I'm currently still using gmail unfortunately

Cock.li (airmail.cc)looks very nice but it is invite only

  • @AutomaticJack@beehaw.org
    link
    fedilink
    19 months ago

    I was actually referring to big email providers treating private email servers as spammy solely by virtue of the fact that they're not sufficiently known to them. I had just read somewhere that it's an increasing problem that may become self fulfilling. What I read might have been hyperbolic :)

    Thanks for the read, I'm always interested to hear about people's experiences with self hosting.

    • Endorkend
      link
      fedilink
      19 months ago

      Email providers of every size don't just blanket block unknown servers, that's just asking for problems and loads of additional work.

      They block known problems and detect likely problems.

      Tools like ASSP (the spam filter I've used for a long ass time and used to install anywhere corporate filters weren't in the budget) use advanced heuristics in combination with every form of blacklists/whitelist/greylist filtering you can think of (both on DNS and snmp levels), to look at the contents of the mail in combination with how "normal" the DNS registration and responses of the mailserver are. Add to that the default of checking that an @microsoft.com email actually comes from a known Microsoft server. There's scores of public white and blacklists, generated by spam filters by receiving mail correctly from sources, which makes them go on whitelists and by detecting spam, which makes them go on blacklists. These lists have been around for decades by now and are constantly updated (mostly automatically).

      You don't do email security and spam filtering by being an ass to everyone you don't explicitly know. You do it be looking for any suspicious signs and user feedback. Just blocking by default is a far bigger headache than letting your tools do their work and then going in manually when they miss something.

      Google goes one step further and outright receives ALL mail, including spam, and just puts what is detected as spam in a spam folder.

      First company I got to that had no spam filtering deployed at all, went from 3 million emails received per day to just over 50K. Most people in that company ran a (pirated) Outlook plugin that did desktop level spam filtering and still had to manually filter more than 90% of the mail they received and then every week or so, deleted their spam folder.

      After I installed ASSP there, as I said, it went down to receiving only 50K emails per day, of which about 30K were still spam. After 2 weeks, it was down to 20K (a combination of me using the reporting tools from mail that landed in my own mailbox and the spam filter heuristics engine getting smarter from learning from the spam it received) and then I had a meeting with the whole company to teach them how to report spam (and whitelist known senders and false positives).

      A month or two into the deployment, people were used to using the reporting button and they were down to receiving maybe 1 or 2 spam emails per day (which often were still detected as questionable, but not definitely spam) as they (the email senders) were completely new to the system.

      This because spam outfits are relatively quickly detected, so they often have to change IPs, domains and methods and because of that, they perpetually exist on greylists which get scrutinized more heavily by filters.

      A domain like mine, that has been running and sending/receiving email for decades, mostly to completely official destinations like banks, corporate clients, governments and other established instances, without ever even hinting at sending spam, will rarely have any issue delivering its mail to its target as it is already known on black/whitelists generators as a good sender.