What does an email Authentication and deliverability tune-up look like?

motor-768750_1920.jpg

OK, so you’ve been reading about email deliverability and now you’re wondering how your current emails stack.

Feel free to use this template to run your own in-house audit… if you have the skills, time, and patience to go through all this, then you certainly don’t need me! Process suggestions always welcome.

  • Meeting #1 - Virtual meeting

    • Discuss domains and sub domains currently in use

    • Discussion of all emails-sending systems in use including

      • Primary email system (Office 365, Google Workspace, etc.)

      • CRM / donor management (Salesforce, Bloomerang, Salsa Engage, etc.)

      • Email campaign platform (Mailchimp, Pardot, Constant Contact, etc.)

      • Help desk system (Zendesk, Freshdesk, etc.)

      • Any other systems that send emails on behalf of your domain

    • Email Content

      • Share samples of recent email campaigns

    • Email Authentication

      • Examine existing email authentication schemes including SPF, DKIM, and DMARC records.

      • Recommend new DMARC record (or additions to an existing record) to enable monitoring of authentication status via SmallTechStack servers.

  • Waiting period #1 - Approximately 1-2 weeks depending on number of systems involved

    • Watching DMARC feedback results and developing recommendations for each category of DMARC failures.

    • Building updated SPF record to encompass all sending systems (and using UniversalSPF if needed to avoid the 10-DNS lookup limit)

    • Client sends a test email from each system to following for analysis:

Previous
Previous

Flattening your SPF record

Next
Next

Analyzing Email Headers