Home     Tour     Features     Order     Support     Contact  
 
 

Bulk Email - Run with Hurdles

Email system designed to be flexible and reliable is being slowly but surely destroyed by two opposing forces - spammers and spam fighters. Every email message is scrutinized by a system of filters at every server it passes by and may be thrown away if it doesn't comply with the rules.

When people hear words "bulk email", the first thing that comes to mind is spam. Accordingly, every attempt is made to prevent sending mail in bulk.

But what if you want to send long waited upgrade notification to 20,000 customers? Heartless robots may not make any difference between you and malicious spammer.

What can you do about it? First, you need to know what kind of hurdles to expect on the way of your bulk email.

Your Internet Service Provider.

Stopping spammers is the vital task for Internet Service Providers. If some spam gets out of the door, their servers may be blacklisted, which disrupts normal email service. Internet Service Providers may loose their customers.

Your Internet Service provider may establish a number of filters on your way, and if they're sophisticated enough they're in position to completely block your bulk email activity:

1. They may block your attempt to connect to the SMTP servers of your choice. An examples of such Internet providers are Earthlink.net or T-Online. This means that you won't be able to send direct.

Worse yet, some ISP may redirect all your SMTP connection to their own server regardless of what server you want to connect. You may think you're sending direct, but in fact you're using their SMTP server.

2. They may deny the access to their SMTP server. As an extreme case, SMTP server may not be provided at all. SMTP server may check one (or more) of the following:

Validity of Internet connection point. For example, if you connect to the Internet with one Provider, but then connect to the SMTP server given to you by other Provider, you have a good chance to be blocked.

The sender email address. If you use anything else but your real email address, server may not grant you the access.

Credentials. You may require to provide your user name and password, or you may be forced to receive your incoming mail before you are allowed to send.

Content. Some ISP may scan your message and reject it if they find suspicious words, even though such a behavior is illegal.

If you cannot or do not want to comply with these verifications, you may need to send direct.

3. Your messages may be counted. Usually this limit applies to the number of recipients per single message, which is not a real problem because you can send in chunks.

Some more sophisticated providers may limit the number of messages that you can send per hour, per day, or per month. If you need to send more, you're forced to send direct.

4. Many SMTP servers will do an excessive lookup on all the addresses, which may cause severe delays. Some servers delay communications intentionally to decrease the load.

Good news is that you can talk to your Internet Service Provider and explain them that you're sending important messages to your customers, or running an electronic newsletter. In most cases, they will listen and lift their filters.

Spam Filters

If your message is accepted by the original SMTP server, it does not mean that it is going to be delivered as it is yet to come through all the spam filtering on the receiving end.

These problems are difficult to deal with because they're very individual. The diversity of filtering is enormous. Many people do not understand what they are filtering out. Some don't even know that they are doing filtering. So, you have to be prepared to accept the fact that some of your emails get buried by spam filters, and it is not much you can do about this.

1. Your email may be rejected simply because it is non-personalized. To avoid this problem, send personalized messages.

2. The validity of your return address may be checked. It is, therefore, important to use your real email address all the time.

3. Your SMTP server may be verified. Some of the receiving SMTP servers go very long distance. They may even connect to your SMTP server to find out if the server would relay mail for unauthorized users. If it does, the mail may be blocked.

4. Your SMTP server may be checked against numerous black lists. These black lists normally include addresses of recent spammers and open relays. However, some of the black lists are much more aggressive. For example, DNSBL contains a huge list of IP addresses. They classify all the IP addresses into Internet Service Providers and end users. They look at the end users as potential spammers, and block all the mail from their IPs. Therefore, when you send directly from your computer, part of your email may be blocked.

To find out if a server is blacklisted, use the following form:

5. Some recipients may decide not to accept HTML messages, because most of the unsolicited mail is in HTML format.

6. Your message may be checked against the list of forbidden keywords.

Given all these filters, it is getting increasingly difficult to send mass email, and the problem arise now and then with some particular recipients or with whole lists. We designed AY Mail to help you avoid as much of these problems as possible, but you do have to be aware of them.



 
   
 Home     Tour     Features     Order     Support     Contact  

Copyright © 1995-2014 Northern Software Inc. All Rights Reserved