Check out the Latest Product Updates for Summer 2024!

Most of our email list is going to spam with recipients who have no problems with previous service

SOLVED
Go to solution
L238747
Rookie
0 Votes

We copied our list of 179 emails of our church's members to Constant Contact and only 8 are getting through. The rest apparently are going to recipient spam or junk folders. All of the 179 go through with the prior service we were using. We are using the same "from" email address, but the sender is identified as Christ Episcopal Church in Constant Contact and just Christ Church in the prior service. Is it possible that the different sender name is triggering the spam and junk identifications. I've read various articles about how to resolve spam issues by asking recipients to go into their email settings and allow the emails. You know as well as I do that hardly anyone will trouble themselves to do that.

1 ACCEPTED SOLUTION
William_A
Administrator
0 Votes

Hello @L238747 ,

 

Here are some general best practices for deliverability. Deliverability can have a lot of variables, from elements on our side, on your side, on the recipient's side, and in their email system company's side. It's also a generally good idea to set up self-authentication since you're sending using an address with your own, unique domain. With all the delivery gatekeeping and anti-spam/malware safeguards in place, it's necessary for businesses (and other organizations) using an ESP to have this in place.

 

If you're wanting more in-depth, specialized insight on your current deliverability, it'd be worth speaking with one of our Delivery agents.


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
William A
Community & Social Media Support

View solution in original post

1 REPLY 1
William_A
Administrator
0 Votes

Hello @L238747 ,

 

Here are some general best practices for deliverability. Deliverability can have a lot of variables, from elements on our side, on your side, on the recipient's side, and in their email system company's side. It's also a generally good idea to set up self-authentication since you're sending using an address with your own, unique domain. With all the delivery gatekeeping and anti-spam/malware safeguards in place, it's necessary for businesses (and other organizations) using an ESP to have this in place.

 

If you're wanting more in-depth, specialized insight on your current deliverability, it'd be worth speaking with one of our Delivery agents.


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
William A
Community & Social Media Support
Updates
Just Getting Started?

We’re here to help you grow. With how-to tutorials, courses, getting-started guides, videos and step-by-step instructions to start and succeed with Constant Contact.

Start Here

73% of SMBs express doubt that their marketing strategy is effective. Does this sound familiar? Read our Small Business Now Report to learn how you can tweak your strategy to see better results.

Go read our article
Upcoming Webinars
Jul 10
Constant Contact Community Walkthrough and Demo
2:00 PM - 3:00 PM EST
Jul 25
Webinar: Master Your Digital Marketing Metrics
2:00 PM - 3:00 PM EST