Why Are My Emails Going to Spam?

Learn why emails land in spam and how to prevent it. Key factors include sender reputation, email content, and adherence to authentication standards like SPF, DKIM, and DMARC. Solutions involve engaging content, double opt-in, proper HTML use, good IP reputation, and consistent sending behavior.

Why Are My Emails Going to Spam?
Find out why are your emails going to the spam box

According to research by cybersecurity and anti-virus vendor Kaspersky, 48% of global email traffic is spam. Thanks to email spam filters, user inboxes are spared the brunt of this unsolicited communication. However, these filters are sensitive, so sometimes they send legitimate emails straight to the spam folder.

This problem can affect any email sender, from individuals to marketing teams for SMEs and big corporations. The first step to solving this problem is determining why your outbound emails are being sent to the spam folder. Once you’ve identified the root cause of email spam, you can make the required changes and adjustments so your emails appear in your target’s inbox.

How do email spam protection programs work?

Before we look at the common reasons why your email goes into your recipient's spam folder, it’s worth touching upon how email spam filters work. This knowledge will give you the grounding needed to understand the process.

There are a few common techniques that Email Service Providers (ESPs) use to tackle email spam.

  • Sender reputation: Email filters look at the sender domain and IP address and are filtered based on historical infractions.
  • Content: Filters based on the presence of particular words within the email copy.
  • Lists: Emails are checked against blocklists of known email spam senders, IP addresses, and domains.
  • Authentication: Emails are checked for authentication protocols to ensure the sender is legit.
  • Link analysis: Any hyperlinks within the email are scrutinized against malware databases and unexpected domain structures.
  • Traffic: Traffic spikes from specific senders and mail from suspect geographical regions are analyzed.
An infographic about why your email ends up in spam
Email Spam Infographic

You haven’t met email authentication standards

Spammers love to send emails that pretend to be from reputable brands that have built up user trust over many years. However, there is a set of email authentication standards that help keep your brand and domain safe.

Even if your outbound email is legitimate, if you haven’t set up your email authentication properly, it will signal to an ESP that something is off with this communication. So, it’s important to set up these authentication standards properly.

 Let’s explore the top three frameworks.

Sender Policy Framework (SPF)

An SPF record is like a list of authorized IP and server addresses that can send emails from your domain name. When an ESP receives receives an email from a particular domain, they can check whether the sender is listed in the domain's SPF record. If the IP address is not authorized, it’s considered risky and spoofing in nature. You can use our SPF Record Generator to create an SPF record for your domain.

DomainKeys Identified Mail (DKIM)

A DKIM is a private key that acts as a digital signature for your emails. DKIM keys have corresponding public keys that receiving mail servers use to validate your outgoing email.

If the keys don’t match, an ESP will see that as a sign that:

  • The email has been altered in transit
  • Or, the email did not originate from your domain
  • Or, the email wasn't signed correctly

Domain-based Message Authentication, Reporting & Conformance (DMARC)

DMARC uses both SPF and DKIM to let email servers know what to do with emails that have failed either standard.

 There are three options here:

  • Monitor: Still send, but keep a close on them
  • Quarantine: Send to the spam box
  • Reject: Don’t attempt to deliver the mail

Solution:

The only way to avoid these problems is to meet the standards.

  • Use these frameworks to improve your reputation with ESPs
  • Regularly review and maintain your records
  • Set up these frameworks in stages, starting with SPF before adding DKIM and eventually DMARC

Just like SPF, it is also a DNS record and can be created through our DMARC Record Generator.

The recipient thinks your email is spam

Spam filters use signals from email recipients to determine what is or isn’t spam. However, users have differing opinions of what spam is, which can lead to situations where they drag your emails into their spam folder themselves.

There are many different reasons why recipients inaccurately perceive your emails as spam. For example, the content could be irrelevant, overly promotional, or arrive at a rate they see as excessive.

 Solution:

Directly solving this issue is challenging. In almost all cases, you won’t know that a particular recipient has marked your email as spam. All you can do here is:

  • Ensure your content is helpful and engaging
  • Don’t mislead users with your subject lines
  • Make unsubscribing as frictionless as possible
  • Use our Mail Tester to find out the spammy score of your email

You haven’t received permission from the recipient

One of the best ways to confirm a recipient actually wants to receive your business communication is through double opt-in confirmation. For example, if you run an e-commerce store and a user makes an account, they should receive an automated email to give their permission to receive your emails. 

Double opt-in is not a legal requirement in most jurisdictions. However, it’s definitely a best practice. Recipients who have explicitly given permission to receive your emails are more likely to open and engage with your communications, which tells Email Service Providers that your emails are not spam. 

Solution:

If you collect any email address from a user, ensure you send them a double opt-in confirmation email.

  • To boost confirmation rates, send the double opt-in email straightaway, keep it simple, and focus on achieving that one task
  • Be crystal clear about what your subscribers are signing up for (i.e., newsletter, promotions, recommendations, competitions, etc.)
  • Inform recipients how often you send emails so they can judge what they’re comfortable with

Poor HTML practices

HTML code helps you structure, style, and add links to your outbound emails. However, broken or sloppy HTML can make your mail unreadable and land you in the spam folder. 

If your emails are text only, this isn’t a problem you’ll need to deal with. Yet, due to the commercial nature of marketing emails, businesses use HTML to help their content stand visually. 

Solution:

  • Use validated email templates (Maileroo has an in-built template builder!)
  • If you’re struggling with HTML, hire a coder to do the work or make the perfect template for your brand
  • Include a plain text version of your email

Your IP or domain has a bad reputation

Mailbox providers track IP and internet domain history when evaluating which emails should be banished to the spam box. An IP or domain with a track record of sending spam emails will trigger filtering algorithms, meaning interested users won’t get to read your content.

Solution:

Once your IP or domain has earned a bad reputation, it can be difficult to turn the ship around. Good email list hygiene, double opt-ins, etc, will slowly improve your reputation.

  • If your emails are frequently hitting spam boxes, check your IP and domain reputation
  • Check to see if your IP or domain addresses are included on blocklists
  • Contact your email service provider to see if they can help you identify the causes of poor reputation
  • Monitor your reputation with our free email blacklist monitoring tool!

You’re using bad content that triggers the spam filters

Spam filters are constantly evolving. ESPs must stay vigilant because spammers are always trying to mix up their tactics and get their unsolicited emails into people’s inboxes. One of the most effective tools ESPs use to combat spammers is scanning the content in emails.

 Some of the content your spam email content that can trigger filters includes:

  • Spam filters consider words and phrases, such as “free,” “buy now,” and “limited time only” as spammy
  • Formatting that includes ALL CAPS or lots of exclamation marks are typical features of spam email
  • If your content is heavy with images but contains relatively little text, it can be taken as a sign that you are trying to maneuver around content filters
  • Subject lines with misleading content or outrageous claims that are not substantiated by the main body text
  • Too many links, especially links that redirect to questionable sites 

Solution:

Writing attention-grabbing copy is a fine art, but if your techniques end up getting your content banished to the spam folder, it’s doing the exact opposite of what you want. 

  • Keep a list of known spam words and phrases so they stay out of your copy
  • Write subject lines that tightly correlate with the content in your emails
  • Focus your effort on writing relevant, helpful content that your email subscriber list wants to open. This approach will tell ESP that your content is valued

You're not sending an email warmup

If you have a new or rarely used email address that suddenly starts pumping out lots of emails, it can look highly suspicious. Email warmup involves slowly building up the number of emails you send out each day, therefore letting the ESP adjust to your sending patterns. 

Of course, email warmup is not just about volume. It’s also about quality content that gets engagement from recipients in terms of open rates, replies, clicks on links, and, crucially, emails not being marked as spam by the user.

 Solution:

You can do an email warmup with a few simple steps.

  • Email warmup is a gradual process, so start small by sending emails to friends, colleagues, and engaged supports before ramping up your output
  • Explore dedicated email warmup tools if you send a lot of cold outreach
  • A dedicated IP address is a good idea for high-volume senders

You’re linking to bad URLs and/or URL shorteners

Linking to bad URLs or URL shorteners can have a catastrophic effect on your ability to get your emails into your recipient's primary inbox.

Service providers maintain massive databases that track malicious sites and domains. These databases help providers protect recipients against scams, malware, phishing, and more. Emails that contain links to this category of domains are rightly seen as suspicious and can lead to your content being filtered into spam boxes or worse.

However, even linking to legitimate sites can lead to email spam filtering if you use a lot of link shorteners, like TinyURL, Bit.ly, and so on. While these redirect links are a great solution to the problem of unwieldy URLs, spammers often use them to obscure the true nature of their links.

Solution:

Thankfully, being penalized for linking to malicious or spammy websites is a fairly easy problem to solve.

  • Thoroughly research any links you include in your outgoing emails. Remember that it’s your reputation that is on the line where you send content to recipients
  • Avoid link shorteners by being transparent about where you’re directing recipients to
  • Use descriptive link text instead of shorteners

You aren't handling bounce (NDR) and feedback loop (FBL) complaints

Email service providers send non-delivery report (NDR) messages when an email cannot be delivered. These delivery status notifications are useful because they should prompt you to remove the email from your sending list because it is no longer active. 

Similarly, some ESPs will also inform senders that recipients have marked their communication as spam. These feedback loop (FBL) complaints are something you should address by removing that email address from your list.

Failure to act on either of the above can signify to an ESP that you are not a legitimate sender.

Solution:

Practicing good email list hygiene is essential if you want to maintain a reputation as a good sender. Some things you can do are:

  • Regularly monitor your list, use email verification service, and remove inactive subscribers
  • If you receive a non-delivery report, remove the email from your list immediately
  • Sign up for Feedback Loop with major ESPs and automate the removal of addresses that make complaints

Irregular sending behaviour

One of the things that triggers ESP interest is when your email-sending behavior veers outside what is considered normal or particular for your brand.

 Some things that are getting the attention of an ESP include:

  • Your emailing pattern switches from one promotional email per week to several a day
  • Your mail suddenly includes links to suspicious or low-reputation sites
  • You add lots of new email addresses to your sending list

Solution:

When it comes to emailing, consistency is key. Here are some tips to help your emails stay out of the spam box:

  • Only include links to sites with reasonable reputations
  • Keep a consistent email schedule
  • Abide by the rules and only send emails to recipients who have confirmed double opt-in

Final thoughts

ESPs protect users and ensure their email experiences are as good as possible, which includes reducing the amount of spam email they receive. Unfortunately, these filters can be quite aggressive, and occasionally false positives hit legitimate senders. For more information, follow our email deliverability checklist.

Thankfully, if you comply with the regulations and best practices listed above, you won’t run into these issues too frequently.