Deliverability

What are RBL blacklists and how to avoid ending up on one?

Natalia Zacholska, 30 May 2022

Blacklist-RBL

RBL is a dynamic, real-time list of IP addresses that are active spammers (intentional actions) or accidental sources of spam. A blacklist based on domain names is called a DNSBL (Domain Name System Blacklist).

The vast majority of email service providers check the presence of domains and IP addresses on such lists and, if noted, reject the message at the server level or accept it, while marking it as SPAM. Administrators of receiving servers use RBLs for spam filtering to be checked during message delivery and set their own rules based on which the message is rejected or the opposite- whitelisting i.e. marking the sender as trusted and delivering the message.

The primary purpose of Blacklists is to stop a huge amount of unsolicited correspondence, which otherwise would get to our mailboxes, that is fighting spam.

What exactly is spam?

Spam is simply unwanted messages. Many people define that way all emails which are not important to them – even newsletters, although such emails are usually sent to us correctly (we agreed to subscribe). Spam is usually messages that we do not expect and that was sent without our prior consent. It also includes potentially harmful emails – e.g. those that may trigger to perform a specific action (going to a false website or making a transfer) at the same time deceptively resembling a trusted sender (phishing) or containing e.g. malicious software.

What can contribute to getting blacklisted?

  • Complaints from recipients – if recipients of your messages mark them as spam by clicking a dedicated button on their mailbox, it is a sign for the provider that the content you are sending is not expected by your recipients. The more such complaints, the more likely you are to be added to the Blacklist.
  • Poor contact database – a high bounce rate may indicate you don’t care about the hygiene of your database and that it may be outdated. Monitor the logs (hardbounce statuses) on an ongoing basis and remove addresses from the database that are incorrect. Also, ensure that forms are properly secured (e.g. with CAPTCHA) and use a double opt-in method.
  • Spamtraps – these are usually abandoned e-mail addresses that are no longer used by anyone, but they may also be new ones that have been created specifically to serve as traps. Their presence in the database indicates it is not thoroughly verified.
  • Rapid growth in the volume – may indicate it has not been acquired through subscriber sign-ups, but, for example, purchased without the knowledge of their owners (and therefore without the relevant marketing consent required by the GDPR).
  • New IP – while changing the server via which our mailings are executed, it is worth starting with small volumes and gradually “warming up” the infrastructure. The sudden increase mentioned in the previous point may be very suspicious and lead to blocking or listing.

Which lists are the most popular?

Many vendors have their internal IP block Blacklists, but the most commonly used are publicly available lists prepared by companies specializing in this. Below are examples of some of the most popular ones:

  • SpamCop
  • Spamhaus
  • SORBS
  • URIBL
  • Barracuda
  • Octopus RBL Monster

Check to see if your domain or IP address is on one of the above or other known lists via the Mailchecker.net tool.

What to do if you are blacklisted?

First of all, check which RBL the listing applies to. Many senders are present on various lists, but in the case of smaller ones, this should not have a major impact on deliverability – they are usually not verified by global ISPs. A listing may be temporary and our IP address may disappear from such a list after some time. However, if your IP has been added to one of the larger, aforementioned global lists, you should first determine the cause, then eliminate it, and finally, contact the lists’ support and submit a request for de-listing.

If you are using a third-party tool or cloud servers like EmailLabs™ – contact the Support Team who can help you check your presence on blacklists and remove you from those that allow it.

Many RBL IP lists provide a dedicated form on their site, others require you to send an email and justify why you should no longer be listed. Some lists will only accept your removal request after you make payment. There are also unreliable lists that do not allow any contact to remove entries.

Removal IP blocks from a blacklist usually takes several hours. However, bear in mind that if you re-enter an RBL list, the delisting process may not be as easy as the first time and may even result in your application being rejected.

How to avoid being blacklisted on RBL?

  • Don’t send spam. Instead of blaming Blacklists for deliverability problems, verify what messages you are sending in the first place. This doesn’t just apply to your design of mailings. Check your logs carefully – it is possible that an unauthorized mailing has taken place via your account or IP address, which led to the listings.
  • Configure security protocols such as SPF, DKIM, and DMARC. Adding appropriate DNS entries protects senders from having their sending domains impersonated by potential spammers, who often use unprotected domains to conduct phishing.
  • Keep track of your email statistics – if you notice that emails are not being opened, ‘give a rest’ to recipients who are not interested in your messages. Send another engaging email, e.g. with an interesting, personalized offer, only after some time. Otherwise, you increase the chances that the recipient will mark your message as SPAM. Engagement is one of the key factors when it comes to good deliverability and reputation, so be sure to segment your contact base appropriately and only send emails to the group that can expect the content.
  • Never buy a contact database. First of all – the lack of proper approvals is not compliant with GDPR, secondly – this type of contact group is very often outdated and contains addresses that do not exist (thus increasing the number of Hardbounce statuses). Old databases may also contain spamtrap addresses.
  • Respond to abuse reports. Set up an Abuse mailbox for this purpose, to which Blacklist Administrators can send reports of observed abuse attempts, and recipients themselves – objections to receiving unwanted mail.
  • Do not send large messages. According to good practice, emails should not exceed 15 MB – larger emails may appear suspicious and automatically redirected to the SPAM folder. Also, ensure that attachments are virus-free and do not contain malware.

Summary

Your IP address or domain name have been blocked and now is on the BlackList? First of all, don’t panic! It doesn’t mean you’ve ruined your chances of good deliverability. Verify what was the reason for the listing and try to correct it. For most RBLs, this is a reversible process. However, make sure you don’t end up on it (again).

Use a service like EmailLabs™ that provides a wealth of information about your mailings through an easy-to-use analytics dashboard. If you have any questions, please contact our Support Team.

CTA-EmailLabs_EN

Most popular

Latest blog posts