Email Marketing Changes in 2024 and How to Stay On Top of Them

Email Marketing Changes 2024 | Beau B Content

Category

Date

December 15, 2023

Author

BeauBContent
Content Marketing Strategy | Beau B Content

Google and Yahoo announced a new policy that has taken the email marketing world by storm. The main one is keeping spam rates below 0.3%. That means for every 1000 emails you send out. You can’t have more than 3 people reporting you as spam. We aren’t quite sure if Google and Yahoo’s email policy will change, but that is the number so far. 

0.3% is a very low number. But I’m not that worried about it, and neither should you. As someone who has sent 175,000 emails in 2023 (and this is all for just one company). I have received 5 ISP email complaints and 2 internal complaints, so 7 in total. That is a 0.00004% spam rate. On 175,000 Emails. So, it is safe to say I am not worried about it. But I will share my secrets on HOW I am able to keep that low complaint rate, as well as best practices.   

My Emailing Secrets

Educate your list

One of the best ways to ensure that your emails don’t get hit by a spam complaint is to provide value. Educate your audience, inspire them, and showcase your skills. Don’t try to sell to them every single time you email them. 

Clean your list

Another great way to avoid that spam complaint is to make sure you’re cleaning your list. Those 100 contacts that haven’t opened your last 12 emails? Yeah. It’s time to get them off the list. Because you’re only one black Friday offer away from getting hit by a spam complaint.  

The double Opt-in

If someone gives you their email, that counts as one opt-in. But a double opt-in means you are asking them two times if they want to receive emails from you. The second opt-in is generally done through an email. It’s ironic, I know, and it looks like the image below. 

By doing this you are showing the email provider that you asked for permission to email them. If you are unsure how to do this, most CRMs and Email platforms have it built in. I personally recommend a tool like Keap or GetResponse. 

Personalization

There are a few ways to personalize your emails. Again this is best done in a CRM. The most basic way is to add their name (but that is huge). You could email them on their birthday. Email them that you recently saw their favorite book at a book store and it reminded them of you. If the email feels personalized. They will be much more likely to interact with you. And much less likely to report it to spam. 

Craft a Strategy

If you don’t have an email marketing strategy, you need to make one immediately. This will help you stay on task and avoid going off the rails in your emails. By having an effective email marketing strategy you are giving your customers relevant information year round. 

Best Practices & Requirements

Easy Unsubscribe

It used to be a best practice to have an unsubscribe link. But now it is a full-blown requirement. If you don’t have one. Your email is far more likely to go directly to spam. So add an unsubscribe link to all of your emails. Make it easy for people to do so. Make it large, and accessible. 

Having one also benefits you because if you don’t. Their only option is to report you as spam, or email you ‘stop’. I can personally tell you that I am more likely to do the former. 

Authenticate your email (DKIM, SPF, & DMARC)

This is where things get a little technical. All of this is typically done on the back end of your domain registrar. But I wanted to provide you with a step by step guide on how to authenticate your email using DKIM, SPF, and DMARC (don’t worry those will make sense later)

Authenticating your email using DomainKeys Identified Mail or DKIM is going to be the best way. DKIM, just ensures that an email was sent to and authorized by the owner of that domain (you). Most of the time, this is already set up for you by your domain provider. But in case you don’t have it set up. Here is a great guide on setting up DKIM. But I will give you a quick tutorial as well. 

How to Set Up DKIM:

Generate a DKIM Key Pair: This usually involves a public and a private key. The private key stays with your email server, while the public key will be published in your DNS.

Create a DKIM Record: It’s a TXT record for your DNS. It looks something like this: k=rsa; p=[YourPublicKey]

Update Your DNS Settings: Add the DKIM record to your domain’s DNS settings. This often involves working with your email service provider.

The next step is to make sure you have your Sender Policy Framework or SPF as well. Again. For most domains, this is likely already set up for you. Unless you have a totally custom set up. Which probably is not the majority of people. 

How to Set Up SPF:

Identify Your Mail Servers: List all the servers that send emails on behalf of your domain (e.g., your company’s email server, email marketing services, etc.).

Create an SPF Record: This is a TXT record in your domain’s DNS settings. It lists the servers allowed to send email from your domain. For example: v=spf1 include:_spf.google.com ~all

Update Your Domain’s DNS Settings: Add the SPF record to your domain’s DNS settings through your domain provider’s control panel.

The third step is to configure your domain-based message authentication, reporting, and conformance or DMARC. DMARC basically just builds on your spf and dkim. It specifies how email receivers should handle emails that don’t pass SPF or DKIM checks.

How to Set Up DMARC:

Create a DMARC Policy: Decide how you want servers to handle emails that fail SPF and DKIM checks (e.g., reject, quarantine, or do nothing).

Create a DMARC Record: Like SPF and DKIM, this is a TXT record. An example: v=DMARC1; p=reject; rua=mailto:dmarc-reports@yourdomain.com

Update DNS Settings: Add the DMARC record to your domain’s DNS settings.

If you’re unsure if any of this is already set up. Check with your domain registrar or domain provider. If you don’t know who that is. Ask the person who set up your website. They will be able to point you in the right direction. If you’re still unsure, reach out to me. 

Relevant content

Spam complaints are rare if they are unwarranted. So, keeping your content relevant will make it much more challenging to receive a spam complaint. Provide valuable information to your audience. Don’t try to make the hard sale. If you aren’t sure what to email your audience because your business “isn’t exciting,” reach out to me, and I will give you a list of examples. 

Be cautious but not afraid

Final thoughts. Be cautious, but not afraid. To put it in perspective the do not call list is basically the phone equivalent of this new email policy. But there are still telemarketers. Sending an email isn’t spamming your list. You likely have cultivated an audience that wants to hear from you. 

  • Provide value
  • Set up the technical stuff
  • Have an easy-to-see unsubscribe link
  • Email your list consistently so you aren’t forgotten
Please enable JavaScript in your browser to complete this form.
Name
Marketing email consent

You May Also Like