Office 365 DKIM DMARC SPF Records

Your emails hosted on Office 365 Exchange Online are at risk of going to spam folder of the recipient, unless DKIM, DMARC and SPF records are added.

Hello, my name is David. I have 12 years experience in IT
I am based in Crawley, West Sussex and full-time IT Support Freelancer
I am available on Skype, email and WhatsApp for support & screen sharing

Five star reviews on PPH

Google Recommendations: Make sure emails don’t get marked as spam

=============================================================

Authenticate your mail

Emails without authentication often get email blocked or marked as spam to protect recipients from phishing scams.

Unauthenticated emails with attachments might get completely rejected for security reasons.

To ensure Gmail can authenticate you:

Send from the same IP address.

Keep valid reverse DNS records of your IP address that point to your domain.

Choose the same address in the “From:” header for every message.

Other recommendation

Sign messages with DKIM. We don’t authenticate messages signed with keys that use fewer than 1024 bits.

Publish a SPF record.

Publish a DMARC policy.


IP guidelines

The sending IP must have a PTR record (i.e. a reverse DNS of the sending IP) and match the IP obtained via the forward DNS resolution of the hostname specified in the PTR record.

The sending domain should pass either a SPF check or DKIM check.

11 Reasons Why Emails Go to Spam

=========================================

  1. You Didn’t Get Permission to Email
  2. Your IP Address Was Used for Spam
  3. You Have Low Engagement Rates : Top webmail providers have stated that they look at how many emails are opened and how many are deleted without being opened as a factor in their spam filtering decisions.
  4. Your Subscribers Don’t Remember You. The second most common reason that emails never reach the inbox is spam complaints.

===========================================

How to Avoid Emails Going to Spam

===================================================

  1. Step 1. Tell Subscribers to Whitelist Your Emails
  2. Step 2. Tell Gmail Users to “Drag” Emails from Other Tabs to Primary Inbox

DKIM helps to protect both email receivers and email senders from forged and phishing email.