How to prevent your “email CV campaign” from being blocked:

 NEVER DO A SPAMMING USING YOUR WEB BASED MAIL WITH YOUR CV

Employers or HR recruitment companies may blacklist emails of candidates for various reasons, including unprofessional behavior, unreliability, or lying about qualifications[1][2]. Recruiters often maintain blacklists to protect their reputation with client companies, and being on such a list can make it difficult to land a position[2]. Some examples of actions that could lead to being blacklisted include cutting the recruiter out of the process, not showing up for interviews, changing job criteria after being placed, leaving a job before the probationary period, working with competing recruiters for the same role, or lying about qualifications[1]. Being on a recruiter’s blacklist means that the recruiter will not forward your resume to a hiring manager, making it more challenging to secure a job[2].

To find out if you have been blacklisted, you can hire a company to check what your references and prior employers are saying, as there are services known as third-party reference checkers that return written reports on inquiries[1]. These professional services will call your references and provide a written report on the information they gather[1]. It is important to note that being on a blacklist can negatively impact your career, making it more difficult to land a position[2].

Citations:
[1] https://www.jobcase.com/articles/find-out-if-you-are-blacklisted-from-a-company
[2] https://www.linkedin.com/pulse/dreaded-recruiter-blacklist-does-exist-you-karen-huller-cprw
[3] https://www.reddit.com/r/AskUK/comments/nshamz/why_do_recruiters_insist_on_calling_rather_than/
[4] https://www.linkedin.com/pulse/why-do-recruiters-keep-asking-my-social-dob-tyler-cole
[5] https://www.reddit.com/r/recruitinghell/comments/ljbaiy/did_i_get_potentially_blacklisted_by_recruiting/?rdt=50317

 If you trust that you can do it (it’s our own risk to be blacklisted) just take the most important precautions:

A-Web based email Less the rules 1,4,5, web-based email cannot do the modifications in the server

This rules are for consultors which have own domain by Exemple anemail : joe.doe@dratif.net

 Never buy contact lists from third parties. Sending communications to purchased or rented lists or to mailboxes that have not previously authorized receiving communications from your company are highly punished by ISPs, not to mention the high compliance risk.

  1. Validate that the destination mailboxes actually exist. The sending email address must be a real mailbox.
  2. Configure your SPF or Sender Policy Framework to tell email servers who is actually sending. To being able to activate a communication flow that sends emails.
  3. Stop your campaign immediately if your contact list is “dirty”. You can hire an email marketing service that monitors your bounce rate in real time and automatically stops the sending if the bounce rate is too high. If this exceeds 15%, then the campaign should be stopped instantly and thus the blocking of your IP addresses could be prevented.
  4. Run anti-spam checks before sending your email campaign. If the spam score is high due to their email content, the campaign shouldn’t be activated.
  5. Have internal blacklists to avoid sending to non-existent mailboxes.
  6. Have email filtering and unsubscribing services to avoid sending again to those addresses that already marked your email as spam. If you do not prevent yourself for sending to those mailboxes that have already pressed the spam button in email clients such as: Hotmail, Gmail or Yahoo, these providers will begin to block all of your other subsequent sending’s.
  7. Monitor that your domain names are not blacklisted. This allows the company to be alerted for managing the removal from those blacklists.
  8. Avoid spam traps at all cost validating before sending. Sending to spam traps is the worst thing that can happen to your email reputation. Many internet services providers, such as Gmail and Hotmail, create these traps to catch spammers, sometimes with email addresses that once existed, but are no longer valid. To avoid this, clean up your lists frequently by validating that the email addresses are valid. You can also hire an automatic list cleaning service that is performed at the time of sending or at the time of capturing the email with an API.
  9. Use a service that uses alternate IP addresses. Even if you are taking all the measures mentioned, it is possible that the reputation of the IP addresses will go down and that they could potentially be blocked. For this reason, you must monitor the reputation of all your IP addresses every 15 minutes and if any of them is low, then it is replaced by a redundant one until it is recovered.
  10. Configure DMARC policies and DNS appropriately. Talk to your IT department to find out if your email domain has the SPF, DKIM, and DMARC are set correctly

What are DMARC, DKIM, and SPF?

DMARC, DKIM, and SPF are three email authentication methods. Together, they help prevent spammers, phishers, and other unauthorized parties from sending emails on behalf of a domain* they do not own. DKIM and SPF can be compared to a business license or a doctor’s medical degree displayed on the wall of an office 

They help demonstrate legitimacy. Meanwhile, DMARC tells mail servers what to do when DKIM or SPF fail, whether that is marking the failing emails as “spam,” delivering the emails anyway, or dropping the emails altogether.

Domains that have not set up SPF, DKIM, and DMARC correctly may find that their emails get quarantined as spam, or are not delivered to their recipients. They are also in danger of having spammers impersonate them.

*A domain, roughly speaking, is a website address like “dratif.net”. Domains form the second half of an email address: joe.doe@dratif.net , for instance.

 Sender Policy Framework (SPF) is a way for a domain to list all the servers they send emails from. Think of it like a publicly available employee directory that helps someone to confirm if an employee works for an organization.

SPF records list all the IP addresses of all the servers that are allowed to send emails from the domain, just as an employee directory lists the names of all employees for an organization. Mail servers that receive an email message can check it against the SPF record before passing it on to the recipient’s inbox.

 DomainKeys Identified Mail (DKIM) enables domain owners to automatically “sign” emails from their domain, just as the signature on a check helps confirm who wrote the check. The DKIM “signature” is a digital signature that uses cryptography to mathematically verify that the email came from the domain.

Specifically, DKIM uses public key cryptography:

 Domain-based Message Authentication Reporting and Conformance (DMARC) tells a receiving email server what to do given the results after checking SPF and DKIM. A domain’s DMARC policy can be set in a variety of ways — it can instruct mail servers to quarantine emails that fail SPF or DKIM (or both), to reject such emails, or to deliver them. DMARC policies are stored in DMARC records. A DMARC record can also contain instructions to send reports to domain administrators about which emails are passing and failing these checks. DMARC reports give administrators the information they need to decide how to adjust their DMARC policies (for example, what to do if legitimate emails are erroneously getting marked as spam).