1. Cold Email Guide
  2. Analyze the success of your outreach

Prevent your emails from bouncing (email bounce rate)

Email bounce rate is the proportion of cold emails you send that couldn’t be delivered to the recipient.

6 min read
On this page

Email bounce rate is the proportion of cold emails you send that can’t be delivered to the recipient. 

It’s a key metric in email marketing and cold email specifically. There are several reasons why:

  • If your bounce rate is consistently high, your sender reputation with email providers will suffer, and you’ll likely end up listed on email blocklists,
  • Bounce rate helps you troubleshoot various aspects of your campaign: your technical setup, the quality of your mailing list, your sender reputation, and your email copy.

What is an email bounce

An email bounce occurs when you send an email and the receiving email server refuses to accept your message.

Every time an email bounces, you’ll get a quick response to your message informing you why it happened – this automatic response from the receiving server is called a bounce-back message.

While emails typically bounce when they're sent to non-existent recipients (like when you make a typo or when you use an address that's no longer used), there are multiple other reasons, which we'll cover below.

How email bounce rate is measured

The bounce rate is calculated by dividing the number of bounce-back messages you get by the total number of emails you send in a given campaign, then multiplying it by 100%.

Email bounce rate = bounced emails/all sent emails * 100%

Tracking email bounce rates doesn’t require using specific mechanisms beyond regular emails. If an email you send bounces, you should get a bounce-back message delivered to your inbox. 

However, using a cold email tool helps analyze your bounces by automatically calculating the bounce rate for each specific campaign.

Email bounce rate benchmark

While you should expect some of your emails to bounce, they shouldn’t exceed 2% of all emails you send – a 2% bounce rate is a widely adopted benchmark in the cold email industry. 

While you may be fine exceeding this threshold with some campaigns, stick to 2% in the long run. That’s because a high bounce rate signals to email providers that you’re not careful who you’re targeting with your emails. This negatively impacts your sender reputation, further decreasing your deliverability and creating a vicious cycle.

How to troubleshoot a high bounce rate

There are many reasons why emails bounce. If your bounce rate is high, you should analyze the bounce-back messages you’re getting to understand the problem with your campaign. 

Bounce-back messages typically contain an SMTP error code together with an explanation of the reason why your message wasn’t accepted.

A bounce-back message informing the sender that the email account they tried to reach does not exist

Above is Gmail’s bounce-back message for an email sent to a non-existent address. 

There are corresponding error codes and messages for other reasons why emails bounce, so you should always inspect them to learn more.

After reviewing a portion of the bounce-back messages, you should get a better understanding of why your bounce rate is high.

Reasons why emails bounce and how to address them

You might think that emails only bounce because of invalid email addresses.

A bounce back message informing the sender that the recipient's email address doesn't exist

This is one of the most popular reasons, but there are also many other things that may cause your emails to bounce, and they have nothing to do with the recipient’s email address.

Based on the underlying reason outlined in the bounce-back message, email bounces are categorized as:

  • hard bounces: these bounces indicate a permanent failure of delivery.
  • soft bounces: these bounces are temporary – they are caused by something that can be addressed and fixed.

That being said, here are all the main reasons why an email may bounce:

Your mailing list contains non-existent email addresses

If you send an email to a domain that exists and has an email server configured, but the specific address doesn’t exist on that domain, your email will bounce. The more non-existent email addresses are on your mailing list, the higher your bounce rate will be. 

This can also happen if you send emails to accept-all domains – while the accept-all mechanism was first created to accept any and all emails sent to a domain, it’s now often used to make email verification more difficult, and many accept-all domains will reject emails sent to non-existent addresses.

How to solve it:

  • Make sure you use email address verification for all addresses on your mailing list. Remove invalid addresses from the list.
  • If you send emails to recipients on accept-all domains, limit the accept-all address ratio – these emails are more likely to bounce than emails sent to fully valid addresses.

Your sender reputation is low

Sender reputation is a critical factor used by email servers to decide whether your email should be accepted or rejected (bounced).

If your reputation with a given email provider is low, it is much more likely that your emails will be automatically rejected as spam, and you’ll get a bounce-back message.

How to solve it:

  • Rebuild your reputation by following the best practices.
  • Stop sending cold emails or temporarily lower your sending volume until you’ve addressed the problem of low sender reputation.
  • Consider switching to a different or new domain instead of trying to rebuild your sender reputation.

You have missing or misconfigured email authentication protocol records

Email authentication protocols (SPF, DKIM, and DMARC) establish higher security and trust between the sender and the receiving email server. If you haven’t implemented the protocols, your emails may bounce back because the receiving server has a policy not to accept unauthenticated messages.

On the other hand, if your implementation of these three protocols is faulty, your emails can bounce even though the authentication records exist.

How to solve it:

  • If you haven’t implemented all three email authentication protocols yet, follow our guide and implement them.
  • Audit your implementation to ensure the records are valid and authenticate the appropriate domains and servers to send emails on your behalf.

Your domain or IP is on a blocklist

If you’re blocklisted, some servers will outright reject your messages or deliver them more hesitantly, at the very least.

That’s because many servers consult third-party blocklists to know about notorious spammers and use that information to decide what to do with incoming emails

How to solve it:

  • Look up your domain and the IP of your email server using MXtoolbox.com.
  • If you find yourself on a blocklist, visit its website to check how to get delisted.

Your message looks like spam

Email providers automatically analyze all email messages with complex language-processing algorithms. These algorithms aim to accurately detect spam messages and stop them from reaching the inbox. 

You might think that if a message is classified as spam, it will land in the spam folder, but that’s not always true. Some messages are rejected outright and bounce back.

How to solve it:

  • Make your messages relevant to your recipients and personalize them.
  • Check your message copy with automated spam tests that detect spam-triggering words and phrases.

Your sending volume has spiked

Email providers also observe the sending volume of individual senders. Their goal is to detect spam activity by watching for sudden increases in sending volume – they are usually a telltale sign of an email spam blast.

If your sending volume suddenly grows, some of your messages may bounce even if they aren’t spammy. That’s why it’s key that you stick to a reasonable daily sending limit per mailbox and domain.

How to solve it:

  • Scale back your cold email campaigns so that you return to a pre-campaign daily sending volume.
  • If you want to grow your sending volume, do it slowly and use email account rotation instead of sending many messages from a single mailbox.

There are issues with the mailboxes of your recipients

Finally, your messages may bounce back with no fault on your end. If the recipient’s server malfunctions or their mailbox is full, you’ll have issues getting your message across. 

A bounce back message informing the sender that the recipient's inbox is full and that's the reason why a message couldn't be delivered

How to solve it:

  • Take note of the bounce-back messages you get.
  • Consider creating new prospect lists based on your bounces and target these prospects at different times.
Was this article helpful?