Read more

Test your application's e-mail spam scoring with mail-tester.com

Emanuel
November 13, 2015Software engineer at makandra GmbH

You can use mail-tester.com Show archive.org snapshot to check your application's e-mails for issues that might cause e-mails to be classified as spam.

Illustration online protection

Rails Long Term Support

Rails LTS provides security patches for old versions of Ruby on Rails (2.3, 3.2, 4.2 and 5.2)

  • Prevents you from data breaches and liability risks
  • Upgrade at your own pace
  • Works with modern Rubies
Read more Show archive.org snapshot

They provide a one-time e-mail addresses that you can use to sign up etc. You can then check for scoring results of SpamAssassin and other potential issues.
You don't need to hit 10/10. Something around 9/10 is perfectly fine.

Note:

  • For password-protected staging sites you will get an error for links that can not be resolved. This is fine, simply check production once available.
  • As long as e-mails are sent with a sender address of the application's domain, our operations team will have configured your servers and DNS records to cover the most obvious cases (SPF records, reverse DNS lookup, etc). However, your application should provide plain-text bodies for HTML e-mails. This can be done automatically.
  • Free plan is limited to 3 e-mails per day.

spam-score.jpg

Further reading

Posted by Emanuel to makandra dev (2015-11-13 09:20)