You lose 17% of potential profit to spam filters. Let’s learn more on how these filters work.

Thanks to the rapid advancement of technology, we can no longer fear email-based viruses. There’s a thick wall between our inboxes and potentially harmful emails that scammers and spammers try to attack us with.
Sounds great, doesn’t it? After all, according to Maslow, security and safety are among basic human needs.

Globally, email has an inbox placement rate of about 83%. Roughly 1 in 6 emails get sent to spam or blocked for your subscribers’ inbox altogether.[OptinMonster]

This doesn't sound too bad. Until you realise that it’s 17% of potential profit you lose to spam filters. That’s when it gets annoying!

In order to maximise your profit, you need to learn how to prevent your emails from going to spam, and do it as soon as possible.

By the end of this article you'll know:

What Is Spam?

Spam (also goes by the name 'junk email') refers to all the unsolicited messages sent in bulk via email to people who didn’t give their consent to receiving them. The purpose of these emails varies from spammer to spammer, but essentially falls into one of the three categories: emails to promote, emails to spread malware, or emails to phish.

Fun Fact. The name of spam to describe unsolicited, unwanted and excessive emails originates from Monty Python "Spam" sketch. The story unfolds in a greasy spoon cafe with a menu in which every single dish features spam (some with an extra side of spam).

Some of the features of spam emails that set them aside from cold emails are:

  • Unsolicited in nature: Spam emails are typically sent without the recipient's consent or prior relationship. They often reach a large number of recipients who haven't expressed interest in receiving such messages.
  • Deceiving or invisible headers: Spam emails often use misleading subject lines to grab attention or deceive recipients into opening the message.
  • Poor grammar and spelling: Many spam emails contain noticeable grammatical errors, misspellings, or awkward sentence structures. This is often due to the fact that spam emails are frequently generated by automated systems
  • Asking for suspicious actions or information
  • Bulk sending: The same email that lacks personalisation is sent to more than 10 recipients.
  • Anonymous sender: Spam emails often come from unfamiliar senders or email addresses that appear suspicious or nonsensical. They may use random combinations of letters and numbers or include domain names that are unrelated to the content of the email.
  • Poorly formatted or visually unappealing: Spam emails often lack professional formatting, and their visual appearance may be unappealing. They may use excessive fonts, colors, or images that make the email appear unprofessional or cluttered.
  • Excessive use of hyperlinks: Spam emails commonly contain an abundance of hyperlinks, often leading to suspicious websites or phishing attempts.
  • Requests for personal information: Spam emails frequently include requests for sensitive personal information, such as credit card numbers, passwords, or Social Security numbers.

No one wants that monstrosity in their inbox. But the biggest problem with spam emails is that they work. Even if you personally are a tech savvy that doesn’t fall for such cheap tricks, a lot of people do:

“Email spam has steadily grown since the early 1990s, and by 2014 was estimated to account for around 90% of total email traffic.”[Email Metrics Report]

To stop the dissemination of spam and protect people from receiving unwanted emails, anti-spam law has been implemented. The main pieces of legislation that regulate communication by email are:

  1. The General Data Protection Regulation (GDPR) in the EU
  2. Privacy and Electronic Communications Regulations of 2003 in the UK
  3. CAN-SPAM Act and California Consumer Privacy Act (CCPA) in the USA
  4. The CASL Laws in Canada

All of the aforementioned pieces of legislation are enforced by penalties such as fines and even legal charges for those who choose to break the law. However, even that is often not enough to stop the never-ending stream of spam. Therefore, additional efforts need to be made to protect people from junk emails.

How Do Spam Filters Work?

Internet Service Providers (ISPs) have declared war on spam. As spammers come up with more and more inventive ways of scamming naive internet users, ISPs have to mirror them and implement harsher safety measures.

According to rough estimates, over 250 billion spam messages are being sent every day. [Cisco]

It’s a necessary precaution that helps to keep the internet a safe space for everyone. However, albeit being completely justifiable, it’s also absolutely brutal - the war on spam has caused a number of ‘civilian casualties’.

You can be a distinguished marketer and only ever mean good, but if your email campaigns don’t fit the profile, you’ll fall victim to spam filters. The only way to dodge this bullet is to know your enemy. That’s why the first step on your path to creating a highly deliverable email should be understanding the mechanism of spam filters.

The role of spam filters is such that single out low-quality, potentially harmful emails and prevent those from reaching the inbox. In a way, spam filters are a shield between the recipient’s inbox and the outside world.

How spam filters work
Image source: Campaign Monitor

There are a lot of factors that allow the filters to draw an executive decision of whether or not to let your email go through.

In the past, they would just scan the email looking for signals telling whether the email is spammy or not. Excessive use of images, trigger phrases such as ‘quadruple your income’ or ‘lose weight overnight’ are telltale signs of a spammy email and are enough to land your letter in the spam folder. It used to be enough to simply refrain from using those (or successfully masking them to appear as something else) to get your email delivered.

Spam Filters Checklist | NetHunt
Learn how to increase the deliverability rate of your bulk emails. This checklist contains 21 tips on how to avoid aggressive spam filters while sending your email marketing campaign.

Today, spam filters have stepped up their game, and are now more advanced than ever before. Modern inbox providers make a decision regarding the deliverability of an email campaign based on their user engagement and previous interactions with your past campaigns. This information is then used to draw two unique scores that determines whether your campaign makes it to the inbox or not:

  • Your score with individual subscribers - the amount of engagement your email campaigns receive from a particular email subscriber allows the system to determine your reputation with them.
  • Your score with the email provider - the amount of engagement you receive from a group of subscribers who use the same email provider to interact with your emails. For instance, if the majority of your subscribers who use Gmail open your email campaigns, move them to folders and reply to them, you’re going to build a good reputation with Gmail.

As I’ve previously mentioned, your sender reputation is built based on the engagement your email campaigns get. Some of the key signals that comprise your scores include the following.

Positive signals (improve your sender reputation):

  • Open. The more frequently your subscribers open emails from you, the higher is the likelihood of your next campaign getting delivered.
  • Reply. When people respond to your email campaigns (via reply email), the system understands that the content you send is relevant and interesting to the recipients. Hence, it helps improve your reputation with email providers.
  • Move to the folder. People taking their time to organise the emails from you is a strong signal for the spam filter that the recipients care about your campaigns and would like to receive them in the future.
  • Not junk. If people move your email out of the junk folder, this is considered a very strong, positive signal that your campaigns are relevant and worthy of making the inbox.
  • Add to the address book. People adding you as a contact essentially whitelist you and directly announce that they trust you and want to keep getting emails delivered from you.  

Negative signals (ruin your sender reputation and make your emails more susceptible to being labelled as spam):

  • Move to junk. If people read your email and then decide to bin it, the system sees it as a negative sign - your campaigns aren’t worthy of the inbox.
  • Delete without opening. A very strong negative signal that can ruin your sender reputation in no time.

Do My Emails Go to Spam?

Unfortunately, it’s not easy to determine whether or not your emails go to spam. Even if you use email tracking tools, you can’t be certain what the figures mean: your delivered rates can be high, but it doesn’t mean that the email wasn’t delivered straight into spam. Alternatively, even if you see a decrease in open rates, you can’t link it with a decrease in deliverability since there are lots of other factors influencing open rates, e.g. the quality of your subject lines.

The only foolproof way to tell if your emails go to spam is to assess your sender reputation. You can use different tools to check the following:

Alternatively, you can test your emails before sending them to see if they pass the spam filters. A good tool for that would be Mail Tester that helps you test the quality of your emails. It mimics spam filters and literally tests for spammyness.

Best Practices to Prevent Your Emails from Going to Spam

In order to pass the spam tests and avoid getting flagged as spam, you need to ensure that your emails are of the highest quality and you employ the best practices to prevent your emails from landing into spam folders.

1. Build a Solid Sender Reputation

  • A sender's reputation plays a vital role in email deliverability. To establish a positive reputation:
  • Use a reputable email service provider (ESP) or a professional email server.
  • Authenticate your emails using SPF (Sender Policy Framework), DKIM (DomainKeys Identified Mail), and DMARC (Domain-based Message Authentication, Reporting, and Conformance) to verify your email's authenticity.
  • Regularly monitor your sender reputation through services like Sender Score or similar tools.

When it comes to ESP, it’s one for all, and all for one. If you end up choosing a careless ESP with low trust scores to send your email campaigns, you risk them going straight into the spam folder. No matter how spotless-clean your particular email is, if providers like Gmail, Yahoo! Mail, and Hotmail have blocked your ESP because of its spammy clients, you won’t be able to reach your recipients’ inbox.

Therefore, you must be extremely careful when choosing an ESP to team up with, and only go for the service providers that make sure to only send solicited emails and promptly ban spammers from their platforms. Those ESPs enjoy better credibility with mailbox providers, which means their clients are more likely to be treated with respect and experience undisturbed inbox delivery, too.

2. Obtain Permission and Practice Opt-In

One surefire way to get your email address blacklisted and, therefore, automatically send each and every subsequent email campaign of yours to spam is to start emailing the people who haven’t consented to it.

In order to improve the quality of your mailing list and make sure that all the recipients getting your emails are genuinely interested in it (therefore, open the emails) is to introduce double opt-in.

A double opt-in refers to a practice of obtaining a user's permission to send them email campaigns as they sign up for an email marketing list, and then verifying it by sending a follow-up email with a link to click and confirm the subscription.

Besides, you should also ensure that your subscribers have an option to unsubscribe from your mailing list at all times. Not only is that fair and helps you to keep your list healthy, but it’s also a legal requirement under both the GDPR and CAN-SPAM. As soon as people opt-out of your mailing list, you need to stop contacting them.

🔥 NetHunt Pro Tip: A great way to keep track of your unsubscribers and remove them from your next campaigns’ mailing lists is to automate the record management process. This is particularly easy with the use of a dedicated CRM system.

3. Set Expectations Early to Establish Boundaries

One of the best practices to boost your domain reputation is to ensure you let your subscribers decide what kind of relationship they want to have with you from the start.

The best way to accomplish this is to provide your new subscribers with an option to be in charge of what type of content they receive from you, and how often. You can enable a subscription preference centre, where your subscribers can decide:

  • how often they want to hear from you (weekly, bi-weekly, monthly);
  • specific days and even times of the day when they’d want to receive your emails;
  • types of content they’d be interested in receiving (newsletters, promotional emails, discount alerts, etc.);
  • whether or not to pause and unsubscribe for a set amount of time.

It’s important to ensure that the subscription preference centre page is accessible at all times and preferences can be easily updated.

Moreover, you need to be as transparent as possible about all the options and how they’re interpreted. Any sort of miscommunication can cause a decrease in open rates and, subsequently, have detrimental effects on your deliverability. It’s better to agree on sending four emails a month that get opened and acted on, than bombarding your subscribers with emails that they delete without clicking on.

🔥 NetHunt Pro Tip: If subscribers don’t set any email preferences, more is more.

In a situation where you aren’t advised on the emailing frequency, it can be better to send more emails! The problem with being irregular and sparse with your emails is that your subscribers can forget who you are. People are often unenthusiastic about opening emails from the senders they can’t recognise, so you risk lowering your open rate by not constantly reminding your subscribers about yourself.

4. Refrain from Purchasing, Renting or Scraping Mailing Lists

The worst thing you can do for your email deliverability is to send your campaigns to the contacts that you didn’t obtain organically, i.e. people who didn’t actively and deliberately opt-in to join your particular mailing list.

The reason why you shouldn’t settle for purchased, rented or scraped mailing lists is because you can never know what addresses they consist of. It could easily be the case that you get your hands on a low-quality mailing list that contains a lot of inactive and dormant email addresses (which increases your bounce rate and decreases your open rates - a deadly combo for your campaign deliverability). What’s even worse, your purchased list can be full of recycled spam traps, falling into which will straightaway get your email address blacklisted.

Email lists that have 10% or more unknown user addresses only have 44% of their emails delivered by ISPs! [Convince and Convert]

If these stats aren’t convincing enough, you should also remember that according to the majority of spam laws, including CAN-SPAM and the GDPR rules, it’s illegal to sell or transfer email addresses to other lists. Moreover, sending campaigns to the people who haven’t specifically opted-in to be contacted by you is, too, a violation of privacy that can result in legal action.

Lists built organically (the ones formed with people who willingly opt-in to receive your emails) tend to have open rates 5 times higher than purchased or scraped lists, and receive 4x fewer spam complaints. [Campaign Monitor]

The best email list building strategy to avoid spam filters is obtain all the addresses yourself, and in an honest way. After all, honest doesn’t mean slow or low-volume.

5. Perfect Your Email List Management

Simply building an email list is a great place to start, but it’s still not enough to ensure deliverability of your emails! If you want to avoid getting labelled as spam, you need to keep your mailing list clean using any of the email validation tools. It’ll help you dodge the bullet with spam traps and spam filters.

The reason for this is the fact that repeatedly hitting inactive, faulty or dormant addresses can be seen by ISPs as spam. You have to remove hard bounces ASAP if you want to maintain a good reputation and keep your open rates at all-time high.

Pay attention to the following messages from your ISP and act on them promptly:

Address not found message

6. Ask Your Subscribers to Cooperate

If you paid close attention to the point #3 on this list, you should already be in the clear: your Email Marketing Service (EMS) asks mailbox providers, such as Gmail and Hotmail, to whitelist your domain or Internet Protocol (IP) address. Granted that you teamed up with a reputable EMS instead of doing everything yourself and sending marketing emails from your own email server or email account, you should already be verified and can, therefore, bypass spam filters.

To double the efforts, you can also ask your subscribers to add your email address to contacts to ensure they receive all the emails from you, and none end up going to spam. This can be done in the welcome email and will guarantee your subsequent emails a release from the spam filters.

A great example of how such a request can be made is Scott’s welcome email:

Email sample
Source: Campaign Monitor

7. Pay Close Attention to Cleaning Up the ‘From’ Field

Apparently, it matters what address you send your emails from. Apart from evaluating the sender’s IP, domain and content, a lot of email service providers also pay close attention to the ‘From’ field and rely on it to determine spammy emails.

Here are some of the rules you should follow to increase your email deliverability:

  • Stick to a single From field name format and avoid changing it frequently
  • Change your sender name for it to nor be obscure, emails from  “9938kdpfokdk@domain.com” or “noreply@domain.com” don’t come across as particularly trustworthy ones
  • Use clear, trustworthy From field names, such as: “contact@”, “newsletter@”, “support@”, feedback@”

🔥 NetHunt Pro Tip: Avoid sending emails from no reply addresses at all cost.

The number of replies is one of the metrics that determine whether an email is spam or not. Don’t make the situation worse by sending email campaigns from the address that apriori can’t be replied to.

🔥 NetHunt Pro Tip: You can make your address more recognisable by including your full name and the name of the company. For example, Valerie from NetHunt.

8. No Risky Business

No risk, no problem! When sending out email campaigns, you need to make sure that you don’t undermine your good reputation by disseminating messages that are spammy in their nature. In other words, you need to avoid using anything that could be deemed by EMS as a spam feature.

Some of the most prominent signals of spam that can lower your email deliverability are:

  • Using multiple fonts within an email. Three emails should be more than enough to get your point through and highlight the important stuff.
  • Using bright, contrasting colours.
  • Risky, spammy words. There is a whole lot of spam trigger words and phrases that can set off the spam filter and land your email in the junk folder.
  • Too many pictures. Generally, a good text-to-image ratio in an email is 70:30.
  • Bad grammar, spelling and punctuation mistakes. Make sure to double check your copies for them to be mistake-free: you can either hire a proofreading service to do that, or invest in proofreading tools such as Grammarly.
  • Shouting at people. Using too many exclamation marks or writing in all-caps almost doubles your chances of getting labelled as spam. Excessive exclamation marks are often used by scammers to create a fake sense or urgency and, therefore, have negative connotations.
  • Using unreliable image hosting providers.
  • Links to dodgy websites.
  • Embedded forms within the email body.
  • Emails that are too heavy. The optimal size of an email is 30kb or less.

🔥 NetHunt Pro Tip: Instead of going through the list of spam trigger words manually, use tools that can do it for you. For example, EmailMarketingWP or IPQualityScore.

To help businesses avoid triggering spam filters, we've compiled a list of words and phrases that are commonly associated with spam emails and should be avoided in your email campaigns. By avoiding these spam trigger words, you can increase the chances of your emails being delivered to the inbox and effectively reach your target audience.

Make money fast

Earn extra cash

Increase sales

Unlimited earnings

Incredible deal

Earn per week

Opportunity

Congratulations

Take action now

Limited time offer

No hidden costs

No cost

Risk-free

Get started free

Apply online

You are a winner

Proven success

Get paid

Investment opportunity

No hidden charges

No obligations

Free gift or sample

Best price

Full refund

Increase traffic

Lowest price

Once in a lifetime

Dear friend

Passwords

Clearance

Join millions

Offer

Please not that this is not a complete list of all the spam trigger words, as the criteria for what triggers a spam filter can vary from time to time and from email client to email client. By avoiding these commonly used spam trigger words, you can increase the chances of your emails being delivered to the inbox and effectively reach your target audience.

9. Prove You’re the Real Deal by Getting Certified

To solidify your efforts and once and for all prove that you aren’t a spammer to the ISPs, you can get accredited by one of the dedicated third-party companies.

There are different companies that can provide you with such services, but the most reliable ones are SSL.com and ReturnPath. The general principle of work of these companies is that they assess your email practices and, based on the results of such assessment, certify you as a trusted sender.

You can request S/MIME certificates for both a single email address, or for multiple company addresses. As soon as you’re all set and have a certificate of quality, you can add it to your email software. This way, all your correspondence will be encrypted and digitally-signed. By verifying your address by a reputable organisation, you give ISPs a signal that you’re a law-abiding sender, so they let your emails bypass spam filters almost automatically. Unless you trigger ESP spam filters with the contents of your email campaign, your emails are guaranteed to reach a majority of the inboxes.

There are a couple of reasons why doing so can effectively clear your name and act as a guarantee for the ISPs that you aren’t a spam-sender. The main one is the fact that getting accredited is a rather laborious, time-consuming process, which means only those senders truly dedicated to clearing their name would be interested in it. Besides, almost all the reputable third-party companies that accredit email address provide their services for a fee. The price varies from company to company and ranges from $20 per email address to several hundred dollars.

It might seem like a lot of money to spend on email marketing, but at the same time, it’s an investment worth making. You guarantee that your subsequent email marketing efforts won’t go to waste by your emails getting sent straight to the spam folder or not reaching the inbox at all.

10. Avoid Dirty Tricks

Make sure you don’t resort to dirty trickery when trying to avoid spam filters. You’re likely to get caught and suffer the consequences.

Some of the most notorious dirty email marketing tricks include:

  • Hashbusting: Inserting random characters in the subject line or content to fool spam filters, e.g. ‘F.ree. P.r!z.e’ or ‘Y0u a.re a w1nn.er’
  • Misleading claims: Stating one thing in the subject line of your email, then not matching the body of the email to it, e.g. the subject line claiming that the recipient has won a prize, while the body of the email talks about additional conditions that have to be met to claim it.
  • Image Text: Presenting spammy text in a form of images to avoid the spam trigger words recognition.
  • Deceptive subject lines: Using ‘Re:’ or ‘FWD:’ at the beginning of your subject line to fake having previous communication with the recipient.
  • Fake email senders: Changing your sender name to someone who isn’t you, e.g. pretending to be a part of the government.

A real-life example of a popular scam that was going around the internet a couple of years ago is this email from ‘Netflix’. It looks believable and could potentially be from Netflix if not for the small details that give away the fact that it’s a phish.

Top Tricks to Avoid Spam Filters

Dirty tricks are off limits. However, there are several other, clean ways of drastically reducing the likelihood of your emails going to spam. Here are some of the top ‘good’ tricks to avoid spam filters.

Try Not to Use Dynamic IPs for Your Email Campaigns

A dynamic IP, also commonly known as shared IP, is an address that can be used by two or more people simultaneously. Some of the most common examples of shared IPs are businesses using the same ISP or local Wi-Fi connection (at work or in a cafe).

While it definitely has some benefits (it can be extremely convenient to have access to your local Wi-Fi), there are also serious risks associated with using shared IPs. The biggest problem with dynamic addresses is the fact that you are at the mercy of your sending cohorts when using shared IPs. Your email deliverability is heavily affected by the online behaviour of the people you share your IP address with. If they’re reliable senders and haven’t been flagged as spammers, you’re in for a treat. However, if the situation is the opposite, you’re going to suffer from lower deliverability as the IP address you’re sending your campaigns from isn’t trustworthy.

It’s risky business relying on somebody else to accommodate your sender reputation. After all, it can make or break your email marketing performance. Therefore, if you want to make sure you don’t take any chances, and stay on the safe side, you should get yourself a dedicated IP address. It’s a unique IP address associated with a definite hosting account that only you have access to.

Warm Up the New Email Account

If your campaigns are hefty ones and you have more than one email account to send emails to subscribers, you need to keep in mind that it’s essential to warm up the new account before you start using it.

Don’t blast several emails at once from the beginning. Instead, start small and send out one email that is going to have high open rates. That way, you’ll show that your email address is a trustworthy one and can be whitelisted. You can also use an email warmup tool to help with the warmup process. Once that is done, you can start increasing the email volume.

Make Sure to Personalise Your Emails

In 2021, email personalisation no longer equates to simply slapping your recipient’s name into the subject line and the body of the email using macros. Today, it’s more about ensuring that your email subscribers get the most out of their experience and receive the content they find valuable. Unless that is the case, you’re going to suffer from endless unsubscribes, all of which have an extremely negative effect on your reputation and, therefore, email deliverability.

If you want your emails to be thriving, you need to make sure that you’re sending them to the right people. The worst thing you can do is mass-blast a campaign without checking if the recipients would even be interested in the email that lands in their inbox. You’re lucky if your email catches their attention and they open it! Because if they don’t, you’re going down.

Don’t play russian roulette, and segment your audience to make sure you send them the emails they are most interested in. Just like Society6 did when sending Galentine’s Day emails to their female customers.

Happy Galentine's Day

Don’t Go Overboard With Attachments

One of the golden rules of email marketing is to avoid adding attachments to your emails at all costs. While attachments are absolute babes when it comes to personal correspondence (or is it just me who gets excited to see some extra materials going into my inbox), they can be detrimental for email marketing campaigns.

The reason why attachments have such a bad reputation is the rise in attachment-based email viruses. In a number of cases, attachments can pose a potential security threat and, therefore, be shielded away by email servers. Even if your email manages to make it past the email server, spam filters in Gmail, Hotmail, Outlook and Yahoo! Are most likely to block your attachment completely, affecting your email campaign’s deliverability in a major way.

It’s not just the EMS that view email attachments as something bad. Recipients, too, are not very fond of attachments and rarely open marketing emails that contain those. This means, by adding an attachment you voluntarily limit your emails’ open rates!

There are two ways in which you can insert a link into the body of your email. It can be presented either as:

Both are neat and nice, but it’s better to use the second option. Apparently, going for direct links in your emails can have adverse effects on deliverability. The reason for this is that spammers tend to add links that will not lead where you might think they will. Therefore, ESPs and spam filters pay close attention to any links in the body of your email and are more likely to classify it as spam if there are any.

Anchor links, on the other hand, allow you to include a link without hurting the deliverability of your email as there won’t be any visible link, just hyperlinked text.

Take Time to Create Both HTML and Plain Text Versions of the Email

Plain text email allows you to be clear and simple. HTML email allows you to show some creativity and stand out from the rest. To get the best of both worlds, you need to create two!

Besides, dedicating time to crafting several versions of the same email, a plain-text version and an HTML version lets the ISP know that you’re serious about your email campaign and want to make your recipients’ experience better. This, in turn, improves your sender reputation immensely and lowers the risks of getting flagged as spam.

Just make sure your code is in the top-notch shape! If your email includes broken or incomplete tags, you can have the opposite effect as the spam filters prevent faulty code from reaching the inbox.

Add Alt-Text to the Images In the Email

Quite often, email users disable the display of images to make emails load faster and take up less space. While this can be annoying (you’ve spent so long creating your perfect email visuals!), it shouldn’t decrease your email’s effectiveness. You need to ensure that even if the email user blocked images altogether, your email still doesn’t seem spammy, messy and sloppy. To do that, you should add alt-text that would describe the picture and complete your email in a natural way.

Add Alt-Text to the Images In the Email
Source: WebEngage

At the end of the day, you spam filters are meant to make our lives easier and not harder. Therefore, if you follow all the rules and listen to the tips, it shouldn’t be a problem for you to leave as a winner.

Table of Contents