1. Knowledge Base
  2. HubSpot
  3. Set-up and Configuration

How can I make sure my HubSpot email is properly connected to a domain?

Take these steps to ensure you meet the authentication requirements if you are using HubSpot Marketing Email.

Google announced a series of significant changes to how it handles email from bulk senders in an effort to cut down on spam and other unwanted emails. Starting in January 2024, bulk senders will need to authenticate their emails, offer an easy way to unsubscribe and stay under a reported spam threshold. Check out the official guidelines from Google.

If you want to ensure that your HubSpot email is properly connected to your domain, there are a few steps you can take to ensure you meet the authentication requirements if you are using HubSpot Marketing Email.

Note: Only someone with experience such as an IT specialist should perform this task.

1.  Set up DKIM (DomainKeys Identified Mail) by connecting your email sending domain to HubSpot. This will help verify the authenticity of your emails and increase deliverability.

Set up your email sending domain with HubSpot


2.  Add HubSpot to your SPF (Sender Policy Framework) record. This will authorize HubSpot to send emails on behalf of your domain, further enhancing deliverability and preventing your emails from being marked as spam. 

Add HubSpot to your SPF record

If you're a new sender configuring your SPF record for the first time, add "v=spf1" before you paste the value you copied from HubSpot. The resulting SPF record will be set up like this:
 v=spf1 include:[HubID].spf##.hubspotemail.net.

If you've previously set up an SPF record, you'll only need to update the include part of your SPF record with the value you copied from HubSpot. 

3.  Use a DMARC (Domain-based Message Authentication, Reporting, and Conformance) policy with HubSpot to ensure proper authentication and protect your email reputation. DMARC allows you to specify how email servers should handle emails that fail authentication, providing further security and preventing fraudulent activity.

Use a DMARC policy with HubSpot


By following these steps and utilizing the resources provided by HubSpot, you can ensure that your HubSpot email is properly connected to your domain, increasing deliverability and maintaining a strong email reputation.