Automate & personalize your outreach to scale and convert more.

Try For Free
No credit card required*
Categories

Gmail’s 2024 Sending Guidelines: What You Need to Know

12 min read
741 reads

Billions of emails are sent daily for business and personal connections. In response to growing concerns about user safety, Google has announced a new set of senders policies for 2024.

More importantly, the policies target bulk emailing: anyone sending emails to personal Gmail accounts (those ending with @gmail.com and @googlemail.com). 

These are not just suggestions anymore but are strict guidelines. This affects your sending reputation and can also hit your business performance.

So, let’s understand in detail what these are and how you can navigate them!

What is the change?

Google has recently released updated Gmail policies, including stricter requirements. These requirements apply to bulk email senders who send over 5,000 emails per day and to all senders using Gmail accounts.

Since cold emailing often involves targeted and professional outreach, it’s unlikely to cross the 5,000 daily email threshold.

Implementing SPF, DKIM, and DMARC and monitoring spam rates according to best practices is now mandatory.

The main takeaway is that while Google is cracking down on bulk sending, you will be safe if you keep email personalized and infrequent and focus on all the best practices and rules.

So, let’s break down all the rules!

What are the rules?

1. Authenticate your domain with SPF and DKIM

SPF

SPF is a safeguard for your emails. It prevents spam by only allowing authorized senders to send emails from your domain.

This record should list all the email senders for your domain. If you forget to include third-party senders, their emails might be in the spam folder. 

When someone gets your email, their server checks your SPF record for authenticity.  If it matches the authorized servers, your email is good to go! But SPF blocks them at the door if a fake server tries to sneak in. 

Read: How to set up SPF Records

DKIM

DKIM is an email authentication method that adds a digital signature to outgoing emails. It enhances security by verifying the sender’s authenticity. 

This digital signature, unique to your domain, ensures the email hasn’t been tampered with during transit.

It helps your messages land in the recipients’ inboxes instead of being flagged as spam.

Read: How to set DKIM Records

2. Keep spam rates below 0.30%.

One of the most crucial metrics to stay on top of is your spam rate. This measures what percentage of your emails get flagged or reported as spam by recipients.

To avoid issues, you want to keep that rate extremely low – below 0.3% to be safe. The lower, the better.

For example, if you send 500 emails daily, only 1 or 2 should be marked as spam to stay under 0.3%. And hitting closer to 0.1% or lower is ideal.

Even a few spam reports can quickly add up and cause problems over time. So start using Postmaster Tools and calculate your spam rate daily to monitor this.

The goal is to route nearly all your emails to the primary inbox. Spam reports directly hurt your sender’s reputation and risk messages getting filtered out.

Here is the trick we recommend for this:

To measure your spam rate accurately, you need a sufficient sample size of emails sent to Gmail addresses. Sending at least 200-300 messages per day is recommended for Google to gather enough data.

When sending this volume, avoid using just one inbox. Instead, distribute emails across 5-10 addresses on your sending domain.

For example, you could send 30-50 emails daily from sender1@yourdomain.com, another 30-50 from sender2@yourdomain.com, etc.

Distributing your emails across multiple email accounts protects your domain if one inbox starts getting flagged. Monitor open and click rates for each inbox to catch issues early.

The key is scaling volume gradually as you diversify sending domains and maintain stellar deliverability. With enough volume and good behavior, you can confidently scale.

3. Secure your emails with a TLS connection

First, let’s understand TLS.

TLS stands for Transport Layer Security. It is a security protocol that encrypts email for privacy. It prevents unauthorized access to your email when it’s in transit over internet connections.

By default, Gmail always uses a secure TLS connection when sending emails. However, a secure TLS connection requires the sender and recipient to use TLS. If the receiving server doesn’t use TLS, Gmail still delivers messages, but the connection isn’t considered secure.

Learn how to set up TLS.

4. Authenticate your domain with DMARC

DMARC serves as a traffic signal for mail servers. When DKIM or SPF checks fail, DMARC guides the servers’ actions.

Like a traffic signal controlling vehicles, DMARC tells servers to mark failing emails as spam, deliver them anyway, or drop them altogether. This ensures the appropriate handling of emails based on their authentication status. 

It also provides valuable reports on email authentication and delivery, giving insights into your email landscape.

5. Follow Message Formatting Guidelines

Google has provided formatting guidelines to help Gmail deliver messages to the inbox rather than the spam folder.

And these guidelines cannot be overlooked: 

  • If your messages are in HTML, format them according to HTML standards.
  • Don’t use HTML and CSS to hide content in your messages. Hiding content might cause messages to be marked as spam.
  • Headers should only include one email address. Do not impersonate Gmail in the From field.

DMARC passes or fails a message based on how closely the message From: header matches the sending domain specified by SPF or DKIM.

  • Make sure every message includes a valid Message ID.
  • Make sure single-instance message headers are included only once in a message. Examples of single-instance headers include From, To, Subject, and Date.
  • Avoid excessively large message headers. 
  • Web links in the message body should be visible and easy to understand.
  • Recipients should know what to expect when they click a link.
  • Sender information should be clear and visible.
  • Message subjects should be accurate and not misleading.

6. Include a clearly visible unsubscribe link

Google’s new rules prioritize transparency and require a clear one-click unsubscribe link.

It’s important to make it easy for recipients to opt out of promotional content. Commercial emails should include an unsubscribe link or instructions to reply “unsubscribe. “

This is crucial for newsletters aimed at Gmail users who often send thousands of bulk messages per day. Gmail mandates a one-click unsubscribe method for high-volume senders to comply with its guidelines.

Giving readers simple opt-outs shows respect for their inbox and builds trust.

No matter how many emails you send, always prioritize subscriber choice. Make unsubscribing easy to avoid being marked as spam.

How will it affect you?

Google has specifically mentioned:

“If senders don’t meet these requirements, messages might be rejected or delivered to recipients’ spam folders.”

It’s important to meet the minimum authentication requirements, such as SPF and DKIM, to avoid email deliverability issues or being blocked by Gmail (or facing a 550 5.7.26 error rejection).

If the emails sent from your domain are frequently labeled as spam, it can lead to a chain reaction. It is possible that other emails you send would also face the same problem. This continuous spam issue can damage your domain’s reputation, disrupt your inbox delivery, and make it challenging to resolve any problems related to Gmail in the future.

This means a higher risk of cold emails ending up in spam, making it difficult to connect with prospects and hurting outreach success.

How does Saleshandy help you follow these guidelines?

1. Check Sequence Score to ensure authentication

Sequence Score is crucial in providing valuable insights into how effectively you have set up your email account, set up your sequence, and crafted your emails.

Understanding the Sequence Score can help optimize your cold email outreach strategy for better results.

The Email Setup Score is the first thing displayed, which calculates your score based on whether you have completed email authentication. It clearly highlights what needs to be authenticated and other aspects related to email setup to ensure you have completed all the necessary steps.

You can easily check whether your SPF, DKIM, and DMARC are set up. Otherwise, it provides you with actionable insights on how to fulfill the requirements.

2. Enable Sender Rotation to spread email volume

Instead of blasting emails from one account, rotate multiple accounts within a sequence.

Distributing volume across different accounts enhances deliverability and avoids crossing send limits.

To rotate accounts:

  • Add multiple email accounts to the sequence
  • Activate the sequence
  • The system will automatically switch between the accounts while sending

Saleshandy will rotate through your connected email accounts when sending emails to prospects, and follow-up emails will also be sent from the same account.

Rotating sender accounts distributes reputation so no single inbox gets flagged. It’s an easy way to send emails to many prospects.

You can also track and monitor the performance of each email sender within your sequence. With the ability to filter by email sender, variant, and dates, you have full control over organizing and analyzing your sent emails.

3. Ramp your emails gradually

It is recommended to gradually increase email volume to avoid overwhelming ESPs and harming deliverability.

Start with a few engaged users and gradually increase volume over time while maintaining consistency.

Monitor metrics such as spam rate, reputation, and server responses as you scale. Be ready to pull back if any issues arise. Troubleshoot any bounces promptly.

Always remember that limits apply based on the recipient’s MX domain, even if the email address domain differs. Do not exceed IP thresholds.

Instead of manually sending a set number of emails, you can do it automatically by Email Ramp up.

Email Ramp-up is a method to gradually increase your daily email sending limit over time. 

Instead of bombarding your recipients with many emails all at once, start with a small number and gradually increase it each day. This way, you build a positive sending reputation and reduce the risk of being flagged as spam or blocking your account.

You need to closely monitor your email analytics and feedback loops to ensure successful delivery and prevent being marked as spam.

 Building a positive reputation takes time, so patience is key.

4. Check spammy words with Email Writing Assistance

Spammy words in your email copy can affect your deliverability rate. ESPs mark emails containing spammy words as spam, affecting the sender’s reputation. Knowing certain words while writing emails that can land you in spam is important.

We have made it easier for you to detect any such email in your copies. When creating emails in Saleshandy, Email Writing Assistance automatically detects such words and alerts you.

This will not allow ESP to mark you as spam because of your healthy email copy.

5. Create unique email copies with Spintax tags

Spintax can help personalize and diversify cold emails.

It allows you to easily create variations of your cold email messaging, improving deliverability by making each email appear more unique.

Such emails seem less template-based and human-written, boosting open and response rates.

You can include multiple words or phrases between {spin} and {end spin}, separated by a vertical line | (pipe) to use Spintax in Saleshandy.

 Spintax helps you generate better cold email results while avoiding spam filters.

6. Include an unsubscribe link

Adding an unsubscribe link to your email campaigns serves multiple purposes. 

First, it avoids frustration for the recipient if your emails become irrelevant over time. The unsubscribe option gives them an easy way to opt out rather than marking you as spam. 

Second, this can prevent your emails from being marked as spam, as recipients are less likely to report them if they have the option to opt-out. Allowing people to unsubscribe can also improve the performance of your emails, including open rates, click-through rates, and overall sending efficiency.

If someone decides to unsubscribe, they can always resubscribe later. An unsubscribe link maintains the relationship for potential re-engagement.

With Saleshandy, you can include a clearly visible unsubscribe link in the email campaigns and sequences by default. 

Also, make sure to unsubscribe recipients who have multiple bounced messages.

7. Get validated leads from Lead Finder

Using validated, clean contact data is key for cold email deliverability. Accurate email addresses reduce bounces and spam flags. Validated data weeds out fake and inactive accounts that cause bounces. 

Clean data avoids spam traps that could blacklist you. Maintaining your list by removing hard bounces and abuse reports also improves deliverability.

Investing in a quality contact database allows more cold emails to reach inboxes, leading to more opportunities. Saleshandy’s B2B database provides over 750 million validated leads to help ensure high-quality contact information for cold emailing. 

Leveraging Saleshandy’s validated data can significantly improve deliverability rates by reducing bounces and spam, ultimately driving more successful outreach.

8. Send an email to the prospect’s time zone

Scheduling emails according to the recipient’s time zone is critical for effective outreach. Sending messages outside of local working hours causes irritation and higher spam risk. Optimizing for the prospect’s time zone ensures your emails arrive when engagement is highest for improved open and response rates.

This is especially important when prospecting global audiences across multiple time zones. Localizing your outreach timing gives each recipient a personalized experience.

Saleshandy’s Sequence Schedule lets you easily adapt your campaigns/sequences for any time zone. You can customize schedules for each day of the week and align timing to your prospects’ regions.

This ensures your emails land at the appropriate times for every recipient.

This drives better results by coordinating your outreach with when each prospect is most active and attentive.

Make changes for the best results!

Google and many other major providers, such as Yahoo, have implemented stricter sender guidelines. These policy changes show a shifting trend towards a modern inbox experience.

These trends indicate mass blasting and spammy tactics will soon become a thing of the past.

In the upcoming days, ESPs will reward those who respect the recipient and craft emails worth opening.

Take the necessary actions now so your emails won’t be in spam in 2024!

Skyrocket your conversion rates with cold emailing

Email address is not valid

Recent Articles