blog.redsift.com Open in urlscan Pro
141.193.213.10  Public Scan

URL: https://blog.redsift.com/email/the-resurgence-of-email-marketing-how-to-run-impactful-and-secure-campaigns-in-light-of-co...
Submission: On March 14 via api from BE — Scanned from DE

Form analysis 1 forms found in the DOM

POST /email/the-resurgence-of-email-marketing-how-to-run-impactful-and-secure-campaigns-in-light-of-covid-19/#wpcf7-f3043-o1

<form action="/email/the-resurgence-of-email-marketing-how-to-run-impactful-and-secure-campaigns-in-light-of-covid-19/#wpcf7-f3043-o1" method="post" class="wpcf7-form init" aria-label="Contact form" novalidate="novalidate" data-status="init">
  <div style="display: none;">
    <input type="hidden" name="_wpcf7" value="3043">
    <input type="hidden" name="_wpcf7_version" value="5.9.2">
    <input type="hidden" name="_wpcf7_locale" value="en_US">
    <input type="hidden" name="_wpcf7_unit_tag" value="wpcf7-f3043-o1">
    <input type="hidden" name="_wpcf7_container_post" value="0">
    <input type="hidden" name="_wpcf7_posted_data_hash" value="">
  </div>
  <div class="form-container"><span class="wpcf7-form-control-wrap" data-name="your-email"><input size="40" class="wpcf7-form-control wpcf7-email wpcf7-validates-as-required wpcf7-text wpcf7-validates-as-email" autocomplete="email"
        aria-required="true" aria-invalid="false" placeholder="Enter your email here" value="" type="email" name="your-email"></span><input class="wpcf7-form-control wpcf7-submit has-spinner" type="submit" value="subscribe"><span
      class="wpcf7-spinner"></span></div>
  <p style="display: none !important;" class="akismet-fields-container" data-prefix="_wpcf7_ak_"><label>Δ<textarea name="_wpcf7_ak_hp_textarea" cols="45" rows="8" maxlength="100"></textarea></label><input type="hidden" id="ak_js_1"
      name="_wpcf7_ak_js" value="1710430576183">
    <script>
      document.getElementById("ak_js_1").setAttribute("value", (new Date()).getTime());
    </script>
  </p>
  <div class="wpcf7-response-output" aria-hidden="true"></div>
</form>

Text Content

Cookie Policy
This website uses cookies to ensure you get the best experience on our website.
For more information on how we use cookies on this website and on how to disable
them, Learn more
Got it!
 * Platform
 * Innovation
 * Customers
 * Free Tools
 * Resources
 * About Red Sift

talk to an expert
 * Skip to primary navigation
 * Skip to main content

 * DMARC
 * Email Deliverability
 * Email Marketing




THE RESURGENCE OF EMAIL MARKETING – HOW TO RUN IMPACTFUL AND SECURE CAMPAIGNS IN
LIGHT OF COVID-19

In the past two months, we’ve seen commonplace business practices completely
upended due to the global pandemic caused by COVID-19. Brands of all shapes and
sizes are reevaluating what success looks like this year and amending their
business goals accordingly. This has a huge impact on marketing as marketers
scramble to engage with their customers in appropriate and thoughtful ways,
often with smaller budgets than they had at the beginning of the year. 

One element of the marketing mix that has taken a front seat in light of
COVID-19 is email marketing. Every consumer with an email address has received
email updates from companies they’ve engaged with over the last 10 years –
regardless of when their last touchpoint was. While marketers work to ensure
every campaign shows clear results, an often overlooked element – during
“normal” times, but even more so in times of upheaval – is security. As brands
begin to rely on email marketing more frequently, they must prioritize security
standards to protect both their consumers’ information and internal data from
malicious parties. Below are some best practices to ensure a successful and
secure email marketing campaign. 


INCREASE DELIVERABILITY

For email campaigns to be successful emails have to first and foremost make it
to the consumers’ inbox. As of 2019, nearly one in five emails were caught in
spam filters, never to be read by consumers.

This is a huge issue for marketers who are relying on email campaigns to reach
their customers and elicit engagement. While there are various ways to improve
deliverability, one integral step is implementing global authentication
protocols. Core security measures – SPF, DKIM and DMARC – work together to
authenticate senders’ email addresses. This ultimately instills confidence in
consumers who can clearly recognize that the emails they’re receiving are
credible and from a brand they trust. Our free ‘Investigate’ tool can give you
insight into the current status of the above protocols.


SHARE RELEVANT INFORMATION

With consumers being bombarded with emails right now, it’s essential to provide
relevant and timely information. This is important for two key reasons, with the
first being brand reputation. Today, consumers support brands who prioritize
transparency and invest in social good. The moment an irrelevant or tone-deaf
message comes from a brand, you can bet their consumers are already looking for
a new option. The second reason brands should be sharing relevant and timely
information is that it increases the odds that your consumers will continue to
open and engage with emails in the future. Since the COVID-19 pandemic began in
the U.S., email marketers across all industries have seen a 5% increase in
newsletter opens. To avoid losing consumer interest and ensure higher
engagement, brands must keep an acute pulse on sentiment and share information
accordingly. This is especially important during a crisis. 


BE HUMAN IN YOUR COMMUNICATION

The final essential element when it comes to email marketing is to remember that
your customers are humans. Right now everyone is dealing with this crisis in
their own way.

Brands can build additional trust with their audiences by considering the unique
and uncharted circumstances we’re currently facing. This not only applies to the
information you’re sharing, but also the frequency you’re sharing it – now is
not the time to fill your customers’ inboxes with incessant messages. Now more
than ever, consumers are eager to engage with brands they can rely on during
this crisis and will quickly cut out brands who are not providing meaningful
content. The most successful marketing campaigns are those that humanize their
brand, and connect directly and thoughtfully with their customers.

If you’re looking to get started with DMARC or need support in configuring an
existing setup, get in touch with a member of the team or sign up for a 2 week
free trial of OnDMARC!

PUBLISHED BY

Red Sift

7 May. 2020

SHARE ARTICLE:



CATEGORIES

DeliverabilityEmail

RELATED ARTICLES

Navigating the “SubdoMailing” attack: How Red Sift proactively identified and
remediated a new risk to our customer baseWhere are we now? One month of Google
and Yahoo’s new requirements for bulk sendersYour guide to the SubdoMailing
campaignA confident deployment guide for TLS and PKIRed Sift OnDMARC: The best
Agari alternative for DMARC


RECENT POSTS

VIEW ALL
Email
12 Mar. 2024


NAVIGATING THE “SUBDOMAILING” ATTACK: HOW RED SIFT PROACTIVELY IDENTIFIED AND
REMEDIATED A…

Rebecca Warren

In the world of cybersecurity, a new threat has emerged. Known as
“SubdoMailing,” this new attack cunningly bypasses some of the safeguards that
DMARC sets up to protect email integrity.  In this blog we will focus on how the
strategic investments we have made at Red Sift allowed us to discover and
protect against…

Read more
Email
4 Mar. 2024


WHERE ARE WE NOW? ONE MONTH OF GOOGLE AND YAHOO’S NEW REQUIREMENTS…

Rebecca Warren

As of March 1, 2024, we are one month into Google and Yahoo’s new requirements
for bulk senders. Before these requirements went live, we used Red Sift’s BIMI
Radar to understand global readiness, and the picture wasn’t pretty.  At the end
of January 2024, one-third of global enterprises were bound to fail the new…

Read more
Cybersecurity
1 Mar. 2024


YOUR GUIDE TO THE SUBDOMAILING CAMPAIGN

Billy McDiarmid

A significant number of well-known organizations have been attacked as part of
what’s being called the SubdoMailing (Subdo) campaign that has been going on
since at least 2022, research by Guardio Labs has revealed.   The scale of
execution of this attack is staggering, and the impact is hugely damaging, but
the goal is simple…

Read more
Certificates
28 Feb. 2024


A CONFIDENT DEPLOYMENT GUIDE FOR TLS AND PKI

Ivan Ristic

Our journey to better network transport security has been quite the ride, filled
with ups and downs. Back in the ’90s, when SSL and the Netscape browser were
just taking off, things were pretty hard. We were dealing with weak encryption,
export restrictions on cryptography, and computers that couldn’t keep up. But
over the…

Read more

PLATFORM

THE RED SIFT PULSE PLATFORM

Internet-scale cybersecurity intelligence meets trusted AI.

ONDMARC

Protect against phishing and BEC attacks.

BRAND TRUST

Stop brand abuse, fraud and lookalike attacks.

ASM

Continuously discover and manage external-facing and cloud assets.

CERTIFICATES

Real-time discovery and seamless monitoring for certificates.

INNOVATION

 * AI for defenders
 * Cyber resilience

CUSTOMERS

 * Customer Success team
 * Our customers
 * Sift Space Community
 * OnDMARC Knowledge Base
 * Brand Trust Knowledge Base

RESOURCES

 * Resource center
 * Case Studies
 * Blog
 * Events
 * Newsroom

COMPANY

 * About us
 * Meet the Experts
 * Careers
 * Red Sift & Cisco
 * Red Sift & Microsoft
 * Red Sift & Entrust
 * Contact Us

NEWSLETTER SUBSCRIPTION

Δ


 * Terms
 * Privacy
 * Cookies
 * Responsible disclosure
 * Status
 * Developer Documentation



 * 
 * 
 * 

Copyright © Red Sift 2024