20 time-saving tips
Download 20 quick tips to help you spend less time on admin and more time helping your clients!

Clients not getting your emails? It's time to create an SPF record.

Are your emails landing in your clients’ junk folders? It could have to do with a missing SPF record. In most cases, setting an SPF record is a simple task you can do yourself.


SPF records

Are the emails you send landing in your clients’ junk folders? It could be because you haven’t added an SPF record to your domain’s DNS records. If you’re using your own domain with your Hushmail account, this is technical information that you’ll want to know about. 

Your domain’s SPF records let your client’s email server know that your email is OK and safe to read. If you’re getting frustrated hearing from your clients that they aren’t getting your emails, it could have to do with a missing SPF record. 

Don’t worry. In most cases, setting your SPF records isn’t very difficult and something you can do yourself. But first, it’s a good idea to understand a little bit about what SPF records are and how they work. 

Understanding SPF records

Your domain’s DNS (Domain Name System) records contain a lot of important information, including your domain’s IP address, subdomains, and email servers that are allowed to be used with your domain.  

SPF (Sender Policy Framework) records are one part of your domain's DNS records and identify specific mail servers (Hushmail, for example) that are permitted to send email on your domain’s behalf. Your client’s receiving email server checks with your sending email server to make sure the SPF record is in place and the email is legitimate. In other words, not spam.

Why you need to add an SPF record when you use Hushmail

Email spoofing has become a big problem over recent years. Spoofing is the act of impersonating a person or institution through their email. It’s easy to do and often goes undetected. But more servers are now on the lookout for spoofing attempts, which is why not having a set SPF record might result in your email going straight to your client’s junk folder. 

Fortunately, SPF records are an easy way to demonstrate to the receiving server that your emails aren’t spoofing attempts. 

How to add an SPF record

When you sign up for a Hushmail account using your own domain, you’ll receive instructions for setting up your MX records. This is a good time to also add an SPF record. The steps are simple:

  1. Log in to the administrative console of your domain registrar 
  2. Look for where you can edit your DNS records, and choose to add a text record
  3. In the TXT value field enter the text record: v=spf1 include:_spf.hushmail.com -all
  4. Save your changes
  5. If you need help, contact Customer Care

What happens if you don’t add an SPF record?

If you don’t add an SPF record, a few different things could happen. Your email might be fine and arrive in your client’s inbox as expected. Or it could arrive with a warning note at the top of the email. 

The worst-case scenario is that your email is sent to your client’s junk folder or, in some cases, not delivered at all. As we mentioned earlier, as more servers are trying to weed out spoofing attempts, emails disappearing into a junk folder is happening more often than it used to. 

Other strategies that can help 

There are a few other strategies that can help ensure your emails arrive when and where they’re supposed to. Two of these are DKIM and DMARC. You can read about these spam protection strategies in our blog post What you need to know about spoofing

 If you’d like to set these up, we provide the steps in our help article: Setting DKIM and DMARC for your domain.

Creating an SPF record is worth the effort

When you’re trying to communicate with your clients, the last thing you want is for them to have to dig your emails out of their junk folder. 

If you’re experiencing this problem, creating an SPF record will prevent it from happening the majority of the time. If you find you’re still having problems, contact us and we’ll try DKIM and DMARC. 

Remember, spoofing attempts are a big inconvenience that you don’t want your clients to have any more than you want them to have to search for your emails. The peace of mind you’ll give your clients is well worth the little extra effort to set an SPF record.

Need a Hushmail account?

Sign up for Hushmail for Healthcare

If you’re using your own domain with your Hushmail account, and you don’t add an SPF record, a few things could happen. Your email might be fine and arrive in your client’s inbox as expected. Or it could arrive with a warning note at the top of the email. The worst-case scenario is that your email is sent to your client’s junk folder or not delivered at all. In most cases, setting your SPF records isn’t very difficult and something you can do yourself.

Related posts:


Similar posts