How To Warm An IP Address For SMTP Email Sending

IP Warming Guide Featured Image

What is IP warming?

IP Warming is the practice of getting email inbox providers used to receiving messaging from your dedicated IP addresses. 

It’s an extremely important part of email sending with any Email Service Provider to ensure your messages reach their destination inboxes at a consistently high rate.

IP Warming is designed to help you establish a positive reputation with ISPs (Internet Service Providers). 

Every time a new IP address is used to send an email, ISPs programmatically monitor those emails to verify that it isn’t being used to send spam to users.

What if I don't have time to warm IPs?

IP Warming is required. If you fail to warm IPs appropriately, and the pattern of your email causes any suspicion, any or all of the following may happen:

Your email delivery speed could be significantly throttled or slowed.

ISPs throttle email delivery when suspicion of spam arises so that they can protect their users. For example, if you send to 100000 users, the ISP might deliver the email only to 5000 of those users over the first hour. The ISP then monitors measures of engagement such as open rates, click rates, unsubscribes, and spam reports.

If a significant number of spam reports occur, they might choose to relegate the remainder of that send to the spam folder rather than delivering it to the user’s inbox.

If engagement is moderate, they may continue to throttle your email to collect more engagement data to determine whether or not the mail is spam with more certainty.

If the email has very high engagement metrics, they may cease to throttle this email entirely. They use that data to create an email reputation that will eventually determine whether or not your emails are filtered to spam automatically.

Your domain and or IP could be blacklisted by the ISPs, at which point all of your emails will begin going directly to the spam folder of your user’s inbox.

If this occurs, you will need to visit the lists you’re on and appeal to these ISPs to get off those lists OR set up a new server on your VPS or another VPS entirely.

IP warming best practices

All of the above consequences are entirely avoidable if you follow the following guidelines:

 

Start by sending small volumes of email, and increase the amount you send each day as gradually as possible. Abrupt, high-volume email campaigns are regarded with the most skepticism by ISPs.  Therefore, you should begin by sending small amounts of email and scale gradually towards the volume of email you ultimately intend to send.  Regardless of volume, we suggest warming up your IP to be safe. Please see the schedule below for details. Always prefer well-targeted emails to indiscriminate blasts when warming IPs.

 

When IP warming is complete, continue sending as consistent a cadence as possible. IPs can cool down if volume stops or significantly decreases for more than a few days. Spread your email across a day or several days.

Ensure that your email list is clean, ideally straight from your phish target’s IT security team and doesn’t have old or unverified emails.

Carefully monitor your Sender Reputation while you conduct the IP warming process.

The following metrics are important to watch during warming:

 

Bounce Rates: 

If any campaign bounces at more than 3-5%, you should evaluate the cleanliness of your list with the IT security team for your phish testing target.

 

Spam Reports:

If any campaign is reported as spam at a rate of more than 0.08%, you should re-evaluate the content you’re sending, ensure that it is targeted to an interested audience, and make sure your emails are appropriately worded to pique their interest.

Sender Reputation Scores: 

The following services are useful for checking how your reputation is progressing: dnsbl.info, mxtoolbox.com/blacklists.aspx, and poste.io/dnsbl 

IP warming schedules

We strongly recommend adhering to this IP warming schedule strictly to ensure deliverability. It’s also important that you don’t skip days as consistent scaling improves deliverability.

Day # of Emails to be Sent

1 50

2 100

3 500

4 1,000

5 5,000

6 10,000

7 20,000

8 40,000

9 70,000

10 100,000

11 150,000

12 250,000

13 400,000

14 600,000

15 1,000,000

16 2,000,000

17 4,000,000

18+ Double Daily Until Desired Volume

 

Once warming is complete and you’ve reached your desired daily volume, you should aim to maintain that volume daily. 

Some fluctuation is alright, but reaching the desired volume, then only doing a mass blast once a week may negatively affect your deliverability and sender reputation. 

Lastly, most ISPs only store reputation data for 30 days. If you go a month without sending, you will have to repeat the IP warming process.

Subdomain segmentation

Many ISPs and email access providers no longer only filter by IP address reputation. These filtering technologies now also account for domain-based reputation. 

This means that filters will look at all data associated with the sender’s domain and not just single out the IP address.

For this reason, in addition to warming up your email IP, we also recommend having separate domains or subdomains for marketing, transactional, and corporate mail. 

We recommend segmenting your domains such that corporate mail is sent through your top-level domain, and marketing and transactional mail are sent through different domains or subdomains.