It’s rare that a day goes by without this question being asked of me. In many ways, this question alone is the very reason for my position here at Benchmark Email, as making sure that your emails do get into the inbox is really what our service is all about. Answering this question isn’t easy. There are so many variables to deliverability that need to be tested that the answer is usually a combination of multiple problems, not just one.

1) Is It a Sending or Receiving Issue?

The first step I make is to figure out if the issue is a sending or receiving issue. To test this, I have a selection of test addresses at each of the major Free ESPs: Gmail, MSN, Yahoo!, AOL, Mail.com, etc. (I have about 50 addresses that are used purely for testing purposes.) Once the test is sent, I take a reading of whether my email was received in the inbox, or spam folder for each email address. This helps me decide if the issue is domain specific or not. If every domain accepts the email except for Gmail, then I know that I need to focus my efforts on Gmail.

In truth, it is very rare for any of the Major ESPs to have deliverability issues like this. More often than not, if the issue is a receiving domain, that receiving domain is a private one (mycompanyname.com, for example). In the case of private domains, the cause is usually a firewall or security system set unnecessarily high, which is usually solved with a simple whitelisting or trusted senders addition. In the rare case that the issue is domain specific on a major ESP, I get our programmers involved for more in-depth testing.

If you find that the issue is not receiving domain specific, that it happens on many domains, then it is likely a sender issue. In that case, we can move to the next step.

2) What’s in Your Email?

The second step I make is to check the email content. Are there any keywords? Misspellings? What is the subject line? Who is sending the email? There are countless possibilities here that I could spend years listing, but as I have said before, use some common sense and imagine being a new recipient. Predict how they will react, and edit your email accordingly. Another great test you can do is sending a test email to friends or coworkers and asking for second and third opinions. The more input you have, the better your email will be.

3) Getting Technical

When all else fails, I resort to the more technical aspects of deliverability, which revolves around SPF Records, DKIM Authentication and Reputations. Sender Policy Framework (SPF) Records are basically a public notice on a domain about who has permission to send emails on their behalf. Its purpose is to prevent a domain from sending fraudulent emails outside of your permission. While these are not necessary for smaller accounts, they can sometime come into play when deliverability is down.

If you read my previous article about DKIM authentication, you know that DKIM is an encryption method that ensures that your email is real and safe. In the case of Benchmark Email, all of our emails are sent with a 1024 bit authentication or better, so our clients never need to worry about any deliverability issue due to DKIM authentication.

Finally, with Regards to reputation, this is the most difficult aspect of deliverability. Reputations cant be gauged on a 1-100 scale as an answer-all. Each ISP and ESP have their own reputations regarding the sending IP address and sending email address. Because of this, it is never possible for anybody to get a completely accurate judgment of a reputation. This sounds scary, but remember that your reputation is the direct result of your email marketing practices. Once we know the issue is reputation specific, then we know what has to be done to solve the issue; audit the sending practices and reform them into a more healthy and more efficient solution.

Author Bio:

by Richard Vohsing