High Volume Bulk Email: Key Ingredients for Good Deliverability

August 3rd, 2021

How do you ensure your bulk emails have good deliverability?

Deliverability is key to anyone sending bulk emails like newsletters, announcements, or triggered notifications. As a provider of secure bulk email services, we constantly advise customers on how they can avoid having legitimate messages marked as spam and ensure that they are not blacklisted. In this article, we consolidate our advice for everyone’s benefit. Some tactics for good bulk email deliverability include: ensuring you have a good mailing list, maintaining your mailing list, email message content, and reputation management techniques like SPF, DKIM, and IP anonymization.

bulk email deliverability

Step 1 for Good Bulk Email Deliverability: A Good, Clean Mailing List is Essential

The number one mistake that we see is people wanting to use a poor quality mailing list.

LuxSci, like other legitimate high volume email providers, requires that your mailing list contain only recipients who have explicitly opted to receive email from you and that you abide by the CAN-SPAM Act. Doing anything else is likely to get you blacklisted and to have your account terminated for violations of your provider’s terms of service.

What does “explicitly opted to receive email from you” really mean?

  • The recipient actively and knowingly chose to become a member of your mailing list.

This could be by:

  1. Selecting a check box in a form on your site (a subscription form or an option when they are placing an order). NOTE: these check boxes should not be pre-checked unless the person must also confirm the subscription in some other way.
  2. Becoming a customer or business associate of yours, where they have an expectation of receiving mailings from you. You should always provide them an opportunity to opt-our of your mailings.
  3. Signing up in any other way — like a physical sign up sheet or card at your physical office.
  4. Sending an email or text message requesting that they be added to your mailing list.

In every case, you should keep a clear record of how the person’s address was added onto your list (in case they complain later). If they complain and you have no idea how they were added, how can you prove that it was an actual “opt-in”?

Mailing Lists: What to Avoid

Poor mailing lists contain recipient email addresses that were:

  1. Taken from web site pages (manually or by automated “spider” processes).
  2. Purchased from a third party. Why? Even if the people on this list opted in to it, they certainly did not intend to opt-in to mailings from whoever might buy it! Purchased lists are never okay to use.
  3. Copied from a membership directory where you are just another member. For example, it may be OK for a Chamber of Commerce to send a bulk mail to its members, but it is NOT OK for one member to send mass email to the other members.
  4. Made by guessing addresses (e.g. sending to “joe@gmail.com” and “john@gmail.com” because they look like likely valid addresses).
  5. “Spam Trap” addresses. Addresses created and added (as bait) to a web page or other location and never used for anything else. Any messages sent to them must be non-opt in by definition and cannot be used.
  6. Invalid emails that always bounce.

You should do everything you can to ensure that you mailing list is fully opt in and contains no addresses that are “poor.” If you are unsure about a recipient’s address, do not use it. Furthermore, if you are violating CAN-SPAM, there are significant penalties:

Each separate email in violation of the CAN-SPAM Act is subject to penalties of up to $16,000!

The Canadian Anti-Spam laws are also very, very strict.

Step 2 to Bulk Email Deliverability: Mailing List Maintenance

Once you have a good opt-in mailing list and start using it, it is essential that you actively maintain this list and keep it updated. In addition to adding new opt-in subscribers, you must remove addresses:

  • That are invalid, no longer functional, or fail to deliver.
  • From people who have unsubscribed from your mailings.
  • For people who have “marked your email as Spam.”

Each of these tasks is very important; here is why:

Removing failing and invalid addresses

Many email providers actively track the number of messages that you send to invalid recipient addresses on their servers. If you send to “too many” of these (the threshold varies widely), these providers may temporarily or permanently block your messages and impede bulk email deliverability. Why? Because sending to lots of invalid addresses is characteristic of mailings to purchased lists. A sender with a good opt-in list would not be sending to invalid addresses.

Many bulk email providers provide you with an easy way to get reports of what addresses are failing and why. Use these reports to prune your lists.(LuxSci offers this feature).

Honoring opt-out or unsubscribe requests

When a recipient uses your opt-out mechanism to remove him/herself from your list, you must ensure that that address never receives any more email from you and that the removal is effective very quickly. This is required by the CAN SPAM act and expected by consumers. Additionally, if you continue to send to people who have opted-out, these people are likely to complain to their ISPs and you are likely to get blacklisted.

Remove addresses of people who have “marked your email as Spam”

A large number of recipients will not use your “opt-out” instructions to remove themselves from your list. Why? It’s human behavior. The “mark as spam” button is prominent in many email interfaces and easier to find than the unsubscribe link. Some recipients may assume that following the instructions will only confirm their email address and lead to more “unwanted email.”  They may also hope that their spam filters block future messages from you.

The best practice is to proactively remove recipients from your mailing lists who mark your emails as spam. By removing their emails from your lists as if they had opted-out, they are less likely to complain to their ISP and you will not be blacklisted.

Even if recipients opted-in to your list, they will mark messages as spam and complain about them if they no longer want to receive them. That is how people currently interact with email. Your goal is to deliver messages to those who want them and not annoy people with unwanted email. Cleaning up your spam reports makes your mailings faster and more efficient and also helps eliminate complaints and improves your mailing reputation.

LuxSci has feedback agreements with many major ISPs (e.g. AOL, Hotmail, MSN, Rackspace, Comcast, etc.). We automatically collect reports of the messages recipients have marked as spam and provide them to you so that you can proactively remove them from your lists. We also use this information to detect senders that generate excessive numbers of complaints.

Fixing old or poor mailing lists

We often speak with people who have very old, outdated, or otherwise poor mailing lists. They usually are seeking advice on how to validate the list. The first step to fixing an old list is to:

  • Find out what addresses are now invalid and remove them, and/or
  • Get permission from the recipients on the list for future mailings

The problem is that the current list is already poor and sending any kind of bulk mailing to it for any purpose even to ask if the recipients would like more mailings from you in the future is a violation of most company’s terms of service for bulk mailing. It is, by definition, sending bulk unsolicited email. If you find yourself in possession of such a mailing list, the best thing to do is to either:

  • Discard it altogether, or
  • Validate which addresses are good through some means other than sending them an email. E.g. by cross-referencing with current customer lists or other means, if appropriate.

Step 3 to Good Bulk Email Deliverability: Message Content is King

Now that you have a good mailing list and know how to maintain it, it’s time to begin sending bulk email messages. Before getting started, you must consider the content of the messages you want to sent. Email messages are often blocked or denied because of their content and not any kind of blacklisting.

Keep the following in mind:

  1. Keep the messages concise and use clean and simple HTML if you are using HTML markup.
  2. Do not generate your email messages or email signatures in Microsoft Word.
  3. Avoid poor spelling and poor grammar in your messages.
  4. Clearly indicate why the recipient is getting the message and how s/he may opt-out.
  5. Clearly indicate your organization’s name, physical address, and other contact information.
  6. Try to avoid using links to third party web site pages in your messages which may have a poor reputation. Messages are often denied based on the web site address links.

Step 4 for Bulk Email Deliverability: Sending Reputation Management

Beyond your content and list quality, there are several additional factors that affect the deliverability of your high volume emails.

Your email server’s IP address reputation

If you are sending from an email server that is known to send lots of spam (e.g. maybe it is blacklisted already), then your recipients may block your messages through no fault of your own. Poor sending reputations can occur:

  • If you are sending from a shared email server with others who are sending spam or to poor quality mailing lists.
  • If you are sending through your ISP’s mail server and your ISP is lax about sending spam.
  • When sending to a poor quality mailing list.
  • Sending a lot of emails with spam-like content.

You can fix your IP sending reputation by:

  • Using a mass mailing provider that is has strict terms of service and will shut down customers who violate them.
  • Sending through a bulk mailing provider that can hide this bad IP from your recipients (e.g. see LuxSci SMTP Anonymization)
  • Obtaining a dedicated IP address for your sending (e.g. through a dedicated server).

Manage sending reputation with a dedicated IP

Note that getting “many different IP addresses to rotate through” is not a solution. That is merely a mechanism spammers use to spread out their bad behavior across many IPs so that the effect of inevitable blacklisting is somewhat minimized. In the past, people used this technique to try to improve deliverability. Now-a-days, no legitimate mail provider will be able to provide blocks of IP v4 addresses to a single customer for the purpose of bulk mailing under any conditions. It is not permitted by ICANN. The best you can do is to have one dedicated IP address per dedicated server that you utilize.

Other Techniques to Manage Email Reputation

SPF: Adding “Sender Policy Framework” DNS records is useful as they allow recipients to verify that the messages you are sending are coming from a server approved to send email for your domain. Hence, the messages you are sending are not fraudulent and perhaps are a little less likely to be flagged as spam.

DKIM: DomainKeys Identified Mail, like SPF, helps differentiate legitimate email from fraudulent email and can also help with deliverability to certain providers who validate DKIM signatures. LuxSci’s High Volume Email Sending supports both DKIM and SPF.

Reverse DNS: The IP address your mail server uses to send outbound email needs to have a “Reverse DNS.” If you ask “what server belongs to this IP,” there must be an answer and that answer should match the domain name that that server uses to identify itself. This is the responsibility of your bulk mailing provider (LuxSci takes care of this automatically). If it is setup incorrectly or missing, you will have significant deliverability issues.

Ramping up sending. If you want to send a LOT of email messages (hundreds of thousands or millions at once),  start by sending smaller blasts to subsets of your recipients. Over a few weeks, gradually build up to your full mailing size. Especially if you have a “new clean IP,” recipient mail servers that see a sudden large jump in mail from your IP or domain may flag it as spam. By actively ramping up, you effectively “warm” your IP address and get the recipient systems used to seeing email from your organization. By sending to a good opt-in list, the messages are not classified as spam by end users. When you start sending to the complete list, the messages will be accepted because you have a good reputation.

See also: Warming up your IP address automatically

Guaranteed Deliverability and White Listing Agreements

Many potential customers ask if we can “guarantee” delivery of their messages to the INBOX of recipients at major ISPs like Gmail, Yahoo!, etc.   This obviously would be desirable. Marketing language on some bulk mailing company’s websites also seems to indicate that such agreements are possible and that only they can provide them.

In general, there is no way to guarantee delivery to anyone’s mailbox. In general, the only “agreements” that major ISPs have is to allow senders to get feedback reports of messages marked as spam by their users. These feedback agreements (which are sometimes even called “white list agreements”) typically contain explicit statements. For example:

  • Gmail states: “Gmail doesn’t accept allow list requests from third-party email senders. We can’t guarantee messages will pass Gmail’s spam filters.”
  • Verizon states: “Yahoo and AOL mail services offer a free Complaint Feedback Loop (CFL) program to help email senders minimize complaint rates. If you participate, Verizon Media will forward complaints from our users about emails sent from your organization.” It is really an application to a feedback loop and not an actual “white list.”

Bulk Email Deliverability: Conclusion

You will see that there is no deliverability guarantee. Making that promise would mean that ISPs could force their users to receive spam and other unsolicited email. The best you can do to ensure good deliverability is to adhere to the following guidelines:

  1. Use clean, well-maintained opt-in lists.
  2. Send clean, concise, well-formatted, and well-written email messages.
  3. Use a reputable bulk mail provider to determine invalid addresses and recipients who are marking messages as spam.
  4. Use DKIM, SPF, and other techniques to bolster the reputation of your messages and to help recipients differentiate your legitimate mailings from forged ones.