Important Email Marketing Issues for 2024 by Ricardo Fayet

Important Email Marketing Issues for 2024 by Ricardo FayetSome very important email marketing issues for 2024 that affect all authors by the co-founder of Reedsy, Ricardo Fayet. Read and take action today.

Take it away, Ricardo!

***

Two weeks ago, I shared some predictions with you for what 2024 might have in store for authors when it comes to marketing their books.

In that email, I purposefully left out one major change that’s going to affect all authors… starting tomorrow (😱). [Editor’s note: That’s today, Feb. 2, 204.]

I did so because it’s not really a “prediction” — it’s something that has been planned and advertised for months.

If you have a mailing list (as every author should), you’ll already know what I’m talking about: DMARC.

To put it in layman’s terms: as of today [Feb. 1st 2024], Google and Yahoo will enforce a new policy to protect their user’s inboxes by better filtering out the spam/junk emails we all receive every day.

Under this new policy, any person or company sending bulk emails (e.g. everyone with a mailing list sending regular newsletters) will need to meet four specific criteria for their emails to go through to their recipients’ inboxes:

  1. Include a one-click unsubscribe in all emails,
  2. Keep a spam report rate below 0.3%,
  3. Send all emails from a domain with a valid DMARC policy, and
  4. Authenticate all emails with the SPF and DKIM validation methods.

The first two are pretty straightforward if you’re familiar with email marketing. DMARC, SPF, and DKIM, on the other hand, might sound like total gibberish to you (as they did to me just a few weeks ago).

In this post, I’ll briefly explain what these are all about — but be warned, in order to get a full grasp of DMARC, you’ll need to do a lot of additional reading (I’ll provide a link).

Alternatively, you can always hire a professional website designer to take care of this for you.

What the heck are DMARC, SPF, and DKIM?

DMARC stands for Domain-based Message Authentication, Reporting & Conformance.

That probably doesn’t help you much, so let’s focus on the first letter: DMARC is a domain-based policy.

This means that, from now on, you should send all your newsletters, automations, and other emails aimed at readers from a verified domain email address.

In other words, you can’t just use a free yourname @ gmail.com email address any longer to send bulk email through an Email Marketing Software (e.g. MailerLite, ConvertKit, MailChimp, etc.). Instead, you need to:

  1. Own/buy a domain,
  2. Authenticate your domain with your Email Marketing Software, and
  3. Create a DMARC policy for your domain.

What a DMARC policy essentially does is tell Google, Yahoo, et al what to do with emails sent from an email address registered to your domain.

At a bare minimum, you want to make sure that your DMARC policy instructs them to let all these emails through and put them into your readers’ inboxes.

This, however, opens you up to potential scams or impersonation using your domain name.

If you want to be protected for those, you need to set a DMARC policy that only lets emails through if they are authenticated with the SPF and DKIM methods.

SPF and DKIM are essentially two email cybersecurity protocols that have been around for a while to authenticate the provenance of emails.

What they do is check whether an incoming email comes from a tool that has been authorized by its domain’s administrator.

Remember step 2 above? “Authenticate your domain with your Email Marketing Software.”

When you do this, you effectively authorize your Email Marketing Software to send emails on your domain’s behalf.

If properly set up, all emails sent through your EMS account will successfully pass SPF/DKIM verification.

Whatever the Email Marketing Software you use, they’ll have probably contacted you repeatedly in the past few weeks with instructions on how to do this.

Okay, so what do I need to do?

Now you have a better understanding of how DMARC works, you can get started on the technicalities of it.

Setting a DMARC policy is achieved by editing the DNS records of your domain.

If you know how to do this, then follow the links below to do it on your own — it shouldn’t take you more than an hour or two:

If you have no idea what a DNS record is, are still confused about all this DMARC stuff, or don’t have a domain or website in the first place, then you should turn to a professional website developer.

On Reedsy, we have vetted 50+ developers specializing in author websites.

All of them should be aware of DMARC and know how to take care of it for you — whether you already have a domain or not.

Unfortunately, this isn’t something you can just afford to ignore, and it’s definitely not something you should procrastinate on too much, as it will start affecting all the emails you send to your readers from this very day.

Once it’s done, however, you should see your deliverability (and consequently your open and click rates) increase!

Happy writing, and happy marketing.

***

This article was provided by reedsy.com. You can subscribe to their newsletter here: https://rdsy.me/newsletter

ABOUT THE AUTHOR

Ricardo Fayet is the Co-founder of Reedsy and the author of How to Market a Book: Overperform in a Crowded Market.

You may also like...

>