How to Make Sure Your Emails Land in Your Prospects' Inboxes

Total Page:16

File Type:pdf, Size:1020Kb

How to Make Sure Your Emails Land in Your Prospects' Inboxes How to Make Sure Your Emails Land in Your Prospects’ Inboxes How to Make Sure Your Emails Land in Your Prospects’ Inboxes | 1 Table of Contents Why Aren’t My Emails Getting Through? 3 Authentication 5 Permissions 7 Reputation 9 Sender Reputation 9 Cleanliness & Monitoring 10 List Source 10 New Domain Address Warming 11 Review Bounces 14 Monitoring Blacklists 15 Follow the Rules - CAN-SPAM, CASL, GDPR & CCPA 16 Engagement 17 Know Your Audience - Relevance, Frequency & Content Review 17 Unsubscribe Links 18 Conclusion 19 How to Make Sure Your Emails Land in Your Prospects’ Inboxes | 2 Why would my emails never make it to their destination? As we move further into the era of technology, email has become the primary source of professional communication. As a result, bad actors are doing whatever it takes to get you to view their emails. How many members of the Nigerian royal family have contacted you to transfer their fortune to your bank account? In response to more frequent attempts to phish, hack, and send spam, Internet Service Providers (ISPs) are doing everything they can to protect their customers from potentially unsolicited email, ! including blocking bulk email sends from new domains and internet protocol (IP) addresses. It’s important to remember that ISPs are always looking to protect their users (and investors). Because you’re sending emails to reach out to your prospects, these new measures have a direct impact on your ability to have your legitimate emails delivered to the inbox. How to Make Sure Your Emails Land in Your Prospects’ Inboxes | 3 Ultimately it is the practices of your company, and your engagement strategy, that determines whether or not your messages get through. Ultimately it is the practices of your company, and your engagement your ability to connect with your prospects. This guide will dive deep strategy, that determines whether or not your messages get through. into each category, from behind-the-scenes activity to reviewing how There are three primary categories which, when combined, affect you engage with prospects. Authentication & Sender Reputation Monitoring & Cleanliness Engagement How to Make Sure Your Emails Land in Your Prospects’ Inboxes | 4 Authentication Email authentication is a technical standard that lets you verify that you are who you say you are so you aren’t flagged as spam or a spoof (someone phishing for personal information). Without email authentication, bad actors can change their email addresses and copy the branding of legitimate senders in an attempt to steal personal information. Often, email authentication is put in place by your Information Technology (IT) team. Your IT team can configure your mail servers such that when an email is received by your prospect, their email server can check the message you sent and compare it to the rules put in place by your IT team. Gmail and Microsoft usually set up ! these policies for you when your mailbox is configured, but it’s good to check before you start sending a large number of emails. If you’re using Exchange, your IT team may manage your on-premise server, so you’ll need to work with them ensure you have SPF and DKIM (more on those in a moment) set up prior to sending mailings. How to Make Sure Your Emails Land in Your Prospects’ Inboxes | 5 2. SPF (Sender Policy Framework) is closely tied to DKIM. It’s an email validation system that’s designed to prevent email The only thing better spam and to authenticate senders. SPF looks at the sender IP address and checks to ensure that the mail is coming from than having a great an authenticated and verified sender. If an email comes from somewhere that isn’t listed in the SPF record, the incoming quarter is knowing with server can assume it was spoofed or otherwise illegitimate and full confidence that every reject it as spam. future quarter will be just 3. DMARC (Domain-based Message Authentication, Reporting & Conformance) is another email authentication protocol that as great. allows senders and receivers to report domains that may be sending fraudulent mail. DMARC policies let the sender indicate that their messages are authenticated with SPF and DKIM, and can give instructions on what to do in the event that the sender Email Authentication is created through three standards: SPF, DKIM, is not verified (send to spam, reject the email entirely, etc.) and DMARC. tracks resonated the most, what was the best time to reach out, etc? The only thing better than having a great quarter is knowing 1. DKIM (Domain Keys Identified Mail) is an authentication protocol with full confidence that every future quarter will be just as great. that’s used by email receivers/domains to determine if the sender is really who they say they are. The domain key is a What can you do? DKIM and SPF should be a standard part of your specialized key that can be used only by one particular sender. basic technical setup requirements; DMARC can be considered an As a result, it goes a long way to reassure your prospect’s additional option. Reach out to your IT team to verify that SPF, DKIM, mailbox that your message is legitimate, and not a fake. This will and DMARC have been set up. If not, encourage them to authenticate contribute positively toward your anti-spam score. your email. How to Make Sure Your Emails Land in Your Prospects’ Inboxes | 6 Permissions Receiving permission to deliver emails can improve your overall engagement and deliverability. This is commonly known as “opting- in”. Opt-ins are either implicit or explicit consent to engage with an individual prospect. For example, the individual may belong to a company that is already a customer, or perhaps they filled out a form to sign up for a webinar. Sending emails to prospects that have granted you permission to contact them will result in stronger engagement (opens, clicks, replies). This benefits your sender reputation because engagement is the #1 factor email providers look at when determining inbox placements. This isn’t to say that cold emails are bad, they simply require extra care. Researching and personalizing email campaigns, and sharing ! relevant content with prospects that have not implicitly or explicitly opted-in, will help ensure they don’t click the “this is spam” button. Remember, ISPs watch how their customers interact with every email. If they notice that a lot of people mark your email as spam, they’ll start sending your emails directly to the junk folder. HowHow toto MakeMake SureSure YourYour EmailsEmails LandLand inin YourYour Prospects’Prospects’ InboxesInboxes | 7 What can you do? Don’t buy lists of prospects, which are likely Target specific filled with spam traps, bad data, and contain names and emails of individuals who have not given you implicit or express permission to contact them. It’s less likely prospects will engage with your personas and email if they have not, in some form, asked for the content you’re take the time sending them. If you are prospecting to unengaged users, consider using LinkedIn to create the initial point of contact and build trust with your to research and prospect before suggesting moving over to email. Once you’ve added them to an email campaign, make sure you target specific personas personalize and take the time to research and personalize your emails (and include an unsubscribe link if sending emails in bulk!). your emails A word of caution: rules on cold emailing vary from country to country (i.e. GDPR), and even state to state. Please ensure you are complying with all applicable laws. Furthermore, the information contained in this guide does not constitute legal advice and should not be used as such. We recommend you consult with the appropriate legal counsel for that purpose. How to Make Sure Your Emails Land in Your Prospects’ Inboxes | 8 Reputation Sender Reputation Your ability to get email delivered is directly tied to your reputation 4. Rejections - How many of your emails bounce compared as an email sender, which has become more important as bad actors to others? adopt more strategic ways to appear as legitimate senders. Your sender reputation is a measurement of your email practices and When an email is sent to a prospect, the sender reputation is how trustworthy your IPs and domains are according to ISPs and considered by the mailbox and filtered into the inbox, the spam folder, spam filters. The stronger your reputation, the more likely it is that or rejected entirely. This decision is based on the prospect’s mailbox configuration, which is often controlled by their IT teams. For example, you’re correspondence will land in the inbox. Sender reputation is some companies will reject all mail with a sender reputation beneath determined by evaluating a few key characteristics: a specified threshold, while others may allow, AKA “whitelist,” IP addresses with Sender Scores above a certain threshold. 1. Complaints - How many emails from your IP address land in a prospect’s inbox, but are then marked as spam and deleted? In addition, your sender reputation may be used to throttle deliveries from an IP address to an inbox. IP addresses with higher reputations 2. Volume - Do you have a high number of complaints relative to may be permitted to send more messages to an inbox than IP the number of emails you send? Your aim is to send a reasonable addresses with low reputations. number of emails and limit the amount of complaints. What can you do? There are lots of online resources that let you 3. Reputation - How does your IP address compare to others? measure your sender reputation.
Recommended publications
  • DMARC — Defeating E-Mail Abuse
    CERT-EU Security Whitepaper 17-001 DMARC — Defeating E-Mail Abuse Christos Koutroumpas ver. 1.3 February 9, 2017 TLP: WHITE 1 Preface E-mail is one of the most valuable and broadly used means of communication and most orga- nizations strongly depend on it. The Simple Mail Transport Protocol (SMTP) – the Internet’s underlying email protocol – was adopted in the eighties and is still in use after 35 years. When it was designed, the need for security was not so obvious, and therefore security was not incor- porated in the design of this protocol. As a result, the protocol is susceptible to a wide range of attacks. Spear-phishing campaigns in particular can be more successful by spoofing (altering) the originator e-mail address to imper- sonate a trusted or trustworthy organization or person. This can lead to luring the recipient into giving away credentials or infecting his/her computer by executing malware delivered through the e-mail. While raising user awareness on how to avoid e-mail fraud is recommended, the Verizon Data Breach Investigations Report indicates that more needs to be done. The DBIR report reveals that 30% of all phishing e-mail messages were opened by the recipients and with 12% clicked on the content and executed malicious code. The median time for the first user of a phishing campaign to open the malicious email is 1 minute, 40 seconds. The median time to the first click on the attachment was 3 minutes, 45 seconds. These statistics highlight the risk for an organization on the receiving end of spear-phishing e-mails.
    [Show full text]
  • Delivering Results to the Inbox Sailthru’S 2020 Playbook on Deliverability, Why It’S Imperative and How It Drives Business Results Introduction to Deliverability
    Delivering Results to the Inbox Sailthru’s 2020 Playbook on Deliverability, Why It’s Imperative and How It Drives Business Results Introduction to Deliverability Every day, people receive more than 293 billion Deliverability is the unsung hero of email marketing, emails, a staggering number that only represents ultimately ensuring a company’s emails reach their the tip of the iceberg. Why? The actual number intended recipients. It’s determined by a host of of emails sent is closer to 5.9 quadrillion, with the factors, including the engagement of your subscribers overwhelming majority blocked outright or delivered and the quality of your lists. All together, these factors to the spam folder. result in your sender reputation score, which is used to determine how the ISPs treat your email stream. Something many people don’t realize is that to the Deliverability is also a background player, so far in the major Internet Service Providers (ISPs) — Gmail, shadows that many people don’t think about it, until Yahoo!, Hotmail, Comcast and AOL — “spam” there’s a major issue. doesn’t refer to marketing messages people may find annoying, but rather malicious email filled with That’s why Sailthru’s deliverability team created this scams and viruses. In order to protect their networks guide. Read on to learn more about how deliverability and their customers, the ISPs cast a wide net. If a works on the back-end and how it impacts revenue, message is deemed to be spam by the ISP’s filters, it’s your sender reputation and how to maintain a good dead on arrival, never to see the light of the inbox, as one, and best practices for list management, email protecting users’ inboxes is the top priority of any ISP.
    [Show full text]
  • Presentations Made by Senders
    SES ���� ��� � �� � � � � � � � ������������� DomainKeys ��������� SPF ��������������������� ���������� ����������������� ������������������������������������������������ Contents Introduction 3 Deployment: For Email Receivers 6 Audience 3 Two Sides of the Coin 6 How to Read this White Paper 3 Recording Trusted Senders Who Passed Authentication 6 A Vision for Spam-Free Email 4 Whitelisting Incoming Forwarders 6 The Problem of Abuse 4 What To Do About Forgeries 6 The Underlying Concept 4 Deployment: For ISPs and Enterprises 7 Drivers; or, Who’s Buying It 4 Complementary considerations for ISPs 7 Vision Walkthrough 5 Deployment: For MTA vendors 8 About Sender Authentication 8 Which specification? 8 An Example 8 Conformance testing 8 History 8 Perform SRS and prepend headers when forwarding 8 How IP-based Authentication Works 9 Add ESMTP support for Submitter 8 The SPF record 9 Record authentication and policy results in the headers 8 How SPF Classic Works 9 Join the developers mailing list 8 How Sender ID works 9 Deployment: For MUA vendors 9 How Cryptographic Techniques Work 0 Displaying Authentication-Results 9 Using Multiple Approaches Automatic switching to port 587 9 Reputation Systems Deployment: For ESPs 20 Deployment: For Email Senders 2 Don’t look like a phisher! 20 First, prepare. 2 Delegation 20 Audit Your Outbound Mailstreams 2 Publish Appropriately 20 Construct the record 2 Deployment: For Spammers 2 Think briefly about PRA and Mail-From contexts. 3 Two Types of Spammers 2 Test the record, part 3 Publish SPF and sign with DomainKeys. 2 Put the record in DNS 3 Stop forging random domains. 2 Test the record, part 2 4 Buy your own domains. 2 Keep Track of Violations 4 Reuse an expired domain.
    [Show full text]
  • Combatting Spam Using Mimedefang, Spamassassin and Perl
    Combating Spam Using SpamAssassin, MIMEDefang and Perl Copyright 2003 David F. Skoll Roaring Penguin Software Inc. (Booth #23) Administrivia Please turn off or silence cell phones, pagers, Blackberry devices, etc... After the tutorial, please be sure to fill out an evaluation form and return it to the USENIX folks. 2 Overview After this tutorial, you will: Understand how central mail filtering works. Know how to use MIMEDefang to filter mail. Be able to integrate SpamAssassin into your mail filter. Know how to implement mail filtering policies with MIMEDefang and Perl. Know how to fight common spammer tactics. 3 Outline Introduction to Mail Filtering Sendmail's Milter API MIMEDefang Introduction, Architecture Writing MIMEDefang Filters SpamAssassin Integration Advanced Filter Writing Fighting Common Spammer Tactics Advanced Topics Policy Suggestions 4 Assumptions I assume that you: Are familiar with Sendmail configuration. You don't need to be a sendmail.cf guru, but should know the basics. Are familiar with Perl. Again, you don't need to be able to write an AI program in a Perl one- liner, but should be able to read simple Perl scripts. Are running the latest version of Sendmail 8.12 on a modern UNIX or UNIX-like system. 5 Why Filter Mail? The old reason: to stop viruses. The new reason: to stop spam and inappropriate content. Blocking viruses is easy. Block .exe and similar files, and test against signature databases. Blocking spam is hard, but becoming increasingly important. Organizations can even face lawsuits over inappropriate content. 6 Mail filtering is required for many reasons. In addition to the reasons given on the slide, you might need to filter outgoing mail as well to prevent virus propagation, dissemination of sensitive information, etc.
    [Show full text]
  • Account Administrator's Guide
    ePrism Email Security Account Administrator’s Guide - V10.4 4225 Executive Sq, Ste 1600 Give us a call: Send us an email: For more info, visit us at: La Jolla, CA 92037-1487 1-800-782-3762 [email protected] www.edgewave.com © 2001—2016 EdgeWave. All rights reserved. The EdgeWave logo is a trademark of EdgeWave Inc. All other trademarks and registered trademarks are hereby acknowledged. Microsoft and Windows are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries. Other product and company names mentioned herein may be the trademarks of their respective owners. The Email Security software and its documentation are copyrighted materials. Law prohibits making unauthorized copies. No part of this software or documentation may be reproduced, transmitted, transcribed, stored in a retrieval system, or translated into another language without prior permission of EdgeWave. 10.4 Contents Chapter 1 Overview 1 Overview of Services 1 Email Filtering (EMF) 2 Archive 3 Continuity 3 Encryption 4 Data Loss Protection (DLP) 4 Personal Health Information 4 Personal Financial Information 5 Document Conventions 6 Other Conventions 6 Supported Browsers 7 Reporting Spam to EdgeWave 7 Contacting Us 7 Additional Resources 7 Chapter 2 Portal Overview 8 Navigation Tree 9 Work Area 10 Navigation Icons 10 Getting Started 11 Logging into the portal for the first time 11 Logging into the portal after registration 12 Changing Your Personal Information 12 Configuring Accounts 12 Chapter 3 EdgeWave Administrator
    [Show full text]
  • Set up Mail Server Documentation 1.0
    Set Up Mail Server Documentation 1.0 Nosy 2014 01 23 Contents 1 1 1.1......................................................1 1.2......................................................2 2 11 3 13 3.1...................................................... 13 3.2...................................................... 13 3.3...................................................... 13 4 15 5 17 5.1...................................................... 17 5.2...................................................... 17 5.3...................................................... 17 5.4...................................................... 18 6 19 6.1...................................................... 19 6.2...................................................... 28 6.3...................................................... 32 6.4 Webmail................................................. 36 6.5...................................................... 37 6.6...................................................... 38 7 39 7.1...................................................... 39 7.2 SQL.................................................... 41 8 43 8.1...................................................... 43 8.2 strategy.................................................. 43 8.3...................................................... 44 8.4...................................................... 45 8.5...................................................... 45 8.6 Telnet................................................... 46 8.7 Can postfix receive?..........................................
    [Show full text]
  • Email Sender Authentication Development and Deployment
    EMAIL SENDER AUTHENTICATION DEVELOPMENT AND DEPLOYMENT (PROJECT CHEESEPLATE) Volume I Technical and Management Proposal pobox.com IC Group, Inc. [email protected] v1.01 20041217 Full Proposal Control Number EB8A Email Sender Authentication OFFICIAL TRANSMITTAL LETTER IC Group, Inc., a New York State corporation, doing business as pobox.com, respectfully submits a proposal in response to solicitation BAA04-17 for Cyber Security Research and Development. It is submitted under Category 3, Technical Topic Area 7, Technologies to Defend Against Identity Theft, for consideration as a Type II Prototype Technology. Solicitation Title: BAA 04-17 Topic Title: Technologies to Defend Against Identity Theft Type Title: Type II (Prototype Technologies) Full Proposal Control Number: EB8A Proposal Title: Email Sender Authentication A companion proposal, Reputation System Clearinghouse (1RGT), is also being submitted under the same category and type. We request that these two proposals be read together. This proposal should be read first. This proposal was authored by Meng Weng Wong, Founder and Chief Technology Officer for Special Projects. He can be contacted at [email protected]. Meng Weng Wong IC Group, Inc. 1100 Vine St Ste C8 Philadelphia, PA 19107 December 15th 2004 EIN: 113236046 Central Contractor Registration: 3EKUCT Email Sender Authentication 2 EXECUTIVE SUMMARY Pobox.com aims to fight phishing by adding sender authentication “Phishing” is a class of high-tech scam that functionality to the Internet email system. First we will build a library uses fraudulent e-mail to deceive consum- ers into visiting fake replicas of familiar to implement a useful set of recently devised anti-forgery specifica- Web sites and disclosing their credit card tions, including ip-based approaches such as SPF and crypto-based numbers, bank account information, Social approaches such as DomainKeys.
    [Show full text]
  • Guide Deliverability.Pdf
    email delivery for IT professionals INTRODUCTION................................................................................................................................................ 3 HOSTING AND HARDWARE ............................................................................................................................... 4 IP/DNS ............................................................................................................................................................. 5 DNS Naming................................................................................................................................................ 5 I already have a domain.......................................................................................................................... 5 I'm sending on behalf of someone else................................................................................................... 5 I'm sending on behalf of several companies............................................................................................ 6 IP Ranges .................................................................................................................................................... 6 Test IPs ....................................................................................................................................................... 6 Registrars...................................................................................................................................................
    [Show full text]
  • Adoption of Email Anti-Spoofing Schemes: a Large Scale Analysis
    This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TNSM.2021.3065422, IEEE Transactions on Network and Service Management IEEE TRANSACTIONS ON NETWORK AND SERVICE MANAGEMENT 1 Adoption of Email Anti-Spoofing Schemes: A Large Scale Analysis Sourena Maroofi, Maciej Korczynski,´ Arnold Hölzel, Andrzej Duda, Member, IEEE Abstract—Sending forged emails by taking advantage of a real Microsoft login page to steal user credentials [2]. In this domain spoofing is a common technique used by attackers. paper, we investigate the second type of email spoofing. The lack of appropriate email anti-spoofing schemes or their The Simple Mail Transfer Protocol (SMTP) for email dis- misconfiguration may lead to successful phishing attacks or spam dissemination. In this paper, we evaluate the extent of tribution does not provide support for preventing spoofing [3] the SPF and DMARC deployment in two large-scale campaigns so mail systems need to rely on security extensions such as measuring their global adoption rate with a scan of 236 million the Sender Policy Framework (SPF) [4], the DomainKeys domains and high-profile domains of 139 countries. We propose Identified Mail (DKIM) [5], and Domain-based Message Au- a new algorithm for identifying defensively registered domains thentication, Reporting, and Conformance (DMARC) [6] to and enumerating the domains with misconfigured SPF rules by emulating the SPF check_function. We define for the first time authenticate the sender and decide what to do with suspicious new threat models involving subdomain spoofing and present emails.
    [Show full text]
  • Administrator's Guide
    Kerio Connect Administrator’s Guide Kerio Technologies 2011 Kerio Technologies s.r.o. All rights reserved. This guide provides detailed description on Kerio Connect, version 7.2. All additional modifications and updates reserved. For current versions of the product and related manuals, check http://www.kerio.com/connect/download/. Information regarding registered trademarks and trademarks are provided in appendix A. Contents 1 Introduction .................................................................. 10 1.1 Additional documentation ............................................... 10 1.2 Quick Checklist .......................................................... 10 2 Installation .................................................................... 13 2.1 System requirements .................................................... 13 2.2 Conflicting software ..................................................... 14 2.3 Firewall configuration .................................................... 14 2.4 Installation .............................................................. 15 2.5 Configuration Wizard .................................................... 23 2.6 Upgrade and Uninstallation .............................................. 25 3 Kerio Connect components .................................................... 28 3.1 Kerio Connect Monitor ................................................... 28 3.2 Standalone processes of the server ....................................... 31 4 Kerio Connect administration ................................................
    [Show full text]
  • Email Authentication Via Domainkeys Identified Mail (DKIM)
    IronPort Email Authentication W H I T E P A P ER Executive Summary The problems of spam, viruses, phishing and most email denial-of-service attacks can all be traced back to a single common cause – lack of authentication in the email protocol SMTP. TABLE OF CONTENTS 1 Executive Summary This lack of authentication means that a receiving mail server cannot reliably 2 Definitions verify that a particular message is in fact from the sender it purports to be from, making it harder to identify friend from foe. 2 History 3 The Authentication Problem The industry has recognized this shortcoming, and a great deal of effort 4 Sender ID and DomainKeys has been put into developing a new standard that will “overlay” SMTP Identified Mail and provide the sender authentication that is so desperately needed. This 9 Adoption Status paper will present a brief history of how this problem evolved, explore the pluses and minuses of the leading standards proposals, and highlight some 10 Why Authenticate? recommendations. 11 The Solution To Bounce Attacks 11 IronPort Systems’ Adoption Recommendations 12 Appendix D O C R E V 0 2 . 0 8 1 IRONPORT EMAIL AUTHENTICATION WHITE PAPER DEFINITIONS Email nomenclature can be a bit confusing, so it is useful to start with some definitions. An email message has an addressing scheme similar to a postal message: HELO/EHLO: The initial contact command between a sending and a receiving mail server, indicating an SMTP conversation. Envelope sender: The address of the sending mail server; not exposed to the end-user, used for managing bounces.
    [Show full text]
  • Fighting Spam: Tools, Tips, and Techniques
    Fighting Spam: Tools, Tips, and Techniques Brian Sebby Argonne National Laboratory [email protected] National Laboratories Information Technology Summit ‘08 May 11, 2008 1 Part I: Introduction 2 2 Argonne National Laboratory IT Environment Challenges Diverse population: – 2,500 employees – 10,000+ visitors annually – Off-site computer users – Foreign national employees, users, and collaborators Diverse funding: – Not every computer is a DOE computer. – IT is funded in many ways. Every program is working in an increasingly distributed computing model. Our goal: a consistent and comprehensively secure environment that supports the diversity of IT and requirements. Argonne is managed by the UChicago Argonne LLC for the Department of Energy. 3 3 Emphasis on the Synergies of Multi-Program Science, Engineering & Applications Accelerator Fundamental Research Physics Computational Infrastructure Science Analysis Materials Characterization Catalysis Science Transportation Science User Facilities Nuclear Fuel Cycle Structural .. and much more. Biology 4 4 My Background I joined Argonne in 2000. In 2002, Argonne moved to a mail gateway setup with SpamAssassin. I took over the gateway in 2003. 2004: First appliance evaluation 2005: Greylisting added to our gateway 2006: SURBL, SARE rules added to SpamAssassin 2006: SPF enabled, disabled 2007: Second appliance evaluation, moved gateway services to appliance Today: Manage our appliances, and internal mail servers running Postfix 5 5 Argonne’s Typical Mail Flows On an average day, the primary inbound mail gateway at Argonne receives: – ~ 250,000 messages – ~ 200,000 (80%) are stopped by our appliance’s Reputation Filters – ~ 3,000 (1.2%) are stopped as invalid addresses – ~ 10,000 (4%) are flagged as spam – ~ 37,000 (15%) are clean messages Our backup inbound mail gateway receives: – ~ 110,000 messages – ~ 108,000 (98%) are stopped by our appliance’s Reputation Filters – ~ 200 (0%) are stopped as invalid addresses – ~ 1,500 (2%) are flagged as spam – ~ 500 (0%) are clean messages 6 6 This Talk is… NOT a tutorial.
    [Show full text]