NewportOne

Nonprofits! Ensure Compliance with New Gmail and Yahoo Email Authentication Rules in 2024

January 17th, 2024

As of February 2024, Gmail and Yahoo are implementing new requirements to combat spam and protect users from unwanted emails.  

These changes will impact reporting & deliverability for large senders, including nonprofit organizations that rely on email communication for fundraising and outreach.  

To help nonprofits navigate these new requirements, we have compiled a comprehensive 4-step guide to ensure compliance and maintain successful email delivery to your donors’ inboxes: 

 

1. Authenticate Your Emails:  Authenticating your emails is crucial to establishing trust and ensuring your emails are recognized as legitimate by email providers.  

To-do: Ask your IT team to implement email authentication protocols such as DKIM, SPF, and DMARC. These protocols confirm the legitimacy of your organization as a sender and protect against email spoofing and phishing attempts. 

 

2. Reduce Spam Complaints:  Maintaining a low spam complaint rate is essential to ensure your emails reach your donors’ inboxes.

Gmail and Yahoo will enforce a maximum threshold of spam emails (also known as a clear spam rate) that senders must stay under.  

You can sign up for Postmaster Tools, a free service from Gmail to help track your organization’s SPAM rates. To reduce spam complaints, focus on sending relevant and wanted emails to your subscribers.  

Regularly review your email lists, be judicious with your audiences and segment messages when possible. Consider excluding inactive or unengaged recipients from many mail messages. Provide clear and easy-to-use unsubscribe options. 

Some organizations are preemptively sending an email to engage folks and get them added to the correct lists for certain topics ahead of Gmail’s purge of inactive email accounts. Once Gmail deletes these users, deliverability rates will change. Expect reporting to change. 

To-do: Schedule a few cultivation emails encouraging your donors to add your email to their address book and give them exciting content to engage with now through February. Don’t forget video can be your friend! 

 

3. Enable Easy Unsubscription:  To comply with the new requirements, large senders must provide recipients with a simple and efficient way to unsubscribe from emails. 

To-do: Implement a one-click unsubscribe option in your emails and promptly process unsubscription requests. This practice not only ensures compliance but also enhances the user experience and builds trust with your audience. 

 

4. Select a Reputable Email Delivery System:  The Email Delivery System that you use to send your organization’s email messages is essential to the deliverability of your messages. 

Behind the scenes of every system, you should expect a team of email deliverability experts working to assure that all emails built and sent in their system have the best chance of reaching your audience. That system should maintain RFC 5233 standard and Transport Layer Security encryptions. The RFC 4322 standard is an Internet standard that defines the format and structure for email messages.  

Noncompliance may result in emails being flagged as suspicious or rejected by email providers. Transport Layer Security (TLS) encryption ensures that email messages are transmitted securely. Your Email Delivery System should also be a resource in making sure that your emails meet the newest authentication requirements. 

To-do: If you’re not already talking to your Email Delivery System on a regular basis, now is the time to get something scheduled. Ask your representative about how deliverability will change and what the system offers to help negate your messages not being delivered through these changes. Some systems have built in tools to help you think through your unique strategy.  

Additional Resources to Share with Your IT Team: 

By following the steps outlined above and utilizing additional resources provided by Gmail, Yahoo, and other sources, nonprofit organizations can adapt to the new email authentication rules, maintain compliance, and continue effectively engaging with their donors and supporters. 

And if all of this is overwhelming you and you don’t know where to start, please get in contact with us! Debbie and Dani on our digital team would be happy to help you on your deliverability journey! 

Category: export, Resources
index.php