DEV Community

Cover image for Increase Email Outreach Campaign Effectiveness With These Tips
Murrough Foley
Murrough Foley

Posted on • Updated on • Originally published at septemberroad.media

Increase Email Outreach Campaign Effectiveness With These Tips

There's nothing worse than spending all that time setting up your email campaign only to discover that nobody is opening your carefully crafted mail. So, where did you go wrong? Here's a list of simple steps and things to bear in mind before pressing the send button.

Table Of Contents

Most of the following steps can be broken up into two main categories, technical issues, and content mistakes. Let's deal with the technical aspect first.

Check Your Domain Against Email Blacklists

If you've purchased a domain with a history, it's a good idea to check to make sure that it wasn't used for email spam in the past. This is a relatively easy step and just requires you to plug your domain name into one of the many email blacklist checkers that can be found online.

My favourite tool for this is MXTools, which checks around 100 different blacklists within seconds.

Anytime you see your email deliverability drop, the first check should always be the blacklists so you can rule it out and zero in what the problem is.

Authenticate Your Email With SPF, DKIM & DMARC

Just like regular post, protecting the privacy and ensuring the integrity of email is essential. And as the threats to that mail system have become more sophisticated, so to have the protocols that protect us.

Sender Policy Framework

Sender Policy Framework, was probably one of the first protocols used to authenticate the sender. Simply put, the SPF record allows the receiving email server to check that the sender is on a list of authorised IP addresses. You can think of this like checking a return address on a regular letter.

To set up an SPF record you'll need to add a TXT record to your DNS. SPFWizard is a handy little tool to assist in creating the TXT record.

DomainKeys Identified Mail

DomainKeys Identified Mail or DKIM is a newer and more robust way to ensure the authenticity of the sender and the integrity of the email contents and uses a public / private key cryptographic system. You can think of DKIM authenticated email as akin to the registered post.

Setting up and configuring DKIM can be a more involved process, depending on your email server set up, but essential can be broken down into the following steps.

  • Generate your key pair
  • Add the public key as a txt record in DNS
  • Generate and save the DKIM-Signature

Zerobounce have a great little tool to help generate the needed keys. Ideally, for best security practice, you should be doing this on your local machine.

If you are using GSuite for email, there's a pretty concise tutorial below.

Domain Message Authentication Reporting and Conformance

Domain Message Authentication Reporting and Conformance or DMARC for short, is the latest protocol and it relies on SPF and DKIM. You can think of it as the final check to see whether the email is coming from the verified sender, if anything is amiss, the receiving Email server will drop the message and let the proposed sender know of the issue.

Dmarc.org, have a great list of tools and resources to help with the process, but you shouldn't have too much difficulty with the process. You might consider setting up a specific email address to store and monitor the DMARC daily emails.

By setting up email authentication, you should improve mail deliverability, particularly for new domains. But this won't assure that all your emails get to where they are going.

Check Your Email Sender Reputation Score

Your email sender reputation score is assigned by each of the ISPs and indicates how trusted your email is. Each ISP will have different weighted values for different attributes giving you a different score for each ISP.

The sender reputation score is an essential part of email deliverability. Here are some services to check your email sender score.

Add A Feedback Loop To Your Email Header

Am email Feedback Loop or FBL is a system that reports when an email is marked as spam in a user's inbox. It can be used to keep an email marketing list clean by removing users who indicate they are not interested in your email.

This type of service is provided by many of the large ISPs and some of the more specialised services such as SendGrid have done all the heavy lifting for you.

NB Google offers their FBL to high volume senders.

Avoid Spam Traps

Spam traps are the honeypots of unwanted email. They are specifically set up email accounts that are only available to spammers who scrape email addresses from sites or use some other questionable way of compiling their lists.

To avoid spam traps, don't buy email lists. Make sure you use an email validation service before sending emails and clean your list every few months.

Use Trusted Email Servers

Google aren't the only game in town, but they are the largest with over 1.8 billion users worldwide and one recent report stating that they are responsible for around 43% of email opens.

Google trusts its own systems and some argue that by using Google's own email servers, you'll see a higher level of deliverability.

Personally, I have only used Google and AWS SES, so can't compare.

Other email providers include;

There are many more, each with their own unique offering that will suit different types of use cases.

Manage Your Email Lists

Managing your email list is an essential part of ensuring high deliverability. The more recipients who don't open your email or worse, consign it to the spam folder, the worse your future campaigns will be effected.

Managing your email list once a quarter should be part of any digital marketing calendar. The cleaner your list the better, but there are lots of ways to go about this task.

  • Removing anyone who hasn't interacted in the last 90 days
  • Remove duplicate email addresses
  • Remove emails that have a history of a 'hard bounce'
  • Remove any clearly spammy email addresses.

Many marketers will advise on sending a reengagement email before cleaning your lists.

Validate Your Email List Before Sending

Many email apps will have a function to validate the list of email addresses before sending. For larger lists, this can get expensive but is always a good idea.

There are a range of different services that offer this feature, some use an API to work with your existing mail application, others are baked into the service such as Mail Gun.

Warm Up A New Email Account

Any sudden spike in email activity will trip spam alerts. It's always best to start slow and build up the number of emails you send per day. This is especially important on a new email account on a brand new domain.

Historically, spammers would set up and start mass emailing from an account within hours. If you mimick this type of activity, even by mistake, you'll be subject to the same low rates of email deliverability.

Warm up the account by progressively increasing the number of emails you send each day and don't be overly aggressive.

Avoid Spammy Subject Lines & Content

This could be a blog post in itself. There are any number of key phrases which if included in your subject line may result in your email being filtered to spam. Take a look at your own inbox for things like;

  • I need your urgent reply
  • Win Big!!!
  • Free Discounts!
  • High DA Domains

Creative Subject Lines

A well crafted subject line will result in more email opens. These opens improve your sender reputation so care should always be taken.

Also, be aware that the Google email client shows the first couple of words of the email body, so you can often elicit curiosity within this space.

That's it for improving email deliverability, if you think I've missed anything, I'm always looking to learn so be sure to drop a comment.

Oldest comments (0)