fbpx

Email Deliverability and the Upcoming Google Email Apocalypse

Do you or your business send mass emails to your clients from services like GoHighLevel, MailChimp, Active Campaign or others?

If so, your email deliverability may be in danger!  Simply put, your clients and prospects may stop seeing your emails in their inboxes.

Why is this?

Late last year, Google announced that they will be implementing new email security checks starting February 1, 2024.  They will also change the way that emails are accepted into the inbox.  

If you don’t meet these new requirements – NO INBOX FOR YOU!

Once Google made this announcement, other email providers jumped on this train as well, such as Yahoo and AOL.

So, what are these new sending requirements and how do you reach compliance?

Let’s talk about that…

Only Send Emails Using Your Branded Sending Domain

Make sure more people see your emails by taking charge of how your emails look. You can do this by creating a special sending name that represents you. This way, you won’t have the standard “sent via msgsndr.com” message, and your emails will have a better chance of reaching inboxes. 

If you send a lot of emails to Google and Yahoo users, you’ll need to set up this special sending name starting in February. Just remember, it might take 2 to 4 weeks for everything to work smoothly after you set it up.

So, when your bulk email program asks who the sender is and the name, be sure to use you@yourdomain.com

DMARC Email Authentication

Okay, this is about to get fairly technical, so put on your IT hat (or get the nearest teenager to help you)…

DMARC stands for Domain-based Message Authentication, Reporting and Conformance.  

It’s a type of TXT record that you add to your DNS records.  

DMARC, which stands for Domain-based Message Authentication, Reporting & Conformance, is a rule that makes SPF and DKIM even better. It tells email providers what to do with emails that pretend to be from your business but don’t pass SPF or DKIM checks. This helps protect your business from fake or deceptive emails.

To create the record, follow these 5 steps

  1. Sign into your domain registrar and create a new record
  2. Select “TXT” as the type
  3. Set the “host” to _DMARC
  4. Set the “value” to v=DMARC1; p=none;
  5. Save the record and wait about 30 minutes for it to propagate

When setting up DMARC, you need to choose a policy for your emails—either none, quarantine, or reject. While Gmail suggests starting with “none” for basic protection, for stronger security, consider using “reject” or “quarantine.” 

However, be careful because this requires extra work to make sure it includes all the companies that send emails on behalf of your business. If you don’t set it up right, it could affect how your emails get delivered. 

Work with your tech experts to set up DMARC correctly and keep your emails safe.

To see if your settings work, send an email to a Gmail account and take a look at the header.  You should see that the email will PASS 3 times.

You can also check your records here: https://dmarcian.com/dmarc-inspector/

Keep the Brand Consistent

Make sure your email looks professional and is easily recognized by using the same domain for your “from” address as your main branded domain.

To follow DMARC rules, the domain in your “from” address should be the same as the main domain of your branded sending name. For instance, if your branded sending name is “lc.iftsdesign.com,” the main domain is “iftsdesign.com.” 

So, if you use “hello@iftsdesign.com” as your “from” address, it stays in line with the main domain. This helps keep everything connected and trustworthy.

Don’t Send As Gmail or Yahoo

Do you send emails via MailChimp or Active Campaign from ‘you’@gmail.com or ‘you’@yahoo.com?

Simple Solution – it’s time to stop.  Only send mass emails from your domain.

Mail providers like Gmail and Yahoo are getting more strict with their policies around the DMARC record.  So, if you are sending from one of the generic mail providers, it could affect if you land in the inbox vs the spam folder.

Unsubscribing Should Be Easy

These new requirements are all about making a person’s email inbox safer.  This includes them ONLY receiving emails they want.

So, how do you do this?

Make your unsubscribe option easy to find and one-click.

Place an unsubscribe link at the bottom of every mass email you send, which is where most people expect to find it.  

Be sure to check any pre-scheduled emails that you have…do they have an unsubscribe easily available?

Final Requirement – Keep Your Spam Rating Below 0.30%

Only send emails to people who want to receive them.  This is easy to do.

If too many people say your emails are spam, it can cause trouble. 

How many people is too many? 3 out of 1000…0.30%

What can happen if your spam rate goes above this?

Your emails might:

  • be late, 
  • go to the spam folder, 
  • or not be sent at all

Stay below 0.30%!

But how do you know what the spam rate is?

You can check Yahoo spam complaints in the Spam Reports. However, Gmail keeps their Spam Reports private. 

If you want to keep an eye on Gmail complaints, use Google Postmaster Tools. You’ll have to sign up with your domain and add a TXT record to prove that you own it.

This helps make sure your emails go where they’re supposed to without any problems.

Not Sure What To Do Next?

If this seems like a lot to accomplish, or you are not quite sure where to start, give IFTS a call at 412-559-7177 or email us at si@iftsdesign.com  

We have put together a package that will:

  • Audit your domain records
  • Review your deliverability
  • Set up the requirements from above
  • Get more emails delivered to your list