When choosing the path of email marketing, there are many questions to be asked. Fundamental issues are, for instance, how best to identify the list of recipients or, finding the right sending platform not to overload inboxes. But the most frequent doubt is probably another: how not to end up in the spam-folder? Yes, the risk of ending up in junk mail is always just around the corner. Did you know that all it takes are too many capital letters or the wrong use of punctuation to risk having your email not delivered? Seeing your work ignored is every email marketer’s worst nightmare, but with a few tricks this can be limited or even avoided.

Don’t end up in spam: best practices

To avoid ending up as spam, first of all, there are a few textual tricks that you should take into account. Starting with the subject line of the email, which is your business card for opening. Remember not to use capital letters and exclamation marks, which could be perceived by both mail servers and users as a potential unwanted message. Good practice is also to try to be very direct and clear, so that the recipient immediately understands what you are talking about and who you and your company are.

The formatting of the message is also very important, because the presence of certain ‘suspicious’ words (especially in the subject line, but also in the content) can be perceived by mail servers as spam. Avoiding expressions such as ‘best offer’, ‘free’, ‘buy now’ or ‘€€€’ is a good habit to make one’s messages less ‘spammy’.

From a technical point of view, pay attention to the links you include in your message. All links have to be valid and they definitely have to lead to secure pages.

In addition, authentication is a step not to be forgotten. Technically, take the SPF, DKIM AND DMARC records into account, the presence of these positively influences the credibility of your emails.

  • SPF. SPF stands for ‘Sender Policy Framework’. This method allows mail servers to verify whether an incoming email really comes from the declared host server and is not just a simple copy created to send spam or phishing emails.
  • DKIM. DKIM (DomainKeys Identified Mail) allows a domain to associate the name to the email through a digital signature that offers guarantees on the security and is an indicator the message was not modified.
  • DMARC. The DMARC protocol (Domain-based Message Authentication Reporting & Conformance) is the last hurdle: it defines how to deal with emails, if they don’t pass  the SPF- or DKIM- test. There are three options. Reject the email, pass on without restrictions or mark the email as “spam/junk”

Anti-spam verification tools: Mail Tester

To make things easier even for novices, there are some free tools that allow you to check the emails you send. One of these is Mail Tester, which carries out both technical checks and checks on the content of the message.

To use it, simply send a test email, with your planned content and subject line, to the temporary address generated by the site, refresh the page and wait for the calculation of a score from 1 to 10 indicating how ‘spammy’ your emails are:

  • Score 10. For Mail Tester, this must be your goal. If you reach it, you have a very good chance that your email will reach your recipient’s inbox without any problems.
  • Score 8-9. This is a good score and your emails are likely to reach your target, but try to take Mail Tester’s suggestions into consideration to improve.
  • Scores 6-7. This is an acceptable score, but some of the stricter mail providers may block you. Be careful.
  • Scores 0-5. The advice is to review the message content or the technical settings of your newsletter. Because in the current state, it will probably not be received by your recipients.

But how does Mail Tester assign these rankings? As mentioned, the platform, which can be used for free up to a maximum of 3 daily mailings, performs various checks. At each step, Mail Tester lowers your rating by a few decimal numbers if it finds something wrong:

  • Subject and message content.
  • SpamAssassin check. (Apache SpamAssassin™)
  • Server authentication (including SPF, DKIM and DMARC).
  • Message formatting.
  • Presence on blacklist.
  • Presence of orphan links.