IP Warm-Up: What to Know, What to Do, and Tips on How to Do It

So you are done setting up your Salesforce Marketing Cloud account, and your commercial sending IP address and domain are good to go. You know you want to start sending out emails to your customers as soon as possible, but then it hits you:

“Am I OK to just start with the sends? Or are there any additional precautions I should take?”

If this is the case, then good for you! You seem like the type of person that knows what it takes to make the most out of your Marketing Cloud account. And if not, you are in for a treat as we introduce to you the concept of IP warm-up.

Why you have to do it

Internet Service Providers (ISPs) are suspicious of mail coming from a new IP address/domain with no history, and therefore such content will at first be considered spam. This is a common practice, since one of the aspects ISPs are more protective of when it comes to customers is their privacy. Furthermore, ISPs can take it as far as eventually blocking your outgoing emails, thus not allowing you to reach your customers.

What does this mean? Basically, you can’t start out sending high volumes of emails from one day to the next from a new, unrecognizable IP. Far from it – you will have to go through a process known as “IP warm-up”, in which you start building a reputation for your Marketing Cloud account in order for ISPs to “get to know you”. The goal is to eventually be capable of having the full volume of your email reach the customers’ inboxes without the risk of being marked as spam or even being blacklisted.

The plan: what to do and best practices

  • When coming up with the IP warm up plan, the way to approach it is to determine what the volume of your highest-populated campaign is, and what are the conditions for sending.
    • Example 1: “My biggest campaign has 500,000 subscribers and sends have to be performed the 1st Monday of each month.” Then, your goal has to be ramping up your reputation so that the 1st Monday of each month your account is capable of handing 500,000 sends at once without the risk of neither being marked as spam nor even getting blacklisted.
      How you might end up in spam or blacklisted you ask? Let’s say you have warmed up your IP/domain to handle 150,000 emails at once, and have for the whole 30 days. If you go with the full 500,000 sends at first your emails may be blocked or deferred, because of the sudden perceived ‘spike’ in volume.
    • Example 2: “My biggest campaign has 500,000 subscribers and sends can be split into a total of 3 sends.” Such scenario makes for approximately 170,000 sends each time, and therefore should be your goal for the plan. Throttling non-critical messages over hours, days or weeks can also help with ensuring that your volume remains consistent over time.
  • You must focus on your most engaged subscribers to start off. These would be the subscribers that have opened at least one of your emails in the last 6 months (though this could be extended up to 9 months depending on the case). Such an audience is more likely to open your emails even when they make it to Spam/Junk once the send activity has started. High engagement (opens, clicks) indicates to the ISP that its customers WANT your mail, and helps to categorize your new IP as a reputable sender.
  • You will need a plan where timing is based on the total volume of emails and being able to send to all of the planned volume you have for a month. Take into account that you don’t necessarily need to send on consecutive days, but rather on those days in which the campaigns you chose for the plan have to go out. Not making up sends but instead using the campaigns you are supposed to be sending makes the most sense for the IP warm up.
    • You will need to determine which campaigns to use with the plan. Make sure to choose those that are suitable for limited sends at the beginning, or that allow for multiple sends throughout the week. You can even add campaigns with larger audiences as your move forward with the plan.
    • Make sure to check on the audience size for each of the ISPs for each day.
      To do so consider the following chart from Salesforce’s official documentation:
    • Make sure to properly segment your audience: consider that Microsoft includes several domains such as Hotmail, Outlook and MSN; same with Yahoo.

Check out these tips:

      • AOL/Yahoo (Oath): aol.com, yahoo.com, aim.com, ymail.com, verizon.net
      • Microsoft: hotmail.%, outlook.%, live.%, msn.% (we suggest using the “%” wildcard given that there are also country domains involved).
      • Google: gmail.com, googlemail.com.
      • Charter/Spectrum: Any domain ending in “.rr.com” and charter.net.
      • Apple: mac.com, me.com, icloud.com
      • AT&T: ameritech.net, att.net, bellsouth.net, flash.net, nvbell.net, pacbell.net, prodigy.net, sbcglobal.net, snet.net, swbell.net, wans.net.
      • Comcast: comcast.net / Cablevision: optonline.net.
      • There’s a shortcut in which anything that isn’t “Gmail”, “AOL/Yahoo” or “Microsoft” is considered “Others” which has its own entry in the chart above.
  • Create a spreadsheet to outline your plan, which will include:
    • Day of send (Send 1, Send 2, etc.)
    • Date: will make it easier to keep track when you sent / will send what.
    • Detail on campaigns and the number of subscribers: again, will help you keep track of send activity.
  • Confirm your emails are compliant with CAN-SPAM:
    • Commercial emails must include the URL to the preference center so that subscribers can manage their subscriptions status.
    • Sender information must be accurate.
    • Subjects must not be misleading but rather clear and go along with the content of the emails.
    • Include information about the sender, such as the physical mailing address.
    • Transactional emails do not require the URL to the preference center.
      Furthermore, transactional emails allow for a more flexible warm up process (more information to come!).
  • DMARC is a good thing – go ahead and set it up!: DMARC is a protocol that allows for a sending domain to validate its identity against ISPs. What this means is that you let ISPs know that you are who you say you are. This proves helpful in the process of ramping up your reputation.
    DMARC is configured at the domain level. SPF and DKIM come as a default when you buy a Sender Authentication Package from Salesforce, but make sure to look for these as well before sending to your customers.
  • Google Postmaster tools and Microsoft SNDS are your friends: These are free tools that allow for monitoring the behaviour of the emails you send (to accounts in the Gmail and MSN domains) with regards to spam. You only need access accounts and simple configurations.
  • If moving from another email marketing platform: It’s not a bad idea to add a warning letting your customer know that from this point onwards emails will arrive from THIS email address. You can even suggest your new email address be added as a contact/safe sender.

What to expect

Warming up an IP address takes time as well as the effort to keep track of everything that is done. Note that there are a lot of variables that are considered in forming your new reputation, and experiencing temporary blocking or deferred emails is fairly normal. 

Ideal Situation: Your good-looking emails are sent to engaged subscribers, who open them and add you as a safe sender. Such behavior becomes a virtuous circle which eventually lets your email make it to the inbox over and over again.

It is advisable to keep these best practices up (all of them, even letting audience sizes grow organically rather than having pikes with the sends), even after having completed the execution of the plan towards making the most of your Marketing Cloud email experience. ISPs will never stop evaluating your mail in an ongoing effort to protect their customers from SPAM.

Do you need help with your sender reputation? We can help! Contact Us

 

 

Devs United