MailAPI – How we protect

Our mail service MailAPI is a popular service for successful delivery of messages from contact forms and websites. These are of course also a popular target for spam. Here are a few statistics.

Of course, it can also happen that a spam message is finally delivered to the user. But before this happens, we have an extensive technology in place to eliminate spam as best as possible.

Level 1 – Firewall & User Activity

All inquiries go through various pre-checks where the messages or inquiries are rejected by conspicuous behavior or other criteria. Only about 5% of the requests are forwarded to our mail servers, the rest is blocked in advance.

We block about 95% for user contacts to our Mail-API Gateway.

Level 2 – Mail Server Spam Check (Optional)

The second level can be activated individually from your side. Here you can optionally activate an additional mail spam filter for each API. This filters another large part of messages and no longer delivers them.
As you can see below, 70% of the messages are removed, from the 5% that get to this point at all.

Our Mail-Filter checks every mail (if activated) and remove about 70%

Level 3 – Make it better

With every email that we forward to our customers as well as with every email that we do not deliver we learn. Independent analyses and evaluations improve the active spam detection with every single message.

In addition, we offer you the possibility to use the “to report it to us” – button in the footer of every message to inform us in case of a spam message.

Create a ticket and inform us about a spam email.

Leave a Reply

Your email address will not be published. Required fields are marked *