Outlook spam filter: How to set it up, customize it and check the junk filter

Spam emails (also known as junk mail) can be super annoying! Even though these unsolicited, unwanted messages may appear like harmless advertising, they often contain malware attachments or links to websites with dangerous content. Fortunately, Outlook, and other email clients, incorporate a spam filter that automatically removes or moves spam emails to the junk folder. Here’s how to use it in your Outlook version.

$1 Domain Names

Register great TLDs for less than $1 for the first year.

Why wait? Grab your favorite domain name today!

Matching email
SSL certificate
24/7/365 support

How does a typical spam filter work?

Spam filters recognize spam mails based on typical content such as frequently used links or the tracking pixels that spammers like to use. The known mail servers that are used for sending spam are added to so-called grey lists by email providers and intercepted directly by the mail server. This way, they don’t reach your PC and don’t need to be checked by the Outlook spam filter. Greylisting is the most resource-saving method against spam and is based on so-called Domain Name System-based Blackhole Lists (DNSBL) – real-time retrievable blacklists for dubious email addresses.

Furthermore, it is important that a junk filter in Outlook is trained by a user to improve its detection rate. When you receive a spam mail in your inbox, it’s best to mark it as spam rather than simply delete the message. This ensures that the spam filter learns which emails are spam and increases its hit rate. The same applies to emails that have been identified as spam by mistake. Mark them as “Not Spam” so that the system no longer filters similar emails in the future. You can also set the spam filter to block certain email addresses as a matter of principle.

Check your spam folder regularly and adjust the spam filter rules if emails are detected incorrectly. How this works depends on the Outlook version you use. In the following, we will show you how to optimally configure your Outlook junk filter.

Using a spam filter in Outlook 2019, 2016, 2013, 2010, and Outlook in Microsoft 365

In newer Outlook versions with the ribbon interface, follow these steps to set up the spam filter:

Step 1: Click “Junk” on the ribbon and select “Junk E-mail Options”.

Step 2: Next, set the spam filter to “Low” or “High”. It's best to test which option suits you better over a few days or weeks. If too much spam remains in the inbox, switch to “High”. If, on the other hand, too many normal emails, such as subscribed newsletters, are mistakenly filtered as spam, switch back to “Low”.

Note

The option “Safe Lists Only” is not recommended, because it requires you to enter all safe senders into a list first. All emails from senders who are not on the list are automatically filtered as spam. And experience has shown that this also includes many emails that are not spam such as new clients or customers who would like to request a quote.

Step 3: In the “Blocked Senders” list you will see all the senders that have already been blocked. You can also unblock individual senders using the “Remove” button.

Step 4: Many spammers use domains from unknown countries as sender addresses, for example from small island states in the South Sea, where domains are cheap to register. On the “International” tab in the “Junk E-mail Options” you can mark select country domains as spam if you are unlikely to ever receive any emails from these regions.

Step 5: If a spam email is not automatically detected as spam, mark it, and click “Junk E-mail”. Then select “Block Sender”. Now, you will no longer receive emails from the selected sender in your inbox.

Step 6: The Outlook junk filter moves all spam emails to the “Junk” folder of the respective email account. Check regularly to see if normal emails have accidentally ended up there.

Step 7: For an email that is incorrectly detected as spam, click “Junk E-mail” at the top of the Outlook ribbon and mark the email as “Not Junk”. In many cases, it makes sense to exclude the sender or even an entire domain from blocking if it is a company for example (to do this, click on “Never Block Sender”).

Tip

Free email accounts from Gmail or Hotmail are popular for private use. For business emails, however, email addresses that contain a company domain make a more professional impression. With IONOS you can create your email address using your domain. Small businesses without a dedicated website can also benefit from having an email address with their own domain name.

Using the spam filter in Outlook 2007 and Outlook 2003

Using older Outlook versions with the classic interface and pull-down menus? Then proceed as follows:

Step 1: From the settings, select “Actions” > “Junk E-mail” > “Junk E-mail”.

Step 2: In the “Options” tab, switch the spam filter to “Low” or “High”. Try different options to suit your needs. In the coming days and weeks, check the junk folder regularly. If too many “normal” emails end up there, set the Outlook spam filter to “Low”. If, on the other hand, your mailbox is flooded with annoying spam, set it to “High”.

The option “Safe Lists Only” is, as with newer Outlook versions, rather impractical for most users. You would first have to manually enter all eligible sender email addresses into a list of secure senders.

Step 3: In the “Blocked Senders” list you can see all the senders that have already been blocked. By clicking the “Remove” button you can remove individual email addresses from the blocked senders list.

Step 4: With the “International” tab, domains from selected countries can be marked as spam. For example, if your company specializes in maintenance services for oil heating systems in North Rhine-Westphalia, it is unlikely that you will receive an email request from Vanuatu that is anything but spam.

Step 5: If a junk email is not automatically recognized as such by the Outlook spam filter and ends up in your inbox, right-click on it and select “Junk E-mail” > “Add Sender to Blocked Senders List” from the context menu. Thus, in the future, all emails from this sender will go directly to the spam folder.

Step 6: The spam emails will be placed in the “Junk” folder in the respective email account. You should check regularly to make sure that no unwanted emails have ended up there.

Step 7: If an email is incorrectly marked as spam, right-click on it and select “Junk Email” > “Add Sender to Safe Senders List” from the context menu to prevent emails from that sender from being filtered as spam in the future.

Tip

Microsoft 365, the office solution for small and medium-sized businesses, includes Word, Excel, and PowerPoint as well as Outlook with a preconfigured spam filter. All Office programs are automatically updated to the latest version. In addition, 1 TB of storage space on OneDrive is included for your data.

Using spam filters in the Outlook.com web app

In the browser based Outlook.com web app, follow these steps to configure the spam filter:

Step 1: The spam filter is automatically activated. Click the settings icon at the top right and then click on “Show all Outlook settings” at the very bottom.

Step 2: The list of blocked and safe senders and domains can be found in the “Junk email” section. Add additional email addresses and domains as necessary or remove the ones that you have mistakenly added.

Step 3: If a spam email is not automatically detected as spam, click on “Junk” in the top of the toolbar. Here, you can also block a sender.

Step 4: In the same manner, you can unmark an email that has been incorrectly detected as spam.

Professional Email Address & Personal Domain Name

Get an email address as professional and unique as you are including a free matching domain!

Address book
Calendar
Virus protection
We use cookies on our website to provide you with the best possible user experience. By continuing to use our website or services, you agree to their use. More Information.