WebinarJam and EverWebinar User Documentation Webinars for everyone!

Email Sender Authentication

This article is for WebinarJam and EverWebinar.

WebinarJam Mail is the sending service for both WebinarJam and EverWebinar events. Follow this series for all webinar event types.

Authenticating an email sender domain means creating and publishing three types of DNS records: DKIM, SPF, and DMARC. This article series will teach you the basics of each record type and how to implement them. All three record types must be published for each domain you use to send email messages.

Email sender authentication protocols help prove the legitimacy of your email messages and increase the odds that your message will land in a recipient’s inbox.

Adding sender authentication to WebinarJam and EverWebinar ensures that the emails containing event notifications and reminders (confirming sign-up, providing access links, and sending replays) reach your registrants. This is important for maximizing attendance rates at your events, making authentication highly recommended to ensure registrants receive these notifications.

To authenticate an email sender domain for WebinarJam Mail, follow this checklist to add your email domains to your WebinarJam account and update your Domain Name System (DNS) records.

Important: If you use an integrated CRM to send notifications and reminders for your webinars, contact the CRM service to find out how to authenticate your domains for their platform.

 


Sender Authentication Checklist

1. Add a custom domain email to your webinar configuration

A custom domain email address adds legitimacy to your business communications and can improve your deliverability. Contact your domain provider to create an email address and then add it to the host details for your webinar at the first configuration step.

The custom sender domains entered for the primary host presenter in WebinarJam or EverWebinar are the ones you will authenticate through the rest of this list.

2. Add the business domain to your WebinarJam / EverWebinar account to create DKIM records

Connect your email sender domain(s) to WebinarJam / EverWebinar to generate DKIM records and start the authentication process.

3. Add the auto-generated DKIM records to your business domain DNS

Copy the DKIM records generated by your WebinarJam account and add them to your custom email DNS settings to complete the authentication loop between WebinarJam and your domain.

4. Add or update an SPF record to your business domain DNS (integrated SMTP users only)

Update the SPF record for your domain to designate WebinarJam as a service authorized to send mail on your behalf.

Important: If you use the default WebinarJam Mail service, the SPF reference is automatically provided as part of the DKIM records you set up in the previous step. Skip this step unless you use an integrated SMTP to send webinar notifications.

5. Add DMARC records to your business domain DNS

Add a DMARC policy to monitor DKIM and SPF alignment of messages sent with your domain and set up reporting so you stay informed.

6. Test your updates!

Use the tools provided in each resource linked in this article to test and check each piece of the authentication puzzle. There are lots of free and paid resources available online that can help you create, check, and monitor the authentication protocols for your email domains.

Important

Email sender authentication must be performed for each domain you use to send your emails (the email address listed for each primary presenter in a webinar). If you use new email address domains for webinar hosts in the future, this checklist must be completed again to authenticate the new domain(s).

Was this article helpful?
YesNo

© 2024 WebinarJam All Rights Reserved