Get us to call you

Fill in your details below to receive a call back quickly.

Business IT Support

Book Your IT Audit

Fill in your details below to receive a call back quickly.

IT Audit Popup form

Get us to call you

Fill in your details below to receive a call back quickly.

Book Now Popup Form

Receive our Newsletter for Top Tips
on Getting the Most Out of Your IT

Are your business emails getting stuck in quarantine?

Here are 5 tips to get your Business Emails back to the inbox

Thanks for taking a look at the ‘ins and outs’ of Email Systems with me and how to set yours up for optimum Security and efficiency: Let’s start with an Overview of the Microsoft 365 Outlook Junk Email Filter: Junk Email folders – What are they and how to avoid ending up there?

I think it’s pretty safe to say: no one likes having to deal with spam or junk emails… We’re all busy enough with Email that has a purpose and is actually useful to our business, right?

Now although Outlook’s junk filter doesn’t completely stop the delivery of junk and spam email messages, it does do something pretty close to the next best thing… it moves the emails it suspects to be spam, to the Junk Email folder.

Tip 1: Check your junk Emails folder regularly

It’s a good idea to review your Junk Email folder to check for legitimate business messages that were incorrectly classified by Outlook as junk.

If you find a message that isn’t junk and you need to keep it, drag it back to the Inbox or any folder. You can also ‘mark’ the email as ‘not junk’ by following these steps:

Click Home > Junk > Not Junk.

By default, the Outlook 365 Junk Email Filter is turned on and the protection level is set at no automatic filtering.

It’s up to you to make your filter more aggressive by adjusting the level of protection your system provides.

The Junk Email Filter evaluates each incoming message based on several factors. These can include factors like when the message was sent and of course, the proposed relevance of the message content.

To change your options for the Junk Email Filter, follow these steps below:

Click Home > Junk > Junk Email Options.

Tip 2: Using your Junk email filter lists to your advantage.

Junk Email Filter Lists allow you to control what is considered spam for your Business. While the Junk Email Filter checks your incoming messages automatically, It allows you to add contacts, email addresses, domains and names to these lists so the filter doesn’t check messages from sources you trust, or it sets up a ‘road-block’ for messages that arrive from specific email addresses and domains you are unaware of, don’t know or don’t trust.

Tip 3: Using the Safe Senders list.

 Email addresses and domain names in the Safe Senders List will never treated as junk, regardless of the content of the email message.

You can add your Contacts and other correspondents to this list. Please note: by design, safe domains are not recognized by default in Exchange Online or in Exchange Online Protection.

Only your previously blocked domains, blocked addresses, and safe senders are recognized. Also note: If you use a Microsoft Exchange Server account, all names and addresses in the global address list are automatically considered safe. The Safe Sender limit is 1,024 contacts.

Safe Recipients list:

Messages sent to these email addresses or domain names are never treated as junk, regardless of the content of the message.     If you belong to a mailing list or a distribution list, you can add the list sender to the Safe Recipients List to keep their content out of your junk email folder.

Blocked Senders list: 

It should go without saying that you can also easily block messages from specific senders by adding their email addresses or domain details to the Blocked Senders List. Outlook moves every incoming message from that source to the Junk Email folder. Messages from people or domain names that appear in this list are always classified as junk, regardless of the content of the message. 

Tips on blocking International content:

To block unwanted email messages from overseas you can easily add country/region codes to the Blocked Top-Level Domains List in Outlook. ticking the CA [Canada], US [United States], and MX [Mexico] boxes in the list blocks any messages sent from email addresses that end in .ca, .us and .mx.

Does this sound like you?

If you are experiencing issues with your business emails call our team of IT experts on 03 9111 1740

Tip 4: SPF Records? What are they and how do they assist in the Email process?

Simply put, SPF Specifies the servers and domains that are authorised to send email on behalf of your organisation, meaning any servers or domains with the intention of Spoofing, Spamming or literally ‘copying and mirroring’ your servers or emails won’t be able to get access to your valuable contact lists. Help prevent spoofing and spam mails by setting up your SPF.

The friendly team at South East IT can do this for you.

Tip 5: For Your Peace of Mind – Engage the top three standards of email protection:

  • SPF • DKIM and DMARC…

Let’s break these acronyms down and without getting

‘over-technical’ have a deeper look at the meanings of these e-mail system functions.

SPF; How does it streamline my emails?

SPF specifies the servers and domains that are authorised to send an email message on behalf of your organisation.

It’s a little like registered postal mail…

It’s also a standard email authentication method which helps to protect your domain against spoofing, and helps prevent your outgoing messages from being marked as spam by receiving servers. SPF also specifies the mail servers that are allowed to send out email for your domain. 

Any mail servers outside your company that are receiving your Message also use the SPF function to determine that incoming messages that appear to have come from your domain were actually sent by servers that are authorised by your company.

It’s important to note, Without SPF, messages sent from your organisation or domain are more likely to be marked as spam by the receiving mail servers you are trying to communicate with.

DKIM; How does this help to deliver my business emails?

Second on the list, DKIM simply adds a digital ‘marker or signature’ to every outgoing message, which lets any receiving servers verify the E-Mail message as originating from your servers and the source of the message is actually coming from your organisation.

DMARC; What does this do for my Email?

DMARC The final component to the E-Mail Security Trio – Lets you tell receiving servers what to do with outgoing messages from your organisation that don’t pass SPF or DKIM audits imposed by an outside server.

We can protect your business against spoofing & phishing, and help prevent messages from being marked as spam by setting up your Google Workspace for you.

Google uses these 3 email standards to help prevent Phishing and Spoofing of your companies’ Gmail system. These standards also help ensure your outgoing messages aren’t marked as spam. Get the team at South East I.T. to check and set up these email standards for your E- Mail system.

Hopefully this overview has given you an understanding of the importance of protecting yours and your clients Email Servers from damage and downtime created by malware, viruses, phising and spoofs and If you have any questions about how to set up your Email system. Ask the staff at SouthEast IT so we can give you the best solutions to help you protect and secure your emails.

Google Rating
4.8
Based on 22 reviews
js_loader
Google Rating
4.8
Based on 22 reviews
js_loader