Here's everything you need to know about Gmail and Yahoo's new email standards

Be the first to know when new content like this becomes available!

Subscribe to our newsletter to receive notifications of new posts, local news and industry insights.

Thank you very much! Your submission has been received!

Oops! An error occurred while submitting the form.

Let's start with something friendly and reassuring.

If your send volume is low (less than 5,000 per day), these new standards will not apply to you. However, these are considered best practices, so every commercial email sender is recommended to adopt these new standards regardless of volume.

So what are these new standards?

  1. Senders must set up email authentication.
  2. One-click unsubscribe must be available in every message.
  3. Spam complaints must always be kept below 0.1% for all emails and temporary spam peaks must not exceed 0.3%.

Let’s break down each of these standards.

Email authentication explains who you are to the people you send email to, so they know you are a trustworthy sender. Think of it like a driver's license or state ID card. There are three elements included in it:

  1. DomainKeys Identified Mail (DKIM) is a text file that indicates email authorization.
  2. The canonical name (CNAME) is a text record that combines an alias name with a true name. For Generation Z, think of something that says Lady Gaga is Stefani Germanotta, or for us older folks, Richard Bachman is also known as Stephen King. Regarding the website, it says that website.com is the same as www.website.com.
  3. The Domain-based Message Authentication Reporting and Conformance (DMARC) policy tells email clients that your email messages are protected by SPF and/or DKIM and what to do with emails that claim to be from Your domain but do not contain the correct credentials. DMARC policies can be lax (p=none), meaning that the server takes no action or imposes strict policies if an email fails SPF or DKIM (p=reject or p=quarantine). Most email clients recommend using a stricter DMARC reject or quarantine policy. A DMARC rejection policy blocks all messages that do not pass the SPF or DKIM check, and a DMARC quarantine policy sends any message that does not pass the SPF or DKIM check to the Spam or Junk folder.

That sounds like a lot and may not make sense, but together these data sets help curb phishing attacks and make you a more trustworthy email marketer. This helps ensure your email messages that are trustworthy end up in inboxes and separates you from the riffraff that should be sent to the spam folder.

No panic! You shouldn't have to navigate the setup for all of these items yourself. Any good email marketing tool, like the one from the Cannabiz Media Cannabis Market Intelligence Platform, should help you sort everything out. That's why it's so important – especially now! – choose an email marketing platform that offers real, live support to help you navigate this ever-changing landscape.

Requiring a way to allow contacts to opt-out has been a part of the CAN-SPAM Act of 2003, CASL, and GDPR for many years. This change simply ensures that the unsubscribe process is even easier and that unsubscribe requests must be processed within 2 days. (The previous requirement was 10 days for the CAN-SPAM Act of 2003 and CASL and 30 days for the GDPR.)

Most email marketing tools automatically include an unsubscribe link at the bottom of emails sent through their platform to comply with commercial email laws. If this isn't the case for you, it's definitely time for a change! Or at least ask them how they meet these new email client requirements to ensure you're protected.

For those of you who have “reply “NO” if you are not interested in this service” instead of an actual unsubscribe link or are trying to hide the link by making it white, beware! If you don't change your approach, you'll soon find your email reputation declining and your spam complaints increasing.

A spam complaint occurs when the recipient of your email manually marks your email as spam. This is reported back to email clients, which use spam complaints to detect when someone is sending content that people don't want.

While email clients generally don't care how many people unsubscribe from your emails, they do care how many people mark your email as spam. To give you an idea of ​​how seriously they take spam complaints, these new requirements mean that your overall domain spam rate cannot be more than one spam complaint per 1,000 emails sent (0.1%) and spam peaks must not exceed 3 spam complaints per 1,000 emails sent (0.3%).

Here are some things you might be doing to generate spam complaints:

  1. Sending emails to recipients who have not opted in to receive communications from you.
  2. Sending emails to huge distribution lists without any segmentation to break them down into smaller, more targeted groups.
  3. Send the same generic content to everyone on your list without any personalization that appeals to that specific segment.
  4. Continue sending emails to recipients who haven't engaged with your content in recent campaigns.

The best way to monitor your Gmail spam complaints is to set up Google Postmaster Tools. Not only does this give you the ability to track spam complaints for your emails sent to Gmail and Gmail Workspace users, but it also allows you to check your domain's reputation. The higher your domain's reputation, the more likely it is that your emails will end up in the inbox rather than the junk or spam folder – even if the content contains some spam triggers. Think of it like a credit check for sending commercial emails.

Again, a good email marketing tool should monitor domain reputation with you to identify problems and make recommendations. For example, the Cannabiz Media Cannabis Market Intelligence Platform has a dedicated email success team that does just that!

We strongly recommend that you enroll in Cannabiz Media's Email Marketing Technical Specialist Certification through the Email Success Academy. This free, self-paced course delves deeper into email authentication, unsubscribe practices, and spam complaint monitoring. It even shows you how to restore a bad reputation if you get into trouble. And the course only lasts about an hour!

Although these requirements are new, the idea behind them is not. An email inbox belongs to the user and we are simply guests asking for some time and attention. Email clients are responsible for serving their users and protecting them from unwanted guests, and that means keeping unwanted emails out of their inboxes

So what happens if you're a bulk shipper and don't use these practices? Expect your emails to be blocked outright, or at least sent to the spam folder where they never see the light of day. In short, your email marketing program will come to an abrupt end.

Even if you're not a bulk sender (<5,000 emails/day), you don't need to use these practices, but setting them up proactively will ensure you're ready to go when your program reaches bulk sender status.

It's completely understandable to be overwhelmed by these new standards (not to mention the rest of the long list of requirements for successful and legitimate email marketing)! It's best to work with a good email marketing platform that offers you the support you need to succeed. That means it's time to take a look at Cannabiz Media's Cannabis Market Intelligence Platform! Book a demo to learn all about the built-in email marketing tool and the support you'll get from the email success team.

Post a comment:

Your email address will not be published. Required fields are marked *