Microsoft OLC Email Deliverability Guide

Microsoft consumer mailboxes (like Hotmail, Outlook, Live, and MSN)  have strict spam filters, making it difficult for senders (even legitimate ones) to have their emails always land in the desired recipients’ mailboxes. Microsoft is harsh towards illegitimate senders and, thus, is the quickest to block messages/ senders or mark them as spam.  This doesn’t sit well, especially with email marketing experts as Outlook.com is the third-most-popular email service provider and is used by over 400 million users. This means there’s always a high possibility of marketing emails landing in junk folders. So, let’s explore if there’s anything that you, as senders, can do at your end to avoid such situations. Microsoft OLC’s Spam Filters Aren’t Enough Multiple complaints are scattered online about how Outlook’s spam filters have gone unreliable and unreasonable lately. Believe it or not, Outlook users have to check their junk folders multiple times a day because this is where they expect genuine conversations to land.   It’s identifying even allowlisted senders and mail servers as spam. What’s worse is that resolution of such issues takes much longer than other mailbox providers.  How to Ensure Emails Land in Microsoft Consumers’ Inboxes? 550 5.7.1 Unfortunately, messages from [x.x.x.x] werent sent. Please contact your Internet service provider since part of their network is on our block list (S3150). You can also refer your provider to http://mail.live.com/mail/troubleshooting.aspx#errors. [#.eop-nam02.prod.protection.outlook.com] If you get the above-mentioned bounce message now more than ever, then you need to renew your mailing list, get unblocked as a sender, and follow these five tips.   1. Deploy SPF, DKIM, and DMARC SPF (Sender Policy Framework) allows domain owners to specify which IP address or mail servers are authorized to send emails on their behalf. Emails sent by any other senders are marked as spam, or they bounce back. DKIM (DomainKeys Identified Mail) uses a pair of cryptographically-secured keys that help verify the sender’s authenticity by involving DKIM signatures on outbound emails. DMARC tells recipients’ servers what to do with emails that fail SPF and/or DKIM checks. You can set a suitable DMARC policy to instruct them to take no action against such messages, mark them as spam, or reject their entry.  Click here to read: DMARC or email marketers. Combining these three protocols establishes your domain as legitimate and trustworthy while keeping hackers at bay.  2. Warm-up New Email Accounts Email warming scales your outreach by gradually instilling trust in recipient mailboxes. This builds your reputation as a legitimate sender and helps pass Microsoft OLC spam filters. You can follow this standard ramp-up routine for new email accounts- Days Number of maximum emails to send per day The gap between two consecutive emails 1-3 15 450 seconds 4-7 25 400 seconds  8-10 40 250-300 seconds   11-14 70 200 seconds 15-20 150 100 seconds 21-30 200-250 >67 seconds Go slow; it will take around 3 to 4 weeks for you to reach the number of emails you actually want to send per day. 3. Sign Up for SNDS SNDS stands for Smart Network Data Service, a reputation portal introduced by Microsoft that enables you to comprehend problems pertaining to the deliverability of your domain. Once you have signed up, request access, and check data about all your sending IP addresses. It lets you know if your emails are being marked as spam and whether your reputation is red, yellow, or green. It’s a matter of concern if your sending IPs’ reputation is consistently being marked as red. This indicates that most people are categorizing your messages as spam-y or due to Outlook’s Spam Fighters program., popularly known as Sender Reputation Data (SRD).  Microsoft builds SRD by asking some of your subscribers if they recognize your messages as spam. If they tap on the ‘yes’ option, your deliverability gets hampered. To save your email-sending domain or IPs from this- Renew and revise your mailing lists Don’t buy lists from just anybody selling them off Ensure creating valuable messages and newsletters Refrain from putting up questionable content Cut down your mailing list to only engaged subscribers 4. Avoid Being Mistakenly Considered a Namespace Mining Practitioner More information needed 177.43.254.226 There are indications that the above IP(s) are engaged in namespace mining. Outlook.com is blocking all emails sent from this IP.” The above reply indicates that your IP/IPs are observed engaging in namespace mining. Namespace mining is the user behavior of verifying email addresses without actually sending messages to them. It’s commonly practiced by threat actors, and that’s why Microsoft condemns it outrightly.  You get tagged for namespace mining even when you don’t engage in such practice; this happens when your mailing list is old and unrevised. You are advised to go through your domain’s sending log to pull out subscribers corresponding to nonexistent @hotmail.com, @live.com, @msn.com, and @outlook.com. 5. Pull Back and Focus on Engagement If your emails are consistently being placed in the junk folder of Microsoft OLC recipients, it’s time you take a drastic shift in your email-sending approach. Temporarily stop sending emails to subscribers that haven’t opened your messages at all in the last X days. Now, X varies from industry to industry and can be anywhere between 15 to 180 days; if you aren’t sure, start by considering X as 60 days.  If you notice any depreciation in the spam placement in the next 4-5 weeks, continue this pattern; otherwise, you can restart sending them messages. Conclusion We at PowerDMARC can help you take the first step by supporting you in getting started with email authentication protocols with our DMARC analyzer. We have aided thousands of customers and hundreds of organizations in building trust, protecting their domains against email fraud, and improving email deliverability. You can contact us today, and one of our experts will get back to you with the support and guidance your brand requires, or take a free 15-day trial of our platform!

zum Artikel gehen

GMAIL “Best Guess” SPF Status What Does This Mean?

Owners of SPF-enabled domains often use Gmail to monitor authentication results to ensure their SPF records are non-erroneous and have been set to the correct configurations. Gmail often returns an SPF Best Guess status when it is unable to find a publish

zum Artikel gehen

How to Setup Microsoft Office 365 DKIM record?

DKIM (DomainKeys Identified Mail) is an email authentication method that helps verify the legitimacy of the senders domain and ensures that the email content has not been altered during transit.  DKIM digital signatures are added to outgoing emails, allow

zum Artikel gehen

10 Enterprise Challenges with DMARC

If DMARC is really important for email security, then why doesn’t everyone deploy it? It’s true that email authentication helps improve email deliverability and prevents phishing attacks, but its implementation is complex, which causes complications. DMAR

zum Artikel gehen

BrustwarzenRekonstruktion BWK

-hier zeigen wir Euch eine weitere BrustwarzenRekonstruktion von miss Nico Für Informationen schreibt uns eine email oder ruft uns an: Kontakt -here we show you another BreastPapillaReconstruction by miss Nico For more information write an email or give

zum Artikel gehen

Restart your business

Die Auswirkungen der Covid-19 Pandemie haben Deutschland in einem Maß getroffen, auf das sich keiner vorbereiten konnte. Die wirtschaftlichen Folgen sind unter anderem Kurzarbeit, Ausfall von Arbeitskräften und Produktionen, Wegfall von Kunden, verkürzte

zum Artikel gehen