Email Deliverability

Step 1 - Use SPF record to help with Revamp CRM email deliverability

A Sender Policy Framework (SPF) record is a type of Domain Name System (DNS) record that can help to prevent email address forgery.

The purpose of an SPF record is to detect and prevent spammers from sending messages with forged  From addresses on your domain.

Why are SPF records important?

Adding an SPF record can help prevent others from spoofing your domain. You can specify which mail servers are permitted to send email on behalf of your domain. Then, when incoming mail servers receive email messages from your domain name, they compare the SPF record to the outgoing mail server information. If the information doesn't match, they identify the email message as unauthorized, and will generally filter it as spam or reject it. So this will make sure your emails go straight to the inbox.

Add an SPF record

In order to authenticate our servers to send emails on your behalf, 

Click on Settings from the top menu

From the list on the left of the page, choose  Emails Domain Validation as shown in the image below

copy SPF DNS Record and paste it in your DNS records through DNS manager from your domain.

NoteEach DNS provider will have their own panel and specific directions to create or edit the SPF TXT record.

for more information, Please click here

Step 2 -  Use DKIM (Optional)

Domain Keys Identified Mail (DKIM) allows senders to associate a domain name with an email message, thus vouching for its authenticity.  DKIM uses “public key cryptography” to verify that an email message was sent from an authorized mail server, in order to detect forgery and to prevent delivery of harmful email like spam.

If you want to remove the “via xxxx.revampcrm.com” from the sender name, Please select "contact" in the top right of the page from here to setup your DKIM record.

Still need help? Contact Us Contact Us