Email deliverability: everything you need to know in 2024

Email deliverability: Everything you need to know in 2024

Blog post image

How do you make sure your emails land in the inbox, and avoid being tagged as a spammer? Here’s everything you need to know about email deliverability.


The legacy of spam – and its ongoing challenge – has meant that deliverability is a major concern for any business sending cold emails.

Or, at least, it should be.

Back in 2011, a staggering 80% of all emails sent globally were spam. Yep, the digital version of those pesky junk mail leaflets that clog up your real mailbox. But, thanks to the heroic efforts of spam filters and the mighty shield of regulations like GDPR and CANSPAM, that eye-watering number has taken a nosedive. However, even today, around 48% of all emails are still classified as spam.

It’s no wonder that as many as 17% of emails sent never reach their intended inboxes. And if you’re using emails for your new business development, that’s nearly one-fifth of your revenue-earning potential shot in the foot.

Ensuring good email deliverability is a mix of technical tasks and best practice email marketing. Ultimately, it’s about combining all these factors to ensure you have a good reputation.

Quite simply, senders with a good reputation get their mails delivered but senders with poor reps will get either blocked at the gateway by spam filers, or see their messages land in the barren space that is the junk folder.

What are spam filters?

Imagine your email inbox as a bustling club, and spam filters as its discerning bouncers. Their job? To vet the crowd, ensure only the welcome guests — your legitimate emails —make it through the door, while keeping the party crashers, aka spam and junk mail, out in the cold. These vigilant sentries scrutinise a mix of cues to decide who gets the nod of approval and who’s turned away.

When we think of spam, we often think of scammers sending malicious emails or scamming us with phishing attacks. But here’s the thing: your emails can sometimes be marked as spam, even if you’re not doing anything wrong. 

That’s why it’s important to understand how spam filters work and make sure your legitimate emails reach their intended recipients.

How do spam filters work?

Dive into the inner workings of spam filters: once, they meticulously combed through your marketing emails, hunting for clues that might doom them to the spam abyss.

Catchphrases promising overnight fortunes or miraculous weight loss were the telltale signs that bumped up your email’s spam risk. Fast forward to today, and the landscape has evolved. Email service providers (ESPs) have levelled up, wielding more sophisticated tools in their arsenal. Now, it’s not just the words in your email that seal its fate.

So, what’s under the microscope now? And how can you steer clear of the spam trap? Let’s peel back the curtain and explore.

What do spam filters like?

How do spam filters form their alliances? It’s all about interpreting user interactions as nods of approval or red flags. Let’s explore what behaviors signal to email providers that your messages are allies, not foes.

The welcome mat: frequent opens

Each time a recipient consistently opens your emails, it’s akin to a lighthouse guiding ships safely through misty seas. Email Service Providers (ESPs) interpret these repeated opens as a strong endorsement of your content’s value, ensuring your place in the inbox is well earned.

The conversation starter: replies

Nothing sings sweeter to an email provider than the harmony of replies to your email campaigns. This level of engagement is a gold star in the ESPs’ grade book, marking your emails as not just interesting, but interactively valuable.

The rescue operation: salvaged from spam

There’s a special kind of victory in having your emails retrieved from the clutches of the spam folder. This action sends a powerful message to ESPs: your content isn’t just relevant—it’s indispensable.

The organisational endorsement: filing away

A recipient who takes the time to organise your emails into specific folders within their inbox is making a statement: your content is not merely passing through; it’s being intentionally saved and categorised. This is a strong indicator to ESPs that your emails are of high quality and valued by subscribers.

The inner circle: address book inclusion

A great signal is when recipients add your email address to their address book.

Achieving this status is like being granted a key to the city. 

When your email address finds a home in a recipient’s address book, ESPs see this as a VIP pass, ensuring your messages continue to be welcomed directly into the inbox.

What do spam filters not like?

What sets off alarm bells for spam filters, casting your emails into the void of the digital netherworld?

The unwanted exile

There’s little more damning than when recipients exile your emails straight to the junk folder. This act is like a glaring red flag to Email Service Providers (ESPs), a clear sign that your content hasn’t made the cut for the esteemed inbox territory.

The immediate dismissal

Picture this scenario: a recipient glances at your email’s sender and subject, and with a mere flick, they dispatch it to the bin. This rapid rejection is read by ESPs as a stark indicator of disinterest or irrelevance, a surefire way to undermine your email’s journey to the inbox.

Navigating the minefield of email deliverability requires sidestepping these snags that can derail your campaigns from their inbox destination.

Now, let’s delve into the technical tweaks that could bolster your email deliverability

12 email deliverability factors to monitor

Spam traps

Spam traps fall into two categories.

Recycled spam traps are email addresses that should not be receiving mail because they haven’t been used in such a long time. Pristine spam traps are addresses that have never even signed up to receive mail.

Sending mail to any type of spam trap is like a wasp falling into a honeypot (and this is how AOL refers to them). It reveals that you aren’t maintaining a clean list or are purchasing bad data.

The best and only way to avoid pristine spam traps is to never purchase email lists or scrape the web for emails. And for recycled spam traps you need to remove recipients regularly who don’t respond to your mails.

Spam complaints

These are messages marked as spam by the recipient.

Thanks to new email sender rules introduced by Google and Yahoo in February 2024, you only need to hit spam complaint rates of 0.1% to start the alarm bells ringing. If your spam rates go over 0.3%, you are going to have serious trouble.

Spam rateImpact
0 – 0.1%No impact
>0.1%Reduction to inbox delivery
>0.3%Severe reduction to inbox delivery. Sender no longer eligible for mitigations.

download-image
Need to know

Understanding the new email sender rules

A B2B outbound perspective on the new email sender rules: what you need to know and what it means for your business.

Read more

Recipient engagement

Recipient engagement and is based on sophisticated analyses of how your recipients handle the mails they receive from you.

Reading, forwarding, opening, clicking on or storing your mails are all positive signals, as is adding your address to their contacts.

Negative factors include ignoring, deleting without reading, unsubscribing or marking as spam.

In short, if you’re sending emails that people love to open, read, and interact with, you’re already ahead of the game. Positive engagement tells email providers that you’re the real deal, not just another spammer in the crowd.

That means finding the right people, and writing relevant emails to them.

Find the right audience

Make sure your emails are only popping up in the inboxes of folks who actually want to see them. 

Quality trumps quantity every time. 

This won’t just help your email delivery, but will increase your open rates, response rates and lead rates. 

In short, relevant content sent to a smaller, targeted group of your ideal customers is far more effective than blasting thousands with a message they’ll just scroll past.

Don’t buy email lists

On that note, don’t buy email lists. Imagine buying a list of supposed party-goers only to find out it’s filled with names of people who’ve moved to Mars. 

Not only does it look bad on you, but it’s also a fast track to getting your emails ignored or, worse, marked as spam. 

Sending email to a large number of invalid or non-existent email addresses sends a negative signal to inbox providers. Always check for typos in email addresses entered and remove addresses that bounce from your lists.

Another way to avoid issues rising here is to use double opt-in when adding prospects to your list.

Build your own prospecting list, and pay attention to “list hygiene” to ensure all the emails are still live and accurate, and that evberyone is actually interested in what you’ve got to say.

Content is king

Your email’s content should be clear, engaging, and free of those dreaded spam trigger words

Think of it as the difference between a well-crafted party invitation and one that screams “This is not a drill! Free money inside!”.

Consider your subject lines too. Be careful creating a sense of urgency that can be perceived as spammy, and don’t overuse question marks.

It’s not just your words

Content doesn’t just mean the words you use – although there are plenty of these that will trigger spam filters.

Avoiding spam filters also means considering things like:

  • The images you use – balance your images and text. Too many pics and not enough chat can look a bit suspect to spam filters.
  • The templates your mail is based on
  • The links within the mail
    (such as avoiding using URL shorteners, such as bit.ly)

Gradually increase email send volumes

When you’re getting ready to launch your email campaigns, imagine an athlete warming up before a sprint. If they went from 0 to 100 in a second flat, it might raise alarm bells that they had artificially enhanced their performance.

It’s a similar story when you start sending emails. This is especially true if you’re using a new IP address, it’s smart to gradually increase the volume. It’s natural that the volume of emails sent from a new IP would rise over time, rather than instantly pumping out tons of emails.

This lets email providers get to know you as a trustworthy sender, rather than mistaking you for someone throwing a spam party.

Consistent and accurate sender address

The email address your mail is sent from is considered in the spam mix, as well as the email addresses you send to.

Keep your sender address consistent and professional. No one trusts an invite from “partytime123xyz@gmail.com”. 

A trustworthy sender address is like a friendly face at the door.

IP and domain reputation

This is based on how ‘spammy’ your domain and IP address currently are or historically have been.

If you’re sending large volumes of mail (say, over 40,000 per month) having at least one dedicated IP address is the safest way to protect your reputation from other senders who share the address.

You may also wish to consider segmenting email activity – typically by transactional and marketing activity or between different brands. This helps protect reputation bleed – where the poor reputation of one area starts to affect the deliverability of another.

For cost reasons having a dedicated IP address or segmenting emails may not be practical for smaller senders, but do choose your IP address provider carefully.

Something that is essential for all senders, however, is email authentication and verification.

  • Make sure you have an SPF (Sender Policy Framework) to identify which IP addresses are allowed to send email using your domain
  • Further consolidation of your reputation is available from A records that point your domain to an IP address and rDNS that links your IP to your domain
  • In addition, installing DKIM (Domain Keys Identified Mail) ensures that the message that reaches each inbox provider has not been changed in any way from when it was sent from your servers. Because this defends against ‘hacks’ it does you a lot of favours in the reputation stakes.
  • If your sending domain can’t receive mail, or it lacks a valid mail exchanger (MX) record, some inbox providers will block your mail. It is also best practice to allow the ‘from’ address to receive mail directly.

Blacklists

As well as monitoring each mail themselves, inbox providers also use external sources of information. These are known as DNS blacklists.

It’s important to realise that just appearing on a blacklist doesn’t spell doom and gloom for your ROI from email activity. Some blacklists carry much more weight than others. You can check to see if you’re blacklisted – and where – using this handy, free tool provided by MXToolBox.

Use a reputable ESP 

Finally, use a reputable Email Service Provider (ESP).

They’ve got the clout to make sure your emails glide smoothly into inboxes, avoiding the dreaded spam folder. Pick a good one, and you’ll see better deliverability rates than if you go for a dodgy, cheap solution

Good to go?

So, there you have it: email deliverability served on a plate.

Of course, you can always bring in the experts. Sopro has delivered over 76 million emails in the last eight years, and our current deliverability rate stands at 96.2%.

Watch your sales grow

Discover how Sopro helps hundreds of businesses sell more. We do the hard work, so you can do your best work.

Watch now