Sending out bulk email Nyomtatás

  • 52

Below are a few suggestions on how to best ensure your messages are delivered and your IP does not get blacklisted.

Send email only to those that want it. Spammers write to many people who don't want their mail and anti-spam filters are designed to identify that behavior. To avoid being perceived as a spammer, use an opt-in method of subscription for your mailing list. Better yet, utilize a confirmed opt-in process where subscribers actively verify their intent to receive your mailings by clicking on a confirmation email before being added to your list.

Use email authentication such as DKIM. This will help identify that the email is legitimately from you and, if you sign all your email, it will help identify forgeries, too. In addition, using dedicated domains for different mail streams (e.g., transactional messages vs. marketing emails) is also a recommended practice. DKIM.org is a good resource for information about DKIM.

Consistently manage your lists by paying attention to hard and soft bounces as well as inactive recipients. Persistent emails to these addresses are a surefire way to get your connections deferred. If your messages are being blocked, look closely at any SMTP Reply Codes the mail servers are returning to you and be sure you're addressing the problem.
  • Don't retry 5xx messages. If a mailserver rejects a message with a 5xx error, they will not accept it anytime soon. Retrying the message wastes both resources and makes you appear to have a dirty list.
  • Do retry 4xx messages. If a mailserver sends a 4xx error, this is a temporary error and you shuold try sending the message at a later time.
  • Do refresh your list periodically. Consider removing or sending a reconfirmation email to inactive subscribers, i.e., users who have not opened or clicked on your emails for a period of time. Sending your mail to users who are not reading them, or who may even mark them as "spam," will almost certainly hurt your delivery metrics and reputation.

Respect the user's mailbox
  • If a customer entrusts an email address to you during a transaction or for a particular newsletter, they do not expect to receive unrelated messages, such as extraneous marketing emails, in the process. Adding email addresses to other lists without their explicit opt-in is a guaranteed way to lose a customer's trust.
  • Honor the frequency of the list's intent. If customers believe they are signing up for a monthly newsletter but they start receiving messages on a weekly basis, such a practice will likely prompt users to label your messages as spam.
Use a consistent "From:" header address. Your domain name is an important element of your brand. Using it consistently helps your recipients to distinguish your email from spam. Additionally, using a static From: address helps users who have set up filters to route messages to a specific folder.

Pay attention to your email's content
  • Test your email's look and feel with image placeholders. Many users won't see images in your email by default.
  • Link to domains, not IP addresses. Many mail clients warn users that IP address links are dangerous.
  • Use standard ports. Many main clients  warn users that links containing ports are dangerous.
  • Don't include HTML forms in emails. Many main clients warn users that submitting forms in email can be dangerous.
  • Don't include Javascript in emails. Usually javascript is stripped out and will not run.
  • Don't include embedded objects in emails (like flash or ActiveX). The objects usually are stripped and will not run.

Honor unsubscribe requests as fast as you honor subscribe requests. When a user unsubscribes, they don't want to receive that mail anymore. Promptly removing them from the list should help prevent users from marking your messages as spam in the future.

Be CAN-SPAM compliant. Regardless of where in the world you're sending your mail, make sure that you adhere to the requirements stipulated by the CAN-SPAM Act.

Publish reverse DNS (PTR) records for your sending IPs. If there is no reverse DNS entry for your IP address, or if it looks like a dynamically-assigned IP instead of a static mail server, spam filters are more likely to downgrade its sending reputation. you can setup a reverse DNS in the control panel. This is automatically done for shared hosting clients. 

Secure your mail servers. If you are running your own mailserver ensure they are not open to abuse. If your servers act as "open proxies" or "relays," spammers may attempt to send their own mail from your systems. Keep your software up to date with the latest security patches, and always filter user-generated content before sending it out, to help prevent spammers from using your resources and tarnishing your reputation.

Use common-sense settings. While we have not published guidelines for numbers of connections you can concurrently use, we ask that you treat our resources with respect. The more you take, the fewer there are for others, which may force us to defer your connections.


Hasznosnak találta ezt a választ?

« Vissza