Email Deliverability

IMPORTANT INFORMATION TO MAKE SURE YOUR ADMINBASE EMAILS ARE DELIVERED

Explanation

Sending email through AdminBase routes email through our email sending provider. As spam email has increased globally the counter measures have had to keep step. In order for the email you send through AdminBase to reach the recipient reliably - not getting marked as spam - a few new settings are required.

These settings are not entered into AdminBase, so we are unable to do this for you. These settings go into the records on your domain name, the part of your email that comes after the @.

These settings are often referred to as your DNS settings and contain details on how to find your website when someone types in your domain name.

If you have an IT department they will be able to undertake the necessary changes for you. The same is true if you outsource this department.

The Changes

Modern email checks three different values within the DNS to ensure the email is being sent by an allowed sender.

The three values are the SPF, DKIM and DMARC.

NOTE: Once you have undertaken the changes listed below please let us know so we can activate your record on our side.

You need to make these changes on all of your sending domains that you use in AdminBase. Go to Company Settings → Emailing → Company Email Addresses to see the domains you use.

SPF record

This value specifies who is allowed to send email on your behalf. This value is made up of three sections; the version, the includes and the rule. You can have many includes if multiple organizations send email on your behalf.

What to do if you have no SPF record

Please create a TXT record on your DNS with the following value

v=spf1 include:_spf.smtp.com -all

What to do if you already have a SPF record

Please edit the SPF record adding in the following include

include:_spf.smtp.com

DKIM record

The DKIM record is used to detect email forging. To ensure your domain is not sending maliciously produced emails. It is quite common to have multiples of these.

What to do

Please create a new CNAME record with key smtpkey._domainkey and value smtpcustomer._domainkey.smtpsend.com

DMARC record

The DMARC record provides details on what to do with email that is suspicious.

What to do if you have no DMARC record

Please create a TXT record on your DNS with the following value swapping out email@yourdomain.com for an email address at your own domain name that email reports will be sent to.

v=DMARC1; p=none; rua=mailto:email@yourdomain.com;

ruf=mailto:email@yourdomain.com; fo=0:1:s;

What to do if you already have a DMARC record

Just having this record should be enough, you shouldn’t need to amend it to be able to send through AdminBase.