Understanding the Policies
Why It Matters
Starting February 2024, major email providers such as Gmail and Yahoo are enforcing stronger authentication standards and sending policies relating to marketing emails. To ensure your HubSpot emails comply with these policies, follow the recommendations outlined in this course. You will likely need to involve your IT or Development team to ensure proper configuration of DNS settings. 

Authenticating your email involves connecting HubSpot with your DNS provider through DKIM, SPF, and DMARC policies. Don't worry if you don't know what those acronyms mean! We will explain them more further down. Overall, they help verify with email providers that HubSpot is allowed to send emails from your brand domain (i.e. info@yourcompany.com).
Impact on HubSpot
While DKIM, SPF, and DMARC are not strictly required to start sending emails from your HubSpot portal, you will not be able to send emails from your company domain until you connect an email sending domain through HubSpot. If you do not connect your company domain as an email sending domain, any emails sent from HubSpot will be modified to a HubSpot-hosted variable domain. This can often lead to lower deliverability rates and higher spam reports.
Impact on Email Performance
Emails sent without a DKIM in place are more likely to bounce, be quarantined, or be flagged as spam. Quarantined emails will still show as delivered in HubSpot, but are not visible to most recipients. Email providers like Google and Yahoo are requiring complete set up of DKIM, SPF, and DMARC for any domains sending bulk emails. If you don't meet these requirements, emails from your domain will bounce.
What is DKIM?
DKIM stands for DomainKeys Identified Mail and is a method of email authentication aimed at preventing spoofing; a technique often used by malicious actors to send emails with forged email addresses.

Setting up a DKIM through HubSpot verifies to email providers like Gmail and Yahoo that emails sent from HubSpot are associated to your domain signature.
What is SPF?
SPF stands for Sender Policy Framework and is an email authentication standard used to verify that the email sending server (i.e. HubSpot) is allowed to send emails on behalf of your company's domain.

It is highly recommended to add HubSpot's SPF record to any email address domain you plan to use as a From address when sending emails.

This record will provide a regularly updated list of IP addresses that HubSpot uses to send your marketing emails from on behalf of your email address.

Once the SPF record is connected and verified, email servers can validate that HubSpot is on your domain's allowlist of valid senders.
What is DMARC?
DMARC stands for Domain-Based Message Authentication, Reporting, and Conformance. This is an email protocol designed for further safeguarding of email domain owners from spoofing attempts or other unauthorized use of their domain.

When DMARC is configured, inbox providers like Gmail and Yahoo are able to confirm how to process emails sent from your domain that do not pass SPF or DKIM verifications.