male and female colleagues working on email marketing projects in front of computer

The New Email Deliverability Rules: Google and Yahoo Get Tough on Spam

Google and Yahoo partner to reduce spam and protect email users from junk messages. Starting February 2024, both companies will enforce new email deliverability rules for senders.

Below is what you need to know – and how you can abide by those rules to ensure your emails are reaching the inbox.

This article has been updated in January 2024.

“These changes are like a tune-up for the email world, and by fixing a few things under the hood, we can keep email running smoothly.”

— Neil Kumaran, Google

Summary: Google’s and Yahoo’s new email deliverability rules

Google and Yahoo will enforce this new set of rules for emailers who send more than 5,000 messages a day to Gmail and Yahoo users:

  • Email authentication: Google and Yahoo will require mass email senders to authenticate their email using security protocols like SPF, DKIM and DMARC.
  • One-click unsubscribing: Both email providers will ask you offer your subscribers a one-click unsubscribe option in every message you send.
  • Honoring unsubscribes promptly: You’ll have to process unsubscription requests within two days.
  • A low spam complaint rate: To ensure you send emails people want, the two providers are enforcing a spam rate threshold of 0.1%.

“Focus on email validation,” Google says

“Starting in 2024, we’ll require bulk senders to authenticate their emails, allow for easy unsubscription and stay under a reported spam threshold,” Google’s Group Product Manager Neil Kumaran wrote in a blog post.

Although email is one of the most popular communication channels, many bulk senders fail to secure their systems. That allows spoofers and spammers to exploit weaknesses and go undetected while sending malicious emails from otherwise legitimate domains.

Marcel Becker of Yahoo with text quote about Google Yahoo rules for bulk email senders on light grey background with pink and blue elements
Yahoo and Google partnered to establish a new set of email deliverability rules for senders, and email authentication is at the top of the list. Marcel Becker image source: LinkedIn.

Google and Yahoo are working together to block spam

To help fix the issue of spoofing and spam, “we’ve focused on a crucial aspect of email security: the validation that a sender is who they claim to be,” Google’s Neil Kumaran explains.

Yahoo’s Senior Director of Product Management Marcel Becker reiterates:

“A pivotal aspect of addressing these concerns involves sender validation, leveraging email authentication standards to guarantee the verification of the email sender’s identity.”

Related: Marcel Becker talks to ZeroBounce about preventing Yahoo bounces

Last year, Google started asking that emails going to Gmail addresses have some form of authentication. As a result, unauthenticated messages have decreased by 75%, thus decluttering inboxes and blocking billions of malicious emails.

To improve these results, Google and Yahoo will begin enforcing their new rules for bulk senders in February 2024.

“In the interconnected world of email, that takes all of us working together. Yahoo looks forward to working with Google and the rest of the email community to make these common sense, high-impact changes the new industry standard.”

— Marcel Becker, Yahoo

Next, let’s explore the new email deliverability rules, understand what they mean and see how you can implement them ahead of time.

#1. Authenticate your emails

Email users need to be able to rely on an email’s source, which means that as a bulk sender, you must use industry standard authentication methods for your emails.

“We’re requiring those who send significant volumes to strongly authenticate their emails following well-established best practices. Ultimately, this will close loopholes exploited by attackers that threaten everyone who uses email,” Google’s Neil Kumaran explains.

“To help our users to be more confident about an email’s source, we will require senders to implement stronger email authentication leveraging industry standards such as SPF, DKIM and DMARC,” says Yahoo’s Marcel Becker.

“Sending properly authenticated messages helps us to better identify and block billions of malicious messages and declutter our users’ inboxes.”

— Marcel Becker, Yahoo

How to authenticate your email

When an email isn’t authenticated, Gmail, Yahoo and other email providers don’t know if the message comes, indeed, from the person who claims to have sent it.

“Given the web of antiquated and inconsistent systems on the internet, it’s still sometimes impossible to verify who an email is from,” Google admits.

To establish trust with email providers and have your emails go to the inbox, you must authenticate them using SPF, DKIM and DMARC.

What are SPF, DKIM AND DMARC?

SPF (Sender Policy Framework) is an email authentication method that specifies the mail servers that are allowed to send messages from a given domain. SPF helps protect your domain against spoofing and prevents email providers from potentially marking your emails as spam – and directing them to the junk folder.

Learn more and use our free SPF generator to create SPF records

DKIM (DomainKeys Identified Email) is an email authentication standard that allows the sender to add a digital signature to outgoing emails. When a receiving server (like Gmail’s or Yahoo’s) get emails signed with DKIM, they can verify that those emails came from the sender and not an impersonator.

Learn more and get domain protection with our DKIM generator

DMARC (Domain-based Messaging Authentication, Reporting and Conformance) is another email security protocol that protects your domain from spoofing. DMARC aligns your SPF and DKIM policies and provides instructions on whether to allow, quarantine or reject emails if the sender doesn’t pass an authentication check.

Learn more and use our DMARC generator to set up DMARC

If you send more than 5,000 emails a day to Gmail and Yahoo addresses, you must authenticate your emails starting February 1, 2024.

Don’t know where to start? Get in touch with our team – we’re available 23/7 and would love to help you.

DMARC monitoring: protect your domain from spoofers and spammers

Did you know that ZeroBounce also offers a DMARC monitor to protect your emails in real time?

Our tool allows you to:  

  • check SPF and DKIM alignment
  • track compliance success rate
  • get notified instantly of unusual or suspicious activity.
Protect your domain

#2. Make unsubscribing easy

The second email deliverability rule for bulk senders is that unsubscribing from emails should be fast and frictionless.

“We’re requiring that large senders give Gmail recipients the ability to unsubscribe from commercial email in one click,” Google notes, with Yahoo backing the rule in its blog post.

Another aspect to keep in mind: as a bulk sender, you must process all unsubscription requests within two days.

“We’ve built these requirements on open standards so that once senders implement them, everyone who uses email benefits,” Google’s Neil Kumaran says.

Neil Kumaran of Google wearing red tshirt with text quote on google yahoo bulk email sender rules on light grey background with blue and pink elements
Image source: LinkedIn

#3. Keep your spam complaints at bay

Spam complaints have a dramatic impact on your sender reputation, which is how Internet service providers (ISPs) gauge your legitimacy as a sender.

If many people report your emails as spam, your messages may go to the spam folder. Depending on your overall sender reputation, your emails may be blocked and not even land in the junk folder.

Related: Why your emails are going to spam

Both Gmail and Yahoo already have tools in place to filter out spam messages and keep users’ inboxes clean. But starting early 2024, the two email providers will enforce stricter rules to prevent emailers from sending messages people don’t want.

“True to our key mission, we want to ensure our users’ inboxes are not cluttered with unsolicited or irrelevant emails,” Yahoo’s Marcel Becker says. “We will start enforcing a threshold to ensure our users can continue to enjoy a spam free mailbox.”

Google will do the same starting February 2024:

“We’ll enforce a clear spam rate threshold that senders must stay under to ensure Gmail recipients aren’t bombarded with unwanted messages. This is an industry first, and as a result, you should see even less spam in your inbox.”

So, what is a healthy spam complaint rate?

As an email marketer, you never want to get a spam complaint. But since what email users do in their own inboxes is so out of our control, email service providers established an accepted benchmark of 0.1% – and that’s been the threshold for years.

Both Google and Yahoo mention this threshold in their sender guidelines, with 0.3% being the highest spam complaint you can get before your emails start going to the junk folder.

According to Google, you should “keep spam rates reported in Postmaster Tools below 0.10% and avoid ever reaching a spam rate of 0.30% or higher.”

Yahoo also mentions the 0.3% threshold in its Sender Best Practices guide:

Screenshot of Yahoo's sender best practices guide addressing the new email deliverability requirements for bulk senders

The wisest approach is to take action as soon as you reach a spam complaint rate of 0.1%. You need to find out why people are marking your emails as spam and reassess your strategy.

How to reduce your email spam complaints

Google’s and Yahoo’s spam complaint threshold is part of their effort to ensure email users receive relevant, useful messages. While you may be sending legitimate emails to an opt-in audience, you may still receive spam reports.

  • Sometimes, people forget they subscribed to your emails and report you as spam.
  • Taking long breaks from sending emails can also prompt your subscribers to mark you as spam.
  • The lack of an easy-to-find unsubscribe link is another reason people hit the spam button.
  • Sending content that’s off-brand can confuse your audience and trigger more spam complaints.

To reduce your spam complaint rate:

  • Build your own email list and don’t ever add anyone to it without permission.
  • Use double opt-in to avoid fake signups and emailing people who haven’t subscribed to your list.
  • Send emails regularly to build trust and familiarity with your subscribers.
  • Keep your content on-brand and strive to make it highly relevant and helpful.

Related: Do you know what the word “spam” stands for?

Want to go a step further in maintaining a low spam complaint rate?

Use ZeroBounce to detect potential complainers on your list. ZeroBounce can spot users with a history of reporting many messages as spam – so you can remove them before they can tarnish your sender reputation.

Find out if you have any complainers on your list

Pro tip: Yahoo also emphasizes the importance of validating your list and removing outdated and inactive contacts. Keep in mind that your email list degrades by an average of 23% annually. Run it through an email verifier and remove bad data.

image showing number of risky email addresses detected by zerobounce and gathered from the email list decay report 2024
Out of the 6+ billion emails it verified last year, ZeroBounce detected 75 million abuse emails belonging to known complainers. Read our Email List Decay Report to see how quickly email data degrades.

Implement Google’s and Yahoo’s new anti-spam rules as soon as possible

While Google’s and Yahoo’s new email deliverability requirements won’t go into effect until February 1, 2024, implementing them early can boost your inbox reach.

“Meeting the sender requirements before the deadline may improve your email delivery. If you don’t meet the requirements, your email might not be delivered as expected, or might be marked as spam,” Google notes.

Beware of The Great Gmail Purge

Just months before the email deliverability rules go into effect, Google made another important update.

In December 2023, Google began deleting inactive accounts to prevent security threats.

So, if your email list contains any Gmail accounts, remember to validate it once again to prevent bounces. A bounce rate higher than 2% taints your sender reputation and can cause your campaigns to land in spam.

Need help validating your email list, testing your email deliverability or setting up email authentication protocols? Our team is here to help – reach out 24/7 to talk to an expert.