Log In

Late in 2017, Microsoft made some big changes to their email infrastructure, and many Email Service Providers and other email senders are reporting problems getting into the Inbox for recipients hosted with Office 365 and Outlook.

A lack of useful information about how to deal with these changes has left ESPs in a position of needing to try things out, to see what works and what doesn’t, in terms of getting emails staying out of the Junk spam folder.

New Junk Mail Rules

With a varied customer base, we’ve been able to identify an important feature of Microsoft’s new system. Microsoft is guaranteed to ‘junk’ any email if that email contains any ‘Received: from’ headers listed beneath the email’s DKIM signature. This typically happens if an ESP doesn’t strip out any such headers of an email before they DKIM-sign it and deliver it.

Traditionally, stripping out such headers has been a good move anyway, to remove any chance of any originating IP addresses triggering spam filters (which is known to have happened with Barracuda spam filters in the past).

We don’t know why Microsoft is treating emails like this, but in the absence of any further changes happening, senders must adjust their behavior accordingly.

Domain reputation

Microsoft also appears to be getting more strict with domain reputation, without providing the visibility that has become so useful with Google’s Postmaster Tools.

If emails are repeatedly being junked at Microsoft, try sending the exact same content from a different domain name, and see if it makes any difference. If the email makes it into the Inbox, Microsoft probably has a problem with your original domain name.

You should then investigate further, using tools like Google Postmaster Tools, checking your domain name at URLVoid, and even setting up a DMARC record to identify any potential sources of phishing spam.

Of course, you’ll need to have all your other ducks in a row, such as maintaining a high IP reputation, and maintaining your SPF and DKIM records.

Dealing with continual changes to large email mailbox providers is something ESPs handle on a day-to-day basis, and using a high-quality ESP can make your business much more productive.

If you have any questions about improving your junk and spam ratings with Microsoft Office 365 or Outlook, please visit our Support Desk or get in touch with us.

SMTP2GO Support Desk

Leave a Reply

Your email address will not be published. Required fields are marked *

Ready for better email delivery?

Try SMTP2GO free for as long as you like:

Try SMTP2GO Free → Paid plans available for over 1,000 emails/month.
×

Ready for better email delivery?
Try SMTP2GO free for as long as you like:

Try SMTP2GO Free See Pricing