Blog Home

30 Email Deliverability Terms Every Email Marketer Must Know

Email deliverability is the first and most important metric in email marketing. If your email doesn’t land in the right folder, you won’t reach your audience, and that’s bad for business.

Email marketers are struggling with email deliverability in the increasingly challenging world of spam filters, blacklists and even new semantic engines built to identify email content and filter away “irrelevant” emails.

The difference between marketers who can deliver their emails and those who don’t comes down to one thing – whether they’re able to follow a set of known rules or not.

In this post, we’ve gathered all the things you need to know to improve your email’s deliverability immediately, let’s begin!

1# HAM

HAM

This kind of email refers to emails that are not suspicious. These emails are ones we’re getting from lists we subscribed to and people we’re genuinely interested in what they have to say.

2# SPAM

Spam - SPAM today has a broad definition. SPAM emails are usually Emails users did not request to receive them. Emails circulating in large distribution lists

SPAM today has a broad definition. SPAM emails are usually:

  • Emails users did not request to receive them.
  • Emails circulating in large distribution lists

Yes, your marketing emails are probably considered SPAM if they were not solicited, but unless you get flagged in any of the methods mentioned below, you’re not in any danger of getting blocked. Over 90% of emails sent classify as spam; your job is not to join that club.

3# Delivery

Delivery A lot of people confuse delivery with deliverability. Simply put, delivery means your email was successfully delivered to the contact you intended to receive it before your email is categorized into the various folders, e.g., inbox, spam, etc.

A lot of people confuse delivery with deliverability. Simply put, delivery means your email was successfully delivered to the contact you intended to receive it before your email is categorized into the various folders, e.g., inbox, spam, etc.

Parameters that measure email delivery include:

  • Whether the email you’ve sent arrived at the intended inbox
  • Does the IP exist?
  • If it exists, is the IP address ok or is it blocked?

4# Deliverability

Deliverability

Deliverability is measured in a simple way, did your email arrived in the inbox or not?

This is determined in three ways:

  • Identification– At this stage, several protocols try to determine who you are. These protocols include SPF, DKIM, DMARC (I will explain those in detail below) and they function like the inbox’s gatekeepers, reviewing your papers and allowing you entry or not.
  • Reputation– a score is given to you by different organizations to determine your trustworthiness (more about it below).
  • Content– the content in your email also has a dramatic effect on its deliverability. You won’t believe how easy it is to end up in the spam folder. When your email is delivered, it’s immediately scanned. The scan checks if:
    • You are trying to sell something
    • What’s your recipient’s response?
    • How friendly is your email to the user?
    • Can they unsubscribe easily? If it contains lousy salesy copy like “Buy Now!!!!”?
    • If you’re using URL shorteners
    • Are your current sending parameters different from your previous?

5# Acceptance rate

Acceptance rate The acceptance rate is a measurement of email messages that the mail server chooses to accept. As explained above in delivery and deliverability, whether a mail server chose to accept an email or not has nothing to do with it landing in the inbox.

The acceptance rate is a measurement of email messages that the mail server chooses to accept. As explained above in delivery and deliverability, whether a mail server chose to accept an email or not has nothing to do with it landing in the inbox.

6# Blacklist or getting blacklisted

BANG! You’ve got blacklisted; three words that spell doom for every marketer. Why did this happen and how can you get off the list? All will be answered below.

Think about blacklists as a service provided by an organization that monitors web addresses, There are a lot of organizations like that (more then 500) and their job is to block emails and IPs that produce spam email.

Not all blacklists are the same; you can get blacklisted on the domain level and on the IP level as explained below:

  • IP Blacklisting: The email you sent has an IP address. When your IP gets blacklisted, it notifies all those services that use blacklists and they in turn block that IP address.
  • Domain blacklisting: if your domain hits spam traps frequently, you might get into a blacklist on the domain This is worse than IP blacklisting because you can change your IP, but changing your domain is more difficult and this block hits you right where it hurts. To avoid getting blocked on the domain level, you must use a separate subdomain for sending emails.

Above I’ve mentioned in general how to avoid getting blacklisted, but what to do once you’re on one?

First, you’ll have to find if you’re on one. Here are links to some of the most active blacklisters out there:

Some lists don’t require you to do anything. If you’ve made an honest mistake, you’ll get off them in a couple of weeks. Other lists require actions like:

  1. Submitting a form in one of the above links.
  2. When you submit a link, try to be that person who people would love to help, explain that it was probably an accident (whatever caused the blacklisting) and that you’ll do your best to not let it happen again. People tend to respond better to nice people, even if they’ve made a mistake.
  3. Remove spam emails and hard bounces with an email verification service. If you’re sending email blasts and you have email traps on your email list, you’ll stay on the blacklist.
  4. Prevent third parties like spammers and unauthorized affiliates from using your server.
  5. If you’re blacklisted on the IP level, you can just change your IP via your ISP or by changing your ISP.

7# White list or getting whitelisted

whitelisted If the above blacklist is a marketer’s worst nightmare, white lists are the marketer’s best friend.

If the above blacklist is a marketer’s worst nightmare, white lists are the marketer’s best friend.

If your server is whitelisted, then it means that you’re “spam free” or an “approved sender.” You can achieve this sought after title either by talking to your email recipients and asking them to white list you (with instructions that are relevant to their email provider) or by applying to some whitelisting programs some ESPs run.

Getting whitelisted allows you to jump almost all the filters out there and builds trust for your domain and IP.

8# The CAN-SPAM act

The CAN-SPAM act

Can-spam means “Controlling the Assault of Non-Solicited Pornography and Marketing”. In 2003, President George W. Bush singed the CAN-SPAM act and outlined the rules of proper email conduct; it outlines the standards of commercial email use and is enforced by the FTC (Federal Trade Commission).

In addition to the standardization of commercial messages, it makes sure that you won’t be able to, or at least you won’t be able to legally, send emails to someone who’s not interested in your emails, and outlines the punishment for violation of the act.

You can read more about the act in this post.

8# DKIM (Domain Keys Identified Mail)

DKIM DKIM identifies you as the sender of an email, telling all who inquire that you (or your domain) are the owner of that email. Think about it as a signature that gives recipients a stamp of authenticity, making sure that they know who you are and that your messages was not intercepted and altered on the way to them.

DKIM identifies you as the sender of an email, telling all who inquire that you (or your domain) are the owner of that email. Think about it as a signature that gives recipients a stamp of authenticity, making sure that they know who you are and that your messages was not intercepted and altered on the way to them.

DKIM was created to defend email recipients and email senders by using cryptographic techniques to make sure the email sender is identified. Without it, spammers and hackers can forge email addresses and mislead email recipients with methods like email phishing and others.

9# Double Opt-In

Double opt-in makes sure that your email recipients are genuinely interested in receiving emails from you and that they’re not accidently on your list.

When they subscribe or register (initial opt-in), an email with a confirmation link is sent to their inbox. They are not added to your list until they open the confirmation email that you sent them and click on the link there.

Email marketers who use double opt-in their email blasts usually have a better reputation and are able to deliver more emails to subscribers who want to receive emails from them.

Sender score is not increased due to some trigger that increases reputation in double opt-ins. It’s because people are more willing to open their emails and are more committed to interacting with email sent from that specific marketer.

10# Single Opt-In

When you don’t send a user a confirmation email at the end of their initial opt-in, it’s called a single opt-in. Usually a single opt-in happens when you have a form that automatically adds the subscriber/registry to a list without asking too many questions.

Not a recommended practice, to say the least.

11# Hard Bounce

A hard bounce happens when one of the following conditions happens again and again:

  1. You’re not able to deliver an email because it doesn’t exist.
  2. You’re not able to deliver an email because it’s invalid.
  3. You’re not able to deliver an email because it’s blocked.

When your email hard bounces, you’re hurting your sender score and you must act immediately to remove them. Failing to do so will seriously harm your email list’s deliverability.

Although removing hard bounced emails is the best course of action, it’s not the only way to get rid of them. You can add them alternatively to a suppression list or deactivate them so you won’t send them again.

12# Soft Bounce

Unlike hard bounce, which is permanent, a soft bounce means that there is a recipient, but they can’t be reached or couldn’t receive the email. Soft bounces are temporary in nature. They usually happen because:

  1. Your intended recipient inbox was full.
  2. The email you sent was larger than the recipient’s inbox allowed maximum size.
  3. In addition, email throttling or “deferral,” i.e. sending large volumes of emails to the same ISP might get you blocked. ISPs only allow a certain amount of connections per hour or per day.

It’s highly recommended to remove soft bounced emails from your list and treat them as hard bounces.

13# Sender Policy Framework (SPF)

An SPF (sender policy framework) allows mail services to check if incoming email from a specific domain was sent from that domain. It does so by comparing the sender’s email server’s IP address to a master list of approved sender IPs in the DNS record.

14# Domain-based message authentication, reporting, & conformance (DMARC)

With DMARC, the sender is able to see if an email is protected by SPF or DKIM authentication and get a report back on messages that failed authentication, allowing the sender to identify if spammers are using the domain.

The DMARC record helps you fight phishing by providing information about the sender, allowing you to identify them easily. You can configure DMARC by adding policies to your domain’s DNS records in the form of TXT records.

15# Sender Score/reputation

It’s basically your rating as an email sender.

Return Path’s sender score tool is a free reputation rating tool that rates your outgoing mail server IP on a scale of 0-100.

It’s used by mail servers, allowing them to quickly sort email IPs and decide what to do with your email. A sender score that is + 90 is considered a good sender score. There are several ways to improve sender scores, like:

  1. Using a database that was created by using a double opt-in.
  2. Warming up an IP address, sending emails to a small group of subscribers at first instead of the entire list.
  3. Continue to warm up the IP for a small period, while tapping into your success with the small group, and opening a mailing list focused only on the recipients who opened your messages.
  4. Increase slowly but surely the amount of emails sent, don’t make any rapid changes.
  5. Make sure that everyone who joins went through the double opt-in funnel.
  6. Engagement with your emails is your number one objective. Make sure that users reply to your emails or interact with them in any way possible.

16# Open Rate

Open rate is the number of messages opened / the number of messages delivered. This means that if you sent 100 emails and 50 people got them, but only 10 opened them, then you have a 20% open rate.

The open rate is a measurement of how interesting your “From” and “Subject lines” are. These fields need to convince recipients to open your email.

Your open rate is collected via a pixel that is triggered every time someone clicks on your email. Although it’s great to have a high open rate, nowadays it’s not a metric for an email campaign success. If you really want to measure your campaign’s engagement, you’ll have to measure CTR (click through rate).

17# CTR (click through rate)

Click Through rate Click through rate is the number of click-throughs/ the number of messages delivered.

Click through rate is the number of click-throughs/ the number of messages delivered.

When people actually press on a link inside the email you sent, you get a click-through. It’s the second most important metric in email marketing (after email deliverability) and determines how engaging your emails are.

18# SPAM report/Spam complaint

When someone reports you as a spammer, it usually happens when an email recipients is so annoyed that they decide to do something about it. How can you do that? Easy:

  1. Send too many emails.
  2. Being irrelevant.
  3. Them not remembering ever giving you the permissions to send them emails.

Even if you’re not a spammer, you can get flagged, so make sure not to annoy your email recipients because no one likes to get spammed.

19# SPAM Traps/ Honeypots

As the name implies, it’s a TRAP! This is an email address that was planted in known lists with one purpose, to catch spammers.

To avoid spam traps, list traffickers need to constantly monitor their lists, but not only list traffickers, legitimate senders should monitor their lists constantly as well. Even if you run a tight operation, a little spam trap can find its way into your list and get you blocked, so be aware.

21# “Warming up” IP addresses

“Warming up” IP addresses In this practice, you increase over time, little by little, the number of emails you send out via your IP address, blasting emails out of a “cold” IP address damages deliverability and might catch the ISP radar’s attention.

In this practice, you increase over time, little by little, the number of emails you send out via your IP address, blasting emails out of a “cold” IP address damages deliverability and might catch the ISP radar’s attention.

So do it slowly but surely and build your IP’s reputation.

22# Read Length

A quality factor, it’s the length of time that passes since the recipient opens the email until they close it.

23# Feedback Loops

Feedback loop is a report that is sent by ESP to email marketers who send large volumes of email; this report notifies them about email recipients who clicked on the “Mark as Spam” or “Junk” buttons, a report that ESP recommend warmly acting on as soon as possible.

If you know that a sender is not interested in your emails, you have to remove them from your list because it might hurt your reputation if youhit their inbox again.

24# TINS (This is not spam)

You can be saved from the spam filter and get a boost in your reputation score by convincing your email recipients to move you actively from the spam filter to their inbox.

Asking your readers to press the “TINS button” too soon can even have the reverse effect when you do it without engaging them first. The more engaged your audience is, the more likely they are to respond to this request.

25# Shared IP

Shared IP A shared IP is an IP that is used by more than one sender. They are provided usually through companies like MailChimp. The benefits of using a shared IP are usually associated with cost, and there is no need to maintain or warm up the IP. The problems associated usually with shared IP is that they are more focused on sender reputation.

A shared IP is an IP that is used by more than one sender. They are provided usually through companies like MailChimp. The benefits of using a shared IP are usually associated with cost, and there is no need to maintain or warm up the IP. The problems associated usually with shared IP is that they are more focused on sender reputation.

Since you share your IP with several companies, their behavior affects your deliverability.

26# Dedicated IP

Dedicated IP A dedicated IP is one that is used by a single sender. You need to purchase the IP, maintain it and take care of everything related to that IP. It’s great for serious email marketers who know how to maintain a good sender reputation.

A dedicated IP is one that is used by a single sender. You need to purchase the IP, maintain it and take care of everything related to that IP. It’s great for serious email marketers who know how to maintain a good sender reputation.

Goes without saying, a dedicated IP is more expensive a shard IP.

27# Sending schedule and frequency

Sending schedule and frequency Your frequency has an effect on your email recipient and, as a result, on your reputation. Changes in sending frequency can cause subscribers to act in a bad way, like marking you as spam or being less engaged, or even in a good way, like interacting more with your emails.

Your frequency has an effect on your email recipient and, as a result, on your reputation. Changes in sending frequency can cause subscribers to act in a bad way, like marking you as spam or being less engaged, or even in a good way, like interacting more with your emails.

According to a 2015 UK report, 39% of marketers email their lists 2-3 times per month.

28# Risk Validation

Risk Validation Some companies like Email List Verify offer a blacklisting risk validation. This risk validator scans your lists and notifies you of all the issues you currently have that might get you blacklisted.

Some companies like Email List Verify offer a blacklisting risk validation. This risk validator scans your lists and notifies you of all the issues you currently have that might get you blacklisted.

29# Valid MX Records

Valid MX Records The MX record contains a domain name. It’s a DNS record that specifies a host or hosts which can accept mail for a domain. You need an MX record in order to receive email.

The MX record contains a domain name. It’s a DNS record that specifies a host or hosts which can accept mail for a domain. You need an MX record in order to receive email.

30# Email List Hygiene

Email List Hygiene Cleaning your email list, as I mentioned, is the most important marketing metric. If you don’t have a clean list, you won’t be able to deliver your emails, and if you can’t deliver your emails, you won’t make money.

Cleaning your email list, as I mentioned, is the most important marketing metric. If you don’t have a clean list, you won’t be able to deliver your emails, and if you can’t deliver your emails, you won’t make money.

You always need to be on guard and check your deliverability compared to previous periods – less emails open, emails that land in junk, bounces both hard and soft; they all need to be managed and removed from your email lists.

Not doing so results in a lower sender score, getting snared by spam traps and even getting blacklisted.

Most email list services can scan for typical problems in your email lists and there’s no reason not to use them. They are relatively cost friendly and they are definitely worth it since the alternative is way costlier.

Until we meet again, keep it clean!

Avatar

Written by

Achraf Benfdela

"I’m the founder and CEO of Email List Verify, an email list verification service that removes unverified emails, spam traps and the hard bounces and penalties associated with such emails. As you all know, we all have a sender reputation associated with our sender IP, once a hard bounce happens more than a few times, it influences our sender reputation. When your reputation is damaged, at best: your email won’t arrive in the inbox, the other option is way worse. Check out what our customer reviews and drop me a line below in the comments!"

You may also like
follow up email featured image
10 Ways to Be Successful with Follow-Up Emails
Top 10 Reasons Why Email Marketing is Important

Leave Your Comment

Your Comment*

Your Name*
Your Webpage