What is the reason email goes into the junk folder instead of Inbox?

email-goes-into-the-junk-folder2

What is the reason email goes into the junk folder instead of Inbox?

Fed Up? Really? What is the reason email goes into the junk folder instead of Inbox?

Well, this is a very known issue if you are not managing your mail server properly and allowing bulk emailing and regular spamming on server.  Mail servers IP reputation is very important and you need to maintain good reputation with some good policies implemented on mail server. Especially if you are offering business email services to premium clients and can be really frustrating.

Today these are the most common queries that come across system administrator from web hosting platform.  We will discuss here the most common reasons your emails go into Spam box, my advice to providers will be before they start offering business email services they need to select the right provider who can provide you clean ips with good reputation and add your mail servers IP address with providers like mxtoolbox.com if costing is not an issue, beware there are certain amount of cost involved for using such external services.  You can also select a third party provider like Spamexperts to filter your emails if costing is not an issue.

You might have to ask your system administrator to customize your mail server like exim to use remote SMTP servers if using Spamexperts as your mail server.

However, you can still save some cost if you define proper policies on your own server, today every server uses a mail filtering technique to protect from spam emails after all they also want to protect their clients. This filtering software are written in a way such that it differentiates between genuine and spam emails based on various factors. If your email has landed in the Junk box, then it surely means that your email has fallen under one of the spam rule configured on the server email filter.

 So What you must do ?  Start analyzing your server and mailing activities with mail logs.

  1. Exim Mail queue and mail logs

The most common reason is that you might be on a shared hosting server and due to spamming by one of the client on the server, all the other hosted clients would be affected . There is no explanation required on how to do this, this could be easily done on your cpanel server and your webmaster shall be able to find out the source of spamming or suspicious mailing activity. Immediately suspend the account and let the client know if their website is being abused. Alternatively, you may go for a dedicated IP address solely allocated to your account

  1. IP Blacklisted? Find out outgoing mail history activity on mxtoolbox

Make sure that the IP address of the server from where you are sending the emails is not blacklisted in any of the RBL databases. You can easily check this by using MXtoolbox .To do so, use the link https://mxtoolbox.com/blacklists.aspx and type        Server IP or Domain name in  the text box provided and click on Blacklist check.

IP Blacklisted spam mailThis will result a tabular chart that will show the status of the IP address by comparing it with the RBL’s. In our case the IP is not blacklisted anywhere but if it is then it will be highlighted in the red color. You will then need to follow the systematic procedure as per the RBL before requesting the IP address for de-listing.

email spam folder3.      Check if your email is legitimate and pass spam filter testing and spam checks.

There are various online tools and one of them is ISnotSPAM (isnotspam.com) or MXtoolBOX (mxtoolbox.com). They can help you to check the main elements of the emails which often cause an email to be rejected by the recipient mail address/server. Following are some of them.

  • SPF ( Sender Policy Framework ) Check
  • Sender-ID Check
  • DomainKeys Check
  • DKIM Check
  • SpamAssassin Check

At times you notice that SPF failed in the email header. This shall be corrected by adding a proper DNS entry for spf such that the source of the email is verified against spoofing.

SPF validated record should look like below.

If you are using cPanel then you can easily enable SPF and DKIM records from cPanel > Email > Authentication.

SPF and DKIM records from cPanelDKIM record verifies the identity of incoming emails and ensure that the emails are unmodified.

4. Attachments.

At some point we need to send emails with attachments. Make sure that your email do not contain .exe , .swf attachments as they are likely to contain hidden executable malwares.

5. Unsubscribe link.

If you are sending marketing emails then make sure you have an unsubscribe link mentioned somewhere on the email footer or body. This way the clients can opt-out if they no longer wants to receive an email from you. You might have noticed that there is an option “Mark as Spam” when you receive an email. If any client who has received your email and click on this option then this will also result in your emails to tracked as SPAM.

6. Contents of the email.

You should avoid using words which are commonly identified as Spam words. Some of them are listed below. The database regularly checks for the contents of the emails and using such words in the emails can cause your email to be falsely listed as SPAM.

for example:  Test, Call free, Casino, Cash bonus, For free, Profits, University diplomas,  Vacation offers, Who really wins? and many more

7. Request the recipient to whitelist.

You can request your recipient client to whitelist your email address under their SpamAssasin filter to avoid your emails being falsely tracked by the recipient mail server.

8. Follow Email sending limit.

The major mail client such has GMAIL, Yahoo, Hotmail have set a mail sending limit. For example Gmail mail server limit is approximately 100 to 150 emails per day. Make sure you avoid sending large number of emails to these mail servers otherwise they will rate limit emails from your email address and stop any further emails to reach their servers.

Always examine your bounce back email carefully as it will clearly mention the reason for the bounce. After investigating the cause of the issue, try to rectify and correct it.  Thereafter, contact and request the authorities who have blacklisted your IP address to whitelist it by giving them proof of what actions you have taken on the server and it will not be repeated. Please make sure to mention them the cause and the action you have taken. A better understanding of the email policies along with following the above recommendations will help you to avoid your emails being tracked as spam emails.

Share this post


24x7servermanagement