Skip to main content
Blog

Improve your e-mail delivery

Today, more than half of all e-mails worldwide are spam. Unwanted e-mail is not only irritating, but it also consumes valuable resources. That is why e-mail providers use advanced anti-spam software to fight SPAM. If a lot of spam is sent through a mail server, that server may end up on a 'spam blacklist'.

This means e-mails sent from their servers can be blocked by other servers. As a result, all e-mails from anyone using the same mail server may be rejected by recipients. To prevent this, providers employ various measures such as requiring authentication when sending e-mails, setting limits on the number of messages you can send, and scanning outgoing e-mails for spam.

How do e-mail providers determine whether an e-mail is legitimate?

Three email authentication techniques (SPF/DKIM/DMARC) are used for this, which work through your domain name's DNS. By using these techniques properly, you can ensure that your emails are delivered correctly and not mistakenly marked as spam.

Domain name system (DNS)

The DNS works like a kind of Internet phonebook. On the internet, computers and servers use IP addresses to communicate with each other. If you want to visit "https://db8.nl/en", your browser looks up the server's IP address via the DNS so that your browser can open the website. Similarly, when sending an email to "This email address is being protected from spambots. You need JavaScript enabled to view it.", a DNS helps send your message to the correct mail server. Thus, DNS makes using the internet easier; you don't have to remember long strings of numbers to visit websites or send e-mails.

Sender Policy Framework (SPF)

Through the DNS of your domain name, you indicate via which mail servers your e-mail may be sent. An SPF record allows you to include a list of approved IP addresses or servers in your DNS records, effectively controlling who is allowed to send emails on behalf of your domain.

For example, if you use external services to send e-mail newsletters or marketing campaigns, it is crucial to authenticate these sending servers by adding their details to your SPF records. This ensures that receiving email servers can verify that the emails they receive actually come from an authorised source. By doing so, you increase the chances of your messages reaching the recipient's inbox, rather than being unfairly marked as spam. Implementing SPF is a relatively simple but highly effective step in protecting your domain reputation and ensuring the integrity of your outgoing e-mail communications.

DomainKeys Identified Mail (DKIM)

DKIM is a clever way to secure your e-mails. If your e-mail server uses DKIM, a digital signature is added to every outgoing e-mail. This is especially important if you send e-mails via services such as Laposta and want to use your own domain name as the sender. You then need to set up DKIM records. You do this by adding a special code, a kind of digital key, to your domain settings. This key matches another key on the server of your e-mail service. Every time you send an e-mail, the server sticks your unique signature on it. Receiving servers look at this signature and check if it matches the code in your domain settings. If everything matches, they know that the e-mail is really from you and has not been modified in transit. This not only helps keep your emails safe, but also ensures that they are more likely to be delivered successfully. By setting up DKIM properly, you make your e-mail traffic more secure and reliable.

Domain-based Message Authentication, Reporting and Conformance (DMARC)

DMARC helps receiving e-mail servers decide what to do with e-mails that cannot be authenticated by via SPF and DKIM. DMARC allows you to arrange that such e-mails should not be delivered at all, end up in the spam folder, or still be delivered but with a warning. DMARC can also send reports back to the sender about e-mails that fail checks. This allows you to see if someone else is trying to send e-mails on your behalf. So setting up DMARC not only helps make your email traffic more secure, but also gives you insight into how your emails are being received. This makes it a powerful tool for anyone who wants to make sure their emails arrive correctly and securely.

Email to Google email accounts

In February 2024, Google decided to tighten its rules for emails coming in to Gmail accounts. This means that if you send an email to someone with a Gmail address, Google will now look more strictly at whether your email is properly secured. If your email does not pass SPF/DKIM/DMARC security checks, chances are that Google will not let your message through. This is a move by Google to ensure that Gmail users' inbox remains protected from spam and phishing attempts. We already helped some customers who had mail problems with Gmail accounts because the SPF/DKIM/DMARC was not optimally set up.

How good is your email delivery?

Lately, are your e-mails not always arriving at the recipient much more often? Do you sometimes get a notification back (a so-called 'bounce mail)' stating that your e-mail has been rejected?

Get your e-mail DNS authentication checked!

Nijmegen Office
db8 Website Support
Keizer Karelplein 32 q
6511 NH Nijmegen
The Netherlands

+31 85 301 48 28
support at db8 dot nl
+31 6 44 214 500 (urgent)
Opening hours

By appointment
Monday to Friday
09:00 - 17:00 (5pm)
(Time zone: Central European Time)

Acquisition is
not appreciated

© db8.nl. All rights reserved.