Avoiding spam filters requires understanding how they work to begin with. We’ll teach you all you need to know so that you can show up in your leads’ and prospects’ inboxes that much more. 

Understanding these concepts is very important. Why? Because there are actually a lot of things that can make your emails be marked as junk automatically. In some cases, even legitimate emails can be blocked by automated filters.

This is happening because email service providers (ESP) and internet service providers (ISP) are constantly looking at ways to protect their users from unwanted content. 

Deceptive emails, attempts at fraud, irrelevant offers that are just sent en masse to bought contact lists; these are all spam.

With email spam filters and firewalls becoming better and better as years go by, you have to up your game too. 

Do you know if you’re using spam filter trigger words? Are you falling into “spam traps” without even realizing? Do your B2B email marketing and/or email outreach efforts follow the guidelines of the anti-spam laws around the world? 

It’s not as easy as making a single template and just sending it to your entire contact list. You must assure relevancy and value. You must send emails that prospects would actually want to receive. Otherwise, it’s spam.

Why This Matters

According to a 2016 study done by ReturnPath, only ~80% of email marketers reach their audience (with genuine emails too). 

So, what are the others doing wrong? How are they accidentally destroying their sender reputation?

That’s what we’ll cover in this article: what to do and not to do so that your emails avoid the dreaded spam folder.

By the way: if you’re looking to become a cold email pro, check out our course, Email 10K. We’ve already generated $100MM+ in B2B sales with our techniques. Do you want to learn how to do this too?

What is Spamming?

Generally speaking, “spam” is defined as email that’s sent in bulk to a huge list of people. Spam email is irrelevant, annoying, unsolicited, and aims to obtain something from the people to whom it’s sent.

As a result, spam can be anything from commercial emails detailing some sort of offer, to attempts of fraud and phishing. It’s also common for spam emails to be some sort of scam and attempt to get users to install malicious software on their device.

However, you can also become a spammer without meaning to do it. Every time you reach out to a prospect that hasn’t specifically given consent to be contacted, you risk spamming. 

In order for your email to be seen as legitimate, you have to fill it with relevant and valuable information.

In the case of email marketing though, you require explicit consent before sending out any newsletters, offers or other types of emails. Otherwise, it’s spam by default. 

How do Spam Traps and Spam Filters Work?

businessman getting email notification on smartphone

Both email service providers and internet service providers are looking to protect their user base from spam. 

Spam traps are one of the core tools of ESPs. They’re real, functioning email addresses; just like yours and ours. However, they exist solely to “catch” and then track spam emails. Once a spam trap detects a junk email, it flags it immediately. 

If your domain is flagged this way (your @example.com), its sender reputation collapses entirely. Both the domain itself and the IP from where the email originated will basically always end up in spam from that point onwards. 

While you can restore the reputation of that domain, 99% of the time it’s not worth it. It takes too long and it’s too difficult. It’s better to create a new domain.

Spam filters are programs, algorithms. They actively protect all the inboxes of an email service provider’s user base. 

Filters are also developed to take full advantage of machine learning. In other words, they’re coded to learn on their own what should be seen and spam, and what shouldn’t be.

That’s what occasionally causes innocuous emails to be seen as spam as well. There’s a chance that the innocent email actually contained elements of what would otherwise be flagged as malicious. 

Spam filters are the last line of defense against junk email that never end up in spam traps. As long as you’re sending legitimate, targeted, relevant emails, you only need to know how to avoid spam filters. Spam traps won’t be a concern.

About “Dormant” Emails

There’s also another passive measure through which ESPs can detect spammers. If an email address becomes inactive for a long enough timeframe, they’re acquired by the ESP. 

They then become secondary spam traps. Normally, you don’t have to concern yourself with them. Basically, these inactive email addresses act as “bounced” addresses. 

You know what we’re talking about: when you get an instant reply telling you that an email address is no longer used. However, if you keep sending emails to these hard bounces, ESPs will flag you as a spammer.

Because in truth, that’s what you’d be. Sorting out dormant emails is a normal and expected part of cold email and email marketing. 

On the flip side, spammers never clean out their bulk email lists. They just keep bombarding as many people as possible without any regard to best practices.

What Triggers Spam Filters?

Each filter has a long list of action points when it analyzes an email. After an email passes through the filter’s evaluation, it mustn’t be judged as “spammy”. Exactly what that means though differs from one filter to another.

However, each time a filter thinks that a part of your email is “spammy”, it ups its spam score. If the score goes above a certain limit, your email will end up in the junk folder. 

That’s basically why ESP A could flag your email as spam, while ESP B wouldn’t impede your email’s deliverability at all. They’re simply using different filters.

What is and isn’t considered spam though is ever-changing and evolving. ESPs don’t live in their own bubble either, and spam filters themselves can actually communicate with each other. To share data, conditions, evaluations, manual user reports, etc. 

Thing is, this is never publicly accessible. So, as a salesperson or marketer, you’re pretty much left on the outside. Thankfully, there’s already enough information known in the email lead generation industry to allow you to do your job right. 

How to Avoid Spam Filters

message alert popup

Make sure to:

  • Personalize the email with the contact’s first name. If you’re using a bulk email service (like Mailchimp or Sendgrid) for marketing, make sure to also fill in the “to:” field with custom data.
  • Use a warmed-up inbox for cold email, and verify your domain in your bulk email service provider.
  • Ask your recipients to add you to their address book.
  • Monitor all activity on your email domain. Spam filters also evaluate IP addresses, and it only takes one bad apple to ruin the reputation of your entire domain.
  • Try to avoid custom HTML code or unnecessary tags. They could be seen as deceitful.
  • Be consistent in your messaging, used images and design. Do some A/B testing at first and stick to what’s proven to generate great deliverability and engagement.
  • Personalize, personalize, personalize! At least the introduction greeting and the beginning paragraph. Spam filters want to “see” that you’re acquainted with the person you’re emailing.
  • Use catchy subject lines, but DON’T include spam filter trigger words (such as free, amazing, cheap, cash, click now, call, offer, certified, guaranteed, trial, price, deal, bargain, etc). Basically, if it sounds like a dubious subject line, it WILL be treated as such by filters.
  • Encourage engagement. The more recipients interact with an email (especially clicking on your links), the better they’ll be evaluated by spam filters.

How to Avoid Email Firewalls

Besides spam traps and email spam filters, you’ll also need to watch out for email firewalls. These are perhaps the greatest challenges you’ll face. Why? They form their directives based on human reports.

In essence, they also regulate email deliverability and control what ends up in spam. However, they’re guided by rules that are established on the entire server of an email. 

Ok, so what does that mean? Well, email firewalls build up a database of spamming techniques through manual user reports. That’s how they learn how to detect and stop spam from reaching an inbox.

In other words: if you don’t put real effort in your emails, they’re going to actively work against you.

They’ll reach your cold email prospects or marketing leads, who are going to click “Report Spam”. That’s enough for an email firewall to place your domain on its watchlist. 

However, this can also happen if a marketing contact simply forgot they’re subscribed to your newsletter. That’s why it’s important to be consistent and send regular emails as part of your marketing efforts.

At the same time, that’s also why you should never buy emailing lists. It’s very obvious when you send an un-researched email. You can try to customize it as much as you want, but it’s just not going to be relevant. 

That equals a “report spam” and an email firewall starting to monitor your domain’s reputation. You’re not going to get off their radar either; at that point you can only attempt to repair your brand’s image for the algorithm. 

And no, no switching email servers either. The firewall gets accustomed to your name. Everything seen as coming from you, regardless of source of origin, will get blocked.

29 Tips to Avoid Spam Filters When Sending B2B Emails

email service design concept

In this next section, we’ll get into 29 actionable pieces of advice. Make sure to try and implement as many of them as you can. Every little bit helps.

1. Use a “From” Name

Like we’ve said, email filters and other security measures want to make sure you’re a real person. One of the easier ways of accomplishing that goal is using a “from” name. Besides, it’s also a great UX practice.

Instead of your leads receiving an email from “marketing@domain.com”, they’d be getting it from “John from X company”. It’s a much more personal experience. Seeing that little bit of customization effort can be the difference between opening your email or not.

Remember that your prospects get tens of business emails a day. They just won’t have time to get to all of them, so they filter them quickly.

2. Keep Your “From” Field Consistent

Once you settle on a structure, keep it consistent. Spam filtering technology gives a lot of weight to an address’s reputation. Even the source of that email (domain & IP included) is monitored.

If you keep switching up your “from” name or the email address from which you’re sending correspondence, you’ll inadvertently motivate ESPs to check what’s going on.

Additionally, your leads get familiarized quickly to your address. It’s confusing to switch it out of the blue, and could even get you a manual report from them.

3. Buy a New Domain

In case you’ll make some mistakes at first doing cold email (and that’s likely), you’ll always be at risk of compromising your domain’s reputation. And that means that the deliverability of all email addresses associated with that domain will plummet.

Besides, you have to account for human errors as well. What if you send emails to the wrong prospect for example?

It’s easier to circumvent these possibilities and create a new domain. Just forward it to your main website afterwards, and follow the next steps:

4. Complete The Inbox Setup

A lot of important settings aren’t done by default with new inboxes. For example, setting up a profile image and completing your business details. Go to your ESP’s account settings and fill in as much information as you can.

For example:

  • Signature
  • Job title
  • Business address
  • Company name
  • Company address
  • Social media profiles
  • Etc

All of these details will help build your image as a trustworthy business for prospects. Furthermore, spam filters check these fields too. The more effort you put into your account, the likelier it is for filters that you are a real person going about their legitimate business.

5. Warm Up The Inbox

After you have a new email address and you’ve set up everything, DON’T start sending your emails yet! ESPs want their user base to use inboxes for “regular” activities.

It’s abnormal for a fresh address to start sending tens of emails per day. At the same time, you also have to receive emails too. After all, that’s how a normal inbox should function. Back and forth.

It’s very easy to be branded a spammer in this stage if you just begin your outreach efforts.

Instead, you have to convince the algorithms first that you’re not doing anything suspicious. Here are a few tricks:

  • Subscribe to 10-12 few dozen email newsletters (you can customize some of them to send to you daily, weekly, bi-weekly, or thrice a week).
  • Whenever you have the chance of activating notifications for something on a platform, sign up with that email address.
  • Send about 10 emails daily, for a minimum of 2 weeks (or use an automated warmup tool such as lemwarm)! Remember that you MUST receive replies to those emails. That’s how you’ll make your inbox seem “lived in”. Just ask your work colleagues or friends to help you out with this.

6. Make Your Cold Emails Unique

No one wants to receive run-of-the-mill, generic sales pitches. It’s very obvious when an email is templated and sent to as many people as humanly possible. 

There’s no personalized introduction greeting, nothing about your particular company or work experience; no attempt at proving that what you’re being sold is going to be of use.

It’s an easy “report spam” for pretty much anyone, even without opening the email. That hurts you two-fold: the report, obviously, but also because your open rate goes down. 

If your emails aren’t even being opened, it’s another indication for spam filters that they should be monitoring your domain.

7. Test The Email’s Quality

It’s always pretty hard to try and evaluate your own work. Even if you try to be an objective person, you’ll still have a natural bias in your favour. You’ll be tempted to think that “eh, surely it will work”. 

Instead, use a service such as Mail-Tester. They use an out of the box installation of the SpamAssassin filter. It’s a pretty popular one as it’s open source and used by lots of people.

Plus, it’s free for the first 3 emails you test in a day!

Of course, always remember that there are many types of filters. What one ESP will consider spam, another won’t. 

But in any case, a spam filter is basically a computer program. Since you’ll be “battling” them the most when trying to get your emails across, it’s a great idea to test your email against another computer program first.

8. Ask for Peer Review

Even if your email gets past the automated filtering, you still have to convince users. When we build the perfect email for our client’s needs, we make sure to get our colleagues’ input too. 

It doesn’t matter if you’ve been doing sales or marketing for 10 months or 10 years. It never hurts to ask another pro what they think of your work. Maybe they’ll have an even better idea, or notice a potential problem that you didn’t.

9. Check Your Domain’s Reputation

If you’re concerned that your reputation might already be compromised, just check it! It’s always a great idea to notice a problem as it’s still developing, not when it’s already blown out of proportions.

A service such as MxToolbox can get the job done very well. 

If you’ve already been blacklisted, you can make an appeal to be delisted, but sometimes you’ll have to pay a fee.

10. Go for Reputable ESPs

When you choose an ESP such as Gmail or Hotmail for your business address, you’re already giving yourself a head start. Their reputation is pristine, and it’ll improve the deliverability of your emails.

Steer clear of doubtful services, even if they’re offering cheaper packages. It’s really not gonna do you any favors in the long run to choose an unproven email service provider.

11. Avoid Spam Filter Trigger Words

video background image

SPAM Words to Avoid in Your Cold Email in 2022

Cold Email 3:21: min

It’s no secret that many industries have their fair share of spammers. As the years went by, ESPs picked up on some words that were very prevalent in spam emails. Because of that, you shouldn’t ever use them nowadays, even for legitimate reasons.

Don’t put them anywhere in your emails: not the title, not the body, anywhere.

Here are a few spam filter trigger words that will always get your emails blocked:

  • Best price
  • Lost weight
  • Do it now
  • Act now
  • Click now
  • You’re missing out
  • Call
  • 100%
  • Guaranteed
  • Cheap
  • Offer
  • Near you
  • $$$
  • Earn cash
  • Opportunity
  • While you sleep
  • Discount
  • Free
  • Deal
  • Incredible
  • Loan
  • Money back
  • Lose
  • Chance
  • Sales
  • Subscribe
  • This is not spam

12. Build Your Own List

Besides doing some regular maintenance in your contact list, you should also build it up yourself. Just from a legal standpoint, purchasing contacts is against the Terms of Service of basically all ESPs.

Besides, why would you even take the risk of buying contacts? Remember our points about spam traps and dormant emails? There’s a high chance that contact lists will be filled with them.

When you build your own list, you assure relevancy for your prospects and leads. 

From a cold outreach point of view, you get to research each prospect in particular and build an attractive offer tailored to their needs.

From a marketing standpoint, you have the certitude that your users really do want to receive communications from you. It’s win-win for both sides.

13. Create Marketing Opt-In Forms

Here’s a great lead generation tip: let people choose to receive your emails themselves. If they willfully sign up to your newsletters, that means they’re likely to open and read them. They might even click the CTAs you add within!

All of those actions are excellent metrics for spam filters. The more your user base interacts with your emails, the better the message is sent across to filters that they’re of great quality.

One way to collect email addresses is through “lead magnets”. Basically, a form on your website where you offer prospects something (a guide, a whitepaper, a study, a statistic, etc) in exchange for their email address.

14. Use a Double Confirmation for Subscriptions

Use the first marketing email that you send new leads to double check if they really want to be subscribed. This is a great practice to avoid “mark as spam” in the future.

Even better is if you ask them in that email to add you to their address book. When a lead puts you in their contact list, it essentially notifies their ESP that they willingly accept all emails coming from you.

As a result, you no longer have to bypass spam filters before your emails reach their inbox. You’re officially whitelisted.

15. Work on Your Subject Lines

The subject line is your “point of entry”. If a prospect or lead doesn’t find it interesting, they won’t even open your email. What’s worse, they could actually open it just to mark it as spam.

Do some A/B testing and see what gets you better open rates. In the case of cold email, monitor your reply rates as well. Once you’ve established what works best, don’t deviate from it!

Your purpose isn’t to be innovative; it’s to get results. 

For example, one great way to get a sales prospect’s interest is with a subject line such as “Quick question.”, “Here’s how we can help” or “Name – we’re looking for a partner.”. 

16. Make Unsubscribing Easy

Not all of your subscribers will want to keep hearing from you in the future. That’s just the harsh reality of email marketing. 

As established by anti-spam laws worldwide (such as CAN-SPAM, GDPR and CASL), all emails must include an “unsubscribe” link. However, use it as a last opportunity to keep leads subscribed.

Once they reach the unsubscribe page, ask them again if they’re really sure about unsubscribing. Make them tick an additional box. 

At the same time, don’t be deceitful! Make it crystal clear what action should be taken in order to unsubscribe successfully. 

If a lead has decided against receiving further communications from you, you have to respect that. Otherwise, the next email they see coming from your address will be reported for spamming.

17. Keep Your List Clean

woman checking smartphone and taking notes

Hard bounces are a key factor which spam filters take into account when judging your domain’s reputation. Continuously sending emails to dormant addresses means you never clean your emailing list.

In turn, that means you don’t care who your emails reach, only that they reach a lot of people. So, that’s a strong indication that you’re a spammer and should be blocked.

An easy way to check if someone in your cold email list is no longer “valid” is with an email tester like MailTester.com. If you’re doing email marketing, your bulk email service provider should already have this feature built-in.

18. Take Advantage of Question Marks

One of the best ways of connecting with your target group through email is making it sound like a conversation. 

For example, let’s say you have a lead that’s already at the bottom of your marketing funnel. You know they only need another gentle push until they’ll reach out to you about your services. 

Instead of using a subject line such as “The Time for Change is Now”, go for “Ready to X5 Your ROI?”. We involuntarily answer any question in our minds once we see it. 

That gets your lead to actively think about what you want them to think, and “primes” them to be convinced by your email.

19. Stay Clear of Embedded Forms

Forms directly part of an email means code, and coding is an inherent security risk for end users. Spam filters could deem that you’re trying to pull off some fraudulent actions. 

If you really need leads to fill out a survey, it’s better to use a CTA button and send them to your website. CTAs are just a link, and spam filters will simply check that it’s a secure one.

20. Stick to Your Subject Lines

All right, you convinced someone to open your email. Now, you have to deliver. People hate having their time wasted. Your email’s content must be related to your subject line to the letter. 

What you promised, offered or asked in your subject line should be developed in the email’s body. Anything else is just going to annoy with irrelevance. You would also simply come off as not having a clue about what you’re doing.

And nobody wants to do business with an amateur. When you draw the line, B2B is all about trust.

21. Use Simple Formatting for Sales

Irregular fonts and “color bombs” are guaranteed to annoy your prospects. You might think you look unique, but in reality, colorful emails look like a 4th grader’s project. 

Just stick to the usual font and font size. Space out your email’s paragraphs so that each contains a single idea. Don’t go overboard with your message. Keep it short and to the point.

Otherwise, you’ll be marked as spam.

22. Don’t Use Attachments

Attachments are a huge, blaring red alert for spam filters. Even if the file is not an executable (.exe) itself, it could still contain harmful content and deceitful intentions. Steer clear of attaching anything in your emails, .docx and .pdf files included.

If you want leads to download something, just create a landing page for that thing on your website and point them there.

23. Don’t Overuse Images

One thing that spam filters scan for are emails with large file sizes. A large email is a strong indication that it could contain malware or other type of scam/phishing. 

The first step of course is reducing the size of your images. Picresize is a great free tool that has multiple settings. You can also go for Tinypng (works with other formats too, not only .png). 

In our experience, it’s best to go to Picresize first and select the 1024p resolution, .jpeg format, “Best” quality and a maximum size of 100KB. Then run the image through Tinypng too.

24. Proofread!

This one is self-explanatory. However, you might be surprised to know that a lot of people still rush their emails through the door. This is very damaging to your brand from all points of view.

UX-wise, you look like an unprofessional amateur if you don’t make sure that your grammar and spelling are on point. Furthermore, you’ll also get flagged by spam filters. 

One common trait of spam is that the copy of the email sounds forced, artificial and structurally wrong. That’s one thing you seriously want to avoid!

25. Rich Media Content is Risky

Depending on the email client, rich media content might not even play or show properly. “Rich media” refers to:

  • Animated GIFs
  • Background images
  • Custom web fonts
  • Wide templates

You can use these, but it’s often finicky to make sure that they will work for at least a majority of people. 

What you should never use though are the following:

  • JavaScript
  • Iframes
  • Flash
  • HTML forms (covered above)
  • Audio-video media

While you can make some neat things with JavaScript and a ton of websites use it, it’s often used by scammers to hide malware in emails.

Iframes are also great for inserting ads, audio or video on websites. However, since they most often use scripts, it’s the same as with JavaScript. ESPs just auto-block them.

Flash is considered a security risk by all major ESPs.

Videos require an email client that supports HTML5. For the moment, the only one that does that is Apple Mail. So, just use a CTA to drive people to your website. 

If you’re doing email marketing through a bulk email service though, there’s most likely a way to share a video player link directly in the email.

26. Don’t Use ALL CAPITAL LETTERS

person holding a chat bubble cutout saying email marketing

Not in the subject line at least. That just looks very aggressive and sales-y. Respect your leads’ interests and intellect. Craft an email that’s actually interesting and informative to read, and you’ll get the desired results.

Besides, unrestricted capitalization is a sign of a shady domain. You end up on a “spam watch list” pretty fast.

ISN’T READING THIS ANNOYING?

27. Monitor Low Open Rates

As we mentioned from the very beginning, spam filters also want to see that people are opening your emails. 

Because if they’re not, that means they’re not interested in them. So the emails might just be spam.

You could actually be damaging your open rate yourself by not filtering “dormant” contacts. Basically, these are subscribed (former) leads that no longer open any of your emails, but delete/report them for spam either.

However, they are still affecting your open rate, which can steadily make you a “target” for spam filters.

In these cases, it’s actually best for your business to unsubscribe them manually. 

Similarly, if you’re doing cold email, it might be in your best interest to just stop reaching out to unresponsive prospects.

28. Follow-up Cold Emails ASAP

If sales prospects answer your emails, make it a priority to get back to them as early as possible. The more you can entertain a back-and-forth from your email address to others, the more it seems like a “regular” email address. 

It’s important that spam filters don’t catch on that you’re using an email just to do outreach, or they might restrict your deliverability.

At the same time, don’t use an outreach address for other business activities either (as explained above, at point 3).

29. Get a Bespoke Strategy from Experts

While there are quite a few general best practices that you can follow, nothing beats a custom action plan. Avoiding spam filters becomes way more efficient when you’re working with someone who’s already done it for years and years.

Ready to Show Up in More Inboxes?

magnifying glass near pile of boxes and email sign

At X27, we’re lead generation pros. Are you in need of marketing or sales coaching? Simply drop us a quick message

Email is one of our favorite channels for generating quality results that allow you to scale your business to the next level. 

We’ve already helped our clients close $2K – $2MM+ deals in B2B sales. We’re eager to do the same for you.


About The Author

post author image
Alex Berman is the founder and chief content creator of X27 Marketing. He is passionate about promoting efficient B2B lead generation channels and executing on data-driven strategies for his clients.