Google and yahoo update

Starting February 2024, Google and Yahoo are setting new standards for sending bulk emails. They will focus on three key things: authentication, spam-rate control, and simplifying ways to unsubscribe. 

If you’re reaching out to users with Gmail or any Yahoo-hosted emails, listen up! These updates are all about making sure your emails are legit and don’t annoy your audience. Let’s break it down.

Domain Authentication: Step-by-Step

You must authenticate your sending domain. This involves setting up SPF (Sender Policy Framework), DKIM (DomainKeys Identified Mail), and DMARC (Domain-based Message Authentication, Reporting & Conformance) records in your domain’s DNS settings. 

So, to keep things trustworthy, you’ll need to set up some techy stuff.

SPF (Sender Policy Framework)
This is like giving your emails a backstage pass. It proves you’re allowed to send emails from your domain.

How it works: You publish an SPF record in your domain’s DNS settings. This record lists the mail servers that are permitted to send email on behalf of your domain.

Purpose: When an email is received, the receiving mail server checks the SPF record to ensure the email is coming from a server authorized by the domain’s administrators. If the email comes from a non-authorized server, it can be flagged as spam or rejected.

DKIM (Domain Keys Identified Mail)
This adds a digital seal to your emails. It’s a way to tell your customers that the email hasn’t been messed with on its journey.

How it works: DKIM uses a pair of cryptographic keys – one private and one public. The private key is kept secret, used by the sending mail server to digitally sign the email. The public key is published in your domain’s DNS records.

Purpose: The receiving server retrieves the public key from the DNS record and uses it to decrypt the signature and verify the message’s integrity. This ensures that the message was not altered in transit and that it truly comes from the specified domain.

DMARC (Domain-Based Message Authentication, Reporting & Conformance)
This is the bouncer. It uses SPF and DKIM to make sure your emails are on the guest list. If they’re not, it tells other servers how to deal with them.

How it works: You set up a DMARC record in your DNS settings.This way, you define the policy for handling emails that fail SPF or DKIM checks. By setting up a DMARC record you also specify how email receivers should report back to you about messages that pass or fail these checks.

Purpose: DMARC helps in preventing email spoofing and phishing attacks. It makes sure that genuine emails are authenticated according to the established SPF and DKIM standards. At the same time, it makes it easier to identify and manage unauthenticated emails.

One-click unsubscribe

No one likes being stuck in a conversation they don’t want to be in. Google and Yahoo are making it easy for people to say goodbye with a one-click unsubscribe link. This has to be super visible and needs to work fast – you will need to process the unsubscribe link within 48 hours of the request.

But even before the new regulations set by Google and Yahoo in 2024, the requirements to include an unsubscribe button were already there. Notably, the CAN-SPAM Act in the United States requires all commercial emails to include clear instructions on how to opt-out. However, the time frame for processing unsubscribe requests was longer (up to 30 days).

According to both new and existing regulations, here are the key best practices for managing email unsubscriptions: 

  • Use clear and easy to understand language for the unsubscribe option;
  • Avoid hidden or difficult-to-see unsubscribe links;
  • Make sure a login is not required to unsubscribe;
  • It’s also a good idea to offer your readers options to update email preferences.

Keeping spam at bay

Nobody wants their inbox turning into a junk folder. Google wants your spam rate under 0.3%, and Yahoo’s on the same page (they just haven’t given us a number yet). Keep it clean, or you might find your emails sidelined.

Basic guidelines and expectations  for managing spam rates in email marketing were in place even before the updates. However, they were not at all as clearly defined. They were more about simply following best practices and maintaining a good sender reputation (emailing relevant content, removing inactive subscribers, etc.).

Enter new regulations. Now, Google explicitly requires that the spam rate for bulk senders must be kept below 0.3%, as measured using Google’s Postmaster Tools. Yahoo hasn’t given us any numbers yet – but they will also be enforcing a spam rate threshold. So, the rules are getting more specific, stringent, and quantifiable.

High-volume senders, pay attention!

Sending more than 5,000 emails a day? You’ll need to double down on that DMARC setup. This is crucial for keeping your emails from being mistaken for phishing attempts.

Pro tip: Use a dedicated email checker to verify your email list before launching a marketing campaign.

Remember: a DMARC record is an essential element of email security, especially for high-volume email senders. It is a type of DNS (Domain Name System) record that helps to ensure that emails are genuinely coming from the stated domain, thus protecting the domain’s reputation and its recipients from phishing and spoofing attacks.

Here’s a detailed look at how DMARC works:

  • DMARC builds upon two existing email authentication methods: SPF and DKIM. SPF allows email senders to define which IP addresses are allowed to send mail for a particular domain. DKIM provides an encryption key and digital signature that verifies that an email message was not forged or altered.
  • DMARC checks the alignment of the domain in the “From” header of the email against the domains specified in SPF and DKIM records. The domain the email claims to be from should match the domain stated in the SPF and DKIM records.
  • A DMARC policy tells email receivers what to do with messages that fail DMARC checks (e.g., reject them, quarantine them, or do nothing). It also asks for reports on messages that pass and fail these checks. 
  • To implement DMARC, a domain owner publishes a DMARC record in their DNS. This record specifies the DMARC policy and provides an email address to send reports about messages that pass or fail the DMARC checks.

Safe email transit: TLS connection

Encrypt your emails with TLS to keep them safe from prying eyes during transit. Think of it as sealing your letters in an unbreakable envelope.

TLS (Transport Layer Security) is a protocol used for encrypting internet communications – and this includes emails.

When you use a TLS connection for sending emails, it encrypts the data as it travels from the sender to the recipient. This encryption makes sure that the email remains confidential and will not fall into the wrong hands while in transit.

Make sure your DNS is talking back: FCrDNS

This is about proving your sending domains or IPs are legit. It’s a two-step verification process that helps your emails get where they’re going without being flagged as spam.

FCrDNS is a verification process used to confirm a relationship between an IP address and a domain name. In email delivery, it’s an important mechanism for improving deliverability and credibility. When an email is sent, the receiving server performs a reverse DNS lookup to find the domain name associated with the sending IP address. 

It then performs a forward DNS lookup on the domain name to check if it resolves back to the original IP address. This two-way confirmation ensures the IP address genuinely belongs to the domain it claims to represent. 

Quick Google & Yahoo Compliance Checklist

  • Authenticate your domain: set up SPF, DKIM, and DMARC.
  • Make unsubscribing easy: include an obvious one-click link and process within two days.
  • Watch your spam rates: keep them below 0.3% and check in with Google’s Postmaster Tools.
  • Secure your emails: use TLS for transmission.
  • Verify your sending sources: set up FCrDNS for reliability.
  • Make sure to regularly review and update your email best practices. It’s very important to stay compliant with evolving standards and new sending policies.

To Sum Up

Google and Yahoo’s updated guidelines are here to clean up email marketing. By following these new rules, you’re not just complying with the big guys—you’re also making sure your emails are more likely to land where you want them and be welcomed by your audience.

For businesses and marketers, these updates may lead to a  thorough review and adaptation of email practices. Key actions include setting up SPF, DKIM, and DMARC records, ensuring an easy one-click unsubscribe option, closely monitoring spam rates, and securing emails with TLS. Additionally, implementing Forward-Confirmed reverse DNS is crucial for improving email deliverability and maintaining sender reputation.