How To Block Email Spam With Cpanel

You May Have Found Yourself Often Fighting The Issues Of Having Your Business Emails Getting Marked As Spam In Your Customers’ Email Boxes. If The Emails Are Marked As Spam, Your Business Emails Will Fail To Reach Your Customers Inbox. There Are Many Reasons For Emails Marked As Spam. In This Tutorial, I Will Explain To You Some Important Terms To Be Known And Steps To Stop Emails Being Marked As Spam.

How To Block Email Spam With Cpanel
author
The Author
Waleed Shahzad
Categories
Product Guides
Date
03 Feb 2023

Spam Box

The spam box is for storing unwanted emails or spam emails. Spam box is created by mail servers as well as by user’s email program or client. The emails that are caught in the spam filter are marked as spam and moved to spam box. The spam filter can be configured to use certain rules to check for spam in the emails. The spam filter determines emails as spam by checking the spam score. The spam score ranges from 0-10 and it is highly recommended to get a score below 5 to allow emails to recipient’s inbox. The lower the spam score, the higher the probability for the emails to end up in the inbox rather than marked as spam.

 

Apache SpamAssassin

Apache SpamAssassin is a very popular open source email filter that examines incoming email and tests for spam characteristics. It uses Bayesian spam filtering and network tests to screen incoming email. The scores can be positive or negative. The higher the positive score is in your email, the higher the probability that the message is spam. This results in an overall score that Apache SpamAssassin uses to determine whether it should discard a message. You can enable SpamAssassin on your cPanel server by following the below steps.

Home >> Email >> Apache SpamAssassin >> Enable Apache SpamAssassin

 

Email Spoofing

Email spoofing is the creation of email with a forged sender address. When the emails are spoofed, it appears to have originated from someone or somewhere other than the actual source. Email spoofing is a method commonly used by spammers to send bulk emails/spams.

 

SPF And DKIM

Sender Policy Framework (SPF) is a DNS text entry which shows a list of servers that are allowed to send mail for a specific domain. It is used as an email authentication method that allows emails to be sent only from an authorized source.

DomainKeys Identified Mail (DKIM) is also an email authentication method to verify that the emails are trustworthy. It ensures that the email contents weren’t changed from the moment it left the initial mail server.

 

Steps to stop emails being marked as spam

1) Check whether your domain is blacklisted. You can check the blacklists by visiting http://www.mxtoolbox.com/blacklists.aspx. Enter your domain name or IP address to check the blacklists. If you find that you are on a blacklist, you will need to follow up with the website that has added you to their blacklist. That information is provided by the tool above.

 

2) Make sure that you are not in violation of the CAN-SPAM Act of 2003. You can see the official website here https://en.wikipedia.org/wiki/CAN-SPAM_Act_of_2003.

Verify your emails are following the rules as instructed and earn good grades.

 

3) Make sure that your email authentication is enabled. The email authentication is a verification method used to stop spam coming from your email address even if you are not sending any. If your emails are not authenticated properly spammers can easily spoof emails coming from your domain. This causes your domain to get blacklisted even though you are not sending mails. The email authentication can be enabled on your cPanel by following the below steps.

cPanel Home >> Email >> Authentication


 

You can enable DKIM and SPF by clicking on enable button. Your emails will be authenticated after enabling both DKIM and SPF records.


4) The mail servers must use a reverse DNS (Domain Name System) setup and is also a good solution. PTR records are used for the reverse DNS lookup. If the PTR records are successfully setup, using the IP address you can get the associated domain/hostname. An A record should exist for every PTR record. You may contact your hosting/datacenter to setup PTR record. You can check whether the PTR record is setup by entering your server IP in the reverse lookup tool below.

http://mxtoolbox.com/ReverseLookup.aspx

 

5) If you have tried all the steps and still your business emails are going to recipient’s spam box, you may need to consider a paid email service or a large email host for sending business mails. The paid email services offer auto responses which can be set up based on other actions taken by users. If you sent bulk emails and need to know what happened to your emails after sent from your initial mail server, you may consider the below suggestions.

https://madmimi.com/

https://mailchimp.com/

There are several things that may help, but bear mind these are suggestions and not a guarantee that your email will no longer be filtered as spam. Ultimately, you cannot force people to receive your emails or control how they perceive when an email is being labeled as spam or junk email. You can only control those factors that may lead your domain or email as being labeled  spam.


Liked this article? Share it
Related Tags.

author
Waleed Shahzad

Waleed Shahzad is a Web Developer and contributor. He likes keeping up with the latest Web Development news and updates, and sharing his knowledge to help people build successful websites. When he's not working, he contributes to Development and documentation team.


Related posts

feature
Product Guides

How To Block Email Spam With Cpanel

You may have found yourself often fighting the issues of having your business emails getting marked as spam in your customers’ email boxes. If the emails are marked as spam, your business emails will fail to reach your customers inbox. There are many reasons for emails marked as spam. In this tutorial, I will explain to you some important terms to be known and steps to stop emails being marked as spam.


03 Feb 2023
feature
Product Guides

Finding Your Email Settings In Webmail And CPanel

An email client is a program used to access and manage a user’s email. It is more formally known as a mail user agent (MUA) or email reader. A web application that can manage, compose messages, and reception its functions can act as an email client. Thunderbird, Horde, Apple Mail Outlook, and more are some examples for an email client. We can configure and manage our email accounts using these email clients


03 Feb 2023