruses that destroy operating system performing other destructive actions on your computer.

Create a filter for the necessary letters in Mail ru

The filter is needed so that newly arriving letters are sent NOT to Spam, but, for example, to the “Inbox” or another suitable folder. To set up a filter in Mail.ru, let's start with the steps shown in Fig. 7:

Rice. 7. Create a filter to filter Spam in Mail.ru

1 in Fig. 7 – open the letter in the Spam folder, which does not belong there,
2 – click on the gray “More” button (do not confuse it with the blue “More” button),
3 in Fig. 7 – click “Create filter”, the window “ New filter”:

Rice. 8. New Mail.ru filter so that the necessary letters do NOT end up in Spam

In the “New Filter” window, the “From” Field is automatically filled in, because the step above (Fig. 7) a letter from the sender with exactly this e-mail was opened.

Rice. 9. Filter for messages included in Mail.ru Spam

1 in Fig. 9 – check the box next to “Apply spam filter”,
2 – you need one checkbox next to “Apply to letters in folders”,
3 – another checkbox should be opposite “All folders”,
4 in Fig. 9 – don’t forget to click the “Save” button. As a result, we get approximately the same picture as in Fig. 10:

Rice. 10. Filtering rules: which letters should NOT be sent to Mail.ru Spam

Do you think that as soon as you set up the filter using the above method, Mail ru emails from Spam will automatically go to your Inbox? No,

the filter is configured for new Mail.ru letters that will arrive in the near future, and old letters from Spam must be moved manually to Inbox or another folder.

Moving Mail ru emails from Spam

To move old necessary emails from Spam to your Inbox or another folder, you can use one of two methods:

Let’s look at how to use the “Move” command for emails in the Spam folder:

Rice. 11. Command “Move” a selected letter from mail.ru Spam, for example, to “Inbox”

1 in Fig. 11 – in the Spam folder, select the letter that needs to be moved to the Inbox,
2 – click on the “Move” command,
3 in Fig. 11 – click on the “Inbox” option. After this, the mail.ru letter will be moved from Spam to Inbox.

Mail ru support service

It’s unlikely that you’ll be able to simply contact support. First you need to go to your mail, then move to the bottom of the page and click on the “Support Service” link:

A lot of options will open with a list of problems that are most common among mail users. You should choose one of these problems and then answer the proposed questions, if any. As a result, you can go to the form to contact mail.ru technical support. You need to fill it out, answering all the questions in as much detail as possible, and then click on the “Submit” button.

You can expect a response from technical support within a few business days. However, there is no guarantee that your letter was not lost; you may have to fill out the form again and send it to technical support.

Video of Mail.ru mail developers“Actions with a received letter”

If you have any questions, please ask them in the comments.

P.S. On computer literacy you can also read:

Receive the latest articles on computer literacy directly to your Mailbox .
Already more 3,000 subscribers

.

The other day I was talking with a client about spam mailings; he complained that his letters were not being received or were constantly ending up in spam. I started asking what method he used to send and what programs he used. It turned out that he doesn’t even know about mail system filters, spam protection, and doesn’t even bother with copying texts.

I will look at the main reasons why emails end up in spam. At the same time, we will not delve into the technical jungle. Also, I will give some tips on how to increase the likelihood of email delivery if you are engaged in legal mailing(for spam - they may not be enough).

How postal systems work

All mail systems work approximately the same. The differences matter only if you constantly send spam mailings and try to achieve maximum delivery by sending a separate mailing for each mailer.

I didn’t send spam personally, but in my opinion the most stringent filtering is on mail.ru. People complain that even when they send a dozen commercial offers to where they are waiting, the letters end up in spam or do not end up in the mailbox at all. It hurts.

You will find the answer to many questions there.

Spam has existed for a long time, but every year mail systems come up with smarter ways to check and send it out more and more difficult. However, it is unlikely that they will ever be able to get rid of spam completely. The most strict filter will block even half of the necessary letters, which will not suit the user (even now problems arise). Therefore, mailers will always have to balance between the severity of filtering and the deliverability of legitimate messages. Spam will “live” due to this edge.

The most important thing about the email filtering system

When you log into mail.ru, you can see the following message:

All mail services have:

  1. Antivirus + Antispam is usually a third-party development (like Mail.ru - Kaspersky), which works with different mail systems, checks letters for viruses, identifies spam letters and maintains its own blacklist of mailers. If your mailing list is blacklisted, it will be filtered on all mail servers using the same design.
  2. Its own filtering system - analyzes all letters arriving on the server, compares them with each other, takes into account user actions in relation to letters (deleting, clicking the “spam” button, etc.), takes into account the speed at which they arrive, analyzes repeated information (links, telephone numbers, subject of the letter) and based on this makes a decision about the fate of the letter

Popular reasons for ending up in spam

  1. There are many identical letters, both the entire letter and individual parts: subject, phone number, link, picture. Depends on how many emails you send in a short period of time. This is just main reason getting into spam by sending managers commercial offers. Even though people don’t click on SPAM, the mailing is still considered spam due to the speed of the mailing.
  2. There are many non-existent mailboxes in your mailing list, for example, if you found some old database. If the mailbox does not exist, then the letter still reaches the mail server, and if there are many such letters, then the conclusion is drawn that this is an unauthorized mailing.
  3. Send letters to trap boxes. If you used a program to automatically collect email, then trap boxes could end up there, specially left where only the program would find them. And mailing to such mailboxes will definitely be considered spam.

Accordingly, the basic rules for good mailing are to use many different mailboxes, check the mailboxes for existence in advance, and control falling into traps.

  • If you use a mailing program from your computer, then no matter how many mailboxes you have and different SMTP servers (through which the sending occurs), you will be identified by your IP address. Those. You should send it from your computer only if you are confident in your database and users will not click THIS SPAM. Once your IP is blacklisted, it is very difficult to remove it from there.
  • If you use shells for mailings (i.e. a script installed on someone else’s hacked site), then this is 99% likely to end up in spam, because such scripts are not used digital signatures dkim, spf
  • If you send messages via SMTP mail systems, you should have quite a lot of accounts so that letters from one particular mailbox are not sent very often.
  • If you have your own SMTP servers, be sure to set up digital signatures dkim, spf, dmarc (if you set up the server yourself, you’ll figure it out)
  • Bulk mailings must have a special presedence: bulk label in the technical header of the letter; this is a requirement of mail systems.

It turns out that all the reasons can be divided into 2 groups.

Most courses on making money online are related to selling affiliate programs. For the seller, this is just a link that you need to “stick” anywhere and expect that they will click on it and buy the course offered by the partner. Eat different ways distribution of such links: in in social networks, on forums and third-party sites, on your blog, through paid advertising, as well as through email newsletters. For example, Sergey Kamardin offers such work with affiliates. You can. We will focus on the last one - email marketing and tell you how to send mailings so that the letters do not end up in spam.

How simple everything seems at first glance: compose a letter, insert an affiliate link, set up automatic mailing and wait for the money to flow into your wallet. Well, it's not that simple! You're expecting sales, but suddenly you discover that none of your emails have reached their target. The letters ended up in spam, and your account was banned for intrusive mailing.

We don't know exactly how anti-spam filters work, but there are some obvious tricks that will help prevent emails from ending up in spam.

What should I do to prevent emails from going to spam?

We've put together a list of things you need to do to ensure your emails reach your target audience.

1. Connect monitoring services for your mailings in all popular mail services: postoffice.yandex.ru, postmaster.mail.ru, postmaster.google.com, postmaster.aol.com, help.yahoo.com/kb/postmaster. They help track the movement of your emails throughout the day and their deliverability. If a problem arises, you will be able to find out about it in time, see which letters ended up in spam, what was in them, when and to whom they were sent.

2. Your letters must contain: DKIM record(confirms that the letter came from exactly the sender written in the address), DMARC record(checks authentication and sends reports), SPF entry(protects your domain from counterfeiting). Thanks to them, both the recipient and the robot will be sure that your account has not been hacked or forged, and that it was you who sent this letter. This builds trust and increases not only the percentage of inboxes, but also the open rate of emails.

3. Every letter should contain information why the person received this letter: because he subscribed to your blog, for example. Usually this is a not very noticeable note at the bottom, in the footer, in the format: “You received this letter, because they subscribed to our newsletter - and a link to the site.”

4.Unsubscribe link must be mandatory, and it must be clearly visible and not hidden by anything. If it is not there or the person cannot find it immediately, then he will click on the “Spam” button. This will greatly damage your reputation, and if there are a lot of such complaints, then all your letters will end up in spam. It’s better to write below that “you can always unsubscribe using such and such a link, but then you will miss a lot of interesting things.” If a person does not want to receive newsletters from you, it means that he is not your target audience and there is nothing to keep him.

How the spam filter works

5. It would be a good idea to add it to every letter. information about the subscriber himself: date of subscription, IP address from which this subscription was made. To prove to the person that he really signed up, even if he completely forgot about you. This can be easily done on the mailing services you use.

6. Check that your IP and IP service are not in the spam database. You can do this here: 2ip.ru/spam/

8. In letters there should be no “spam words”. To prevent your emails from being classified as spam, these words cannot be used either in the body or in the subject line of the email. These are the most popular words in sales, such as: sale, earnings, free, buy, 100%, etc. To find out whether your letter contains such “stop words”, you can check the letter using a free service, for example, emailcheck.ru or spamtester.bazaaremail.com

Most popular spam words

9. Don't use capsluk in your email. to highlight entire words, and also do not overdo it with bold highlights. Capital letters should be capitalized and lowercase letters should remain lowercase.

10. Do not replace Russian letters with Latin ones. Many people try to bypass spam filters by replacing letters in spam words. But they say that this no longer works and robots can recognize such words even with replaced letters.

11. Collect a subscriber base using double confirmation of subscription. Those. a person subscribes to the newsletter, he receives a letter, in it he clicks on confirmation, and only then his address is added to your mailing list. This allows you to avoid incorrectly entering addresses into the subscription form, which in the future can lead to clicking on the “spam” button. In addition, this is an additional check for you whether the entered address is live and whether the subscriber intends to open your letters at all.

12. The best thing is when the letters arrive active subscribers. Your newsletter should be opened, read and clicked by recipients. This way the email bot will see that you are sending out what people want to receive. This improves your reputation.

13. Process FBL responses. Those. you should unsubscribe from your mailing list people who clicked the “spam” button. They should no longer receive letters from you.

14.Do not send letters to non-existent and dead mailboxes. These are boxes full of letters, abandoned, whose owners have not opened any letters for a long time and in which there is no longer room for new letters. You can find out about this thanks to response letters from postal services (bounce back). It is important to process and unsubscribe such addresses from your mailing list. This will reduce the likelihood that your emails end up in spam.

Even offline emails end up in spam

15. The email address from which you send letters must exist as real mailbox. You can send a reply letter to it. Postal services really don’t like all sorts of things: no-replay@, noreplay@…

16. If you notice problems with the deliverability of your emails, you need to deal with this in a timely manner. Your letters end up in spam, do not reach the recipient, or are on the Black List - urgently contact the postal service and find out the reason. With proper dialogue and an explanation of where your subscriber base came from, your reputation can usually be restored. It's just that sometimes the mail service needs to make sure that you haven't been hacked and are not sending spam on your behalf.

17. Don't keep your letters very short. "Hello! Here is the link...” - it goes straight to spam. The letter must contain at least 500-600 characters.

Unfortunately, even following these rules does not provide a 100% guarantee that your emails will not end up in spam. Mail robots are constantly developing and improving. But still, if you act according to the rules, you can at least maintain your email reputation and restore it if something goes wrong. If our advice was not enough and you want to learn more about how to send mailings so that letters do not end up in spam and at the same time sell well, you can take some proven course on working with affiliates and mass mailings.

If you liked our article and were wondering what kind of newsletters we do, then subscribe! And at the same time you will receive a gift)