Email deliverability: IP Blacklist check, SPF-DKIM and everything else you need to know Print

  • email deliverability, controllo blackilist, DKIM, SPF, blacklist check
  • 6

The primary question is, "How can I be sure everyone gets my emails?" the answer is: "you can't be 100% sure", but you can do a lot to increase your ability to pass your emails through the many spam filters that everyone now uses.
In fact, the term "email deliverability" means the ability of your mail system to successfully deliver your emails to the recipient's mailbox without being blocked by the numerous antispam systems whose purpose is to block unwanted emails.
The whole global email and filter system is based on compliance with certain rules and on reputation and therefore it is important to continuously check your reputation level on the internet. 
A fundamental reputation management system are the BLACKLIST that is lists of IP addresses, kept up to date and made available by a series of servers that can be consulted by anyone, in which the IP addresses that are the source of spam are listed.

MOST USED BLACKLISTS

IP blacklists are a global system for sharing IPs that send spam, once these IPs have been identified they are shared with all spam filtering systems so that emails from these IPs are blocked, it is therefore important that your IP is not present in these lists and if it is, understand why it was reported.
There are many IP blacklist management systems, some are very common and used by many spam filtering systems others less known and used only in some geographical areas, in this document we want to list the most common systems that you can consult manually to check if yours mail server has for some reason been blacklisted.
You can manually check the reputation of your IPs used by your SMTP server to send by directly accessing the links listed below.

Symantec Blacklist(now Broadcom) :
https://ipremoval.sms.symantec.com/

Sendescore (requires registration):
https://www.senderscore.org/blocklistlookup/

Spamhaus Blacklist:
https://www.spamhaus.org/lookup/

Talos reputation center:
https://talosintelligence.com/reputation_center

Barracuda Central Blacklist:
http://www.barracudacentral.org/lookups/lookup-reputation

Trendmicro Reputation Services:
https://www.ers.trendmicro.com/reputations

Reputation Authority :
http://www.reputationauthority.org/

Cyren Reputation Check:
https://www.cyren.com/security-center/cyren-ip-reputation-check

Abusix:
https://www.abusix.ai/

MX toolbox blacklist check:
https://mxtoolbox.com/blacklists.aspx

Proofpoint IP reputation:
https://ipcheck.proofpoint.com/

NiX IP reputation:
http://www.dnsbl.manitu.net/

Sender Score:
https://www.senderscore.org/get-your-score/

DELISTING

If from the blacklist check above it appears that your IP is in the blacklist, you must request the delisting, the delisting procedure varies according to the list so there is no standard procedure but you must follow the procedure provided for the specific blacklist, therefore depending on the blacklist follow the instructions provided (open a ticket or other procedure).
Of course, a pre-condition for being delisted is that of not sending spam emails anymore, but if the delisting request is frequent and repeated, the waiting time will be longer and more difficult to obtain the delisting.
The following are the most common delisting procedures:

  • OFFICE 365
    To be delisted from office 365 you need to follow this link:  https://sender.office.com/  here you will be asked for the email and the blocked IP address and at the completion of the procedure the IP will be delisted.
  • HOTMAIL.COM LIVE.COM MSN.COM OUTLOOK.COM
    Microsoft does not have a blacklist verification system but does have a delisting procedure to use if your emails are rejected from their domain  (hotmail.com, live.com, msn.com , outlook.com and other Microsoft domains)  , here is the link:
    https://support.microsoft.com/en-us/supportrequestform/8ad563e3-288e-2a61-8122-3ba03d6b8d75
    Here too follow the procedure by answering the questionnaire, the delisting is not immediate.
    Microsoft also offers specific programs for reporting problems with the IPs used by the SMTP system:
  • Smart Network Data Services:  https://postmaster.live.com/snds

SPF / DKIM

SPF is a protocol that allows the domain owner to declare which servers are authorized to send emails on their behalf, it is a very important parameter and also allows you to prevent hackers from sending emails on your behalf (spoofing) and declaring the authorized servers the reliability score is increased and consequently the sending quality of the emails.
The SPF record through a precise syntax lists authorized IP addresses and hostnames and indicates to the recipient the behavior to follow in case the emails arrive from a sender who does not respect the rule (soft-fail or hard-fail).
An excellent tool to be able to check your SPF / DKIM is the following:

https://www.dmarcanalyzer.com/spf/checker/

DKIM works together with SPF and allows you to verify the ownership of emails by adding a signature which will then be checked by the recipient through the DNS.

DMARC

DMARC is another security protocol that works in conjunction with SPF / DKIM which stands for Domain Based Message Authentication Reporting and Conformance .
This protocol tells the recipient of the emails what to do if they are unable to identify the originality of the sender with certainty.

DMARC configuration allows you to obtain 3 benefits:

  • Confirm the sender's identity in addition to SPF and DKIM
  • Tells the recipient's server what to do with emails from the domain that don't comply with the authentication rules
  • Asks recipient servers to report on emails received from real (or suspected) senders 

It is a DNS record of the TXT type that needs a specific syntax:

hostname: _dmarc.domainname.est
text: here in the contents of the record with the correct formatting es ("v = DMARC1; p = none; rua = mailto: [email protected]; ruf = mailto: [email protected]")

Warm up an IP address (IP Warm up)

When you use a new dedicated IP address to send emails you need to warm it up. Warming up the IP allows you to gradually send more emails on your new IP to establish a good sender reputation.

IP warm-up is the practice of gradually increasing the volume of mail sent with a dedicated IP address according to a predetermined schedule. This step-by-step process helps establish a better reputation as a legitimate email sender. The IP heating therefore allows you to be able to send high volumes of mail with high levels of achievement of the recipient's INBOX.

When an ISP (recipient) sees an email suddenly coming from a new or "cold" IP address, they notice it and immediately start evaluating the traffic coming from that IP. Since ISPs treat email volume as a major factor in spam detection, it's best to start sending low to moderate volume, then work your way up to larger volumes. This gives receiving email providers the ability to closely observe your sending habits and record how your recipients interact with your mail.

A gradual warm-up does not always guarantee a perfect sending reputation but it is still important to follow "best practices" to get good results.

It is much easier to establish a positive reputation as a new sender than it is to repair an existing reputation.

OTHER SIMPLE RULES TO RESPECT

Avoid hardbounce: sending a lot of emails to non-existing recipients could set up random attempts to send marketing emails and lower the deliverability score, delete from your lists emails that repeatedly fail to deliver.


Was this answer helpful?

« Back