Setting Outlook spam filter to stop junk email

This article explains why a message can get into a spam folder, how to configure Junk Mail Filter settings in Outlook 365 - 2010 to effectively block spam, and how to remove someone from junk mail.

Email is a crucial communication tool in our daily lives, but unfortunately, it is also a prime target for spammers. Spam emails can be annoying, time-consuming, and harmful. As long as junk emails remain even slightly effective (0.0001%), spam will continue to flood inboxes in massive quantities. Regrettably, the email protocol was created without considering the possibility of sending unsolicited emails, leading to the absence of a 100% protection mechanism. Although it's impossible to eliminate spam completely, you can surely reduce its impact by automatically filtering most unwanted emails to the Outlook spam folder. This will turn a torrent of junk into a manageable trickle.

Fortunately, Outlook provides various tools and techniques to help you fight spam. If you're working in a corporate environment, it's likely that your Exchange server has an anti-spam filter to block unwanted emails. However, for your personal computer, it's up to you to set up your own filter. This article aims to guide you in configuring your Outlook spam filter effectively to block as much junk email as possible.

Note. This article targets classic Outlook for Windows, not the new Outlook.

How Outlook spam filter works

Before delving into setting up the Outlook Junk Mail filter, it's important to have a basic understanding of how it works. Here are some key points to keep in mind:

  • Outlook comes with a built-in spam filter that automatically identifies and moves suspicious emails to the Junk folder, but it doesn't entirely block junk emails from reaching your Outlook.
  • The filter supports various email account types, including Exchange Server accounts, POP3, IMAP, HTTP, Outlook Connector for Outlook.com and IBM Lotus Domino.
  • By default, the Outlook spam filter is set to No Automatic Filtering. However, you can adjust the level of protection for more aggressive filtering.
  • Typically, the Junk Mail filter runs before Outlook email rules come into play. If you're using an Exchange server, remember that its server-side spam filter always has priority. Consequently, any rules you set up won't apply to messages that have been moved to the spam folder already.
  • In newer versions (Outlook 2010 - 365), the spam filter settings are applied to each email account individually. If you have multiple accounts, the Junk Email options dialog will display settings for the account whose folders you're currently viewing.
  • Finally, it's important to note that while the Outlook Junk Email Filter provides significant protection against spam, no filter is foolproof in identifying every unsolicited email, even when set to the highest level. The filter does not pick out any particular sender or a message type. It analyzes each incoming message, taking into account factors like message structure, content, and timing to determine the likelihood of spam.

Outlook spam folder

The Spam folder in Outlook, also known as the Junk folder, is a repository where suspected spam emails are automatically diverted by Outlook's filtering mechanisms. These mechanisms analyze incoming emails based on various criteria such as sender reputation, content, and user behavior to determine whether they are likely to be spam.

Where is the spam folder in Outlook?

The spam folder is typically located in the folder pane on the left side of the Outlook window. Its name may vary slightly depending on the version of Outlook you are using. In the current versions of Outlook 365, the new Outlook, and web app, it is named Junk Email.  If you can't see it, you might need to scroll down or expand the folder list.

Outlook spam folder

How to manage spam folder in Outlook

Make it a habit to check your spam folder regularly. If you find any genuine emails, move them to your inbox and mark them as "not junk" to help train Outlook's filtering algorithms.

  • Viewing spam email. Click on the Junk Email folder to view its contents. Here, you'll find any emails that Outlook has flagged as spam.
  • Restoring legitimate messages. To remove a legitimate message from the spam folder, right-click the message, and then click Junk > Not Junk. The email will be moved to the Inbox folder.
  • Clearing spam folder. To clear the spam folder, right-click it and select Empty Folder from the context menu. This action will move all the messages to the Deleted folder.

By following these simple steps, you can effectively manage the spam folder in Outlook, ensuring that important emails are not overlooked and keep your inbox organized.

How to configure Outlook junk mail settings to automatically filter spam

The Outlook Junk Email Filter automatically scans your incoming emails, but you can adjust its settings to provide the filter with guidance on what to identify as spam. In the below instructions, we'll use Outlook 365, but the settings are essentially the same in all versions of Outlook 2010 - 2021, so you won't have any problems with following.

Note. As each email account has its own Junk Mail settings, be sure to switch to the target account before configuring the junk mail settings.

To enable the Outlook spam filter, carry out these steps:

  1. Access Outlook junk mail settings
  2. Choose spam protection level
  3. Prevent good e-mails from being classified as junk
  4. Block malicious senders
  5. Block top-level domains and encodings

By clicking on the links above, you'll be taken to the section that has all the juicy details about each step.

Junk email settings in Outlook

To get to the Outlook junk email settings, on the Home tab, in the Delete group, click Junk > Junk E-mail Options… Outlook Junk E-mail Options

This opens the Junk E-mail Options dialog box, which is divided into 5 tabs that control various aspects of spam protection. Let's take a brief look at each tab and focus on the essential settings.

Set junk email protection level

On the Options tab, you choose the desired level of spam protection:

  • No Automatic Filtering - no automatic junk mail filtering, but emails from the Blocked Senders list are still moved to the Junk folder.
  • Low - the most tolerant option that filters only the most obvious spam.
  • High - catches most spam emails but may also misidentify legitimate messages and move them to the spam folder. If you choose this option, don't forget to periodically review your Junk mail folder.
  • Safe lists only - the maximum level of protection that only allows emails from people in the Safe Senders and Safe Recipients lists.

Besides the protection levels, two more options are available to you:

  • Permanently delete suspected spam email instead of moving it to Junk folder
  • Warn about suspicious domain names in e-mail addresses (available for any protection level other than No Automatic Filtering)
Choose the level of junk email protection in Outlook.

Tips and notes:

  • It is recommended to test which option works best for you over a short period. If too much spam is still getting into your inbox, switch to the High setting. On the other hand, if too many legitimate emails such as subscribed newsletters are being mistakenly filtered as spam, switch to the Low setting.
  • The Safe Lists Only option may not be the best choice as it requires manually adding safe senders to a list. Any sender not on the list will be filtered as spam, which can include legitimate emails from new clients or customers requesting quotes.
  • Enabling the Permanently delete suspected junk email option leaves no chance to recover a message mistakenly treated as junk. It's advisable to periodically check the spam folder instead of relying on this option.

Prevent good emails to be treated as junk

Using the Safe Senders and Safe Recipients tabs, you can add specific email addresses or domain names to the Safe lists. E-mail messages from anyone on these lists will never be considered spam regardless of their content.

Safe Senders List - allows you to mark email addresses and domain names as safe, preventing them from being treated as junk irrespective of the message content. However, safe domains are not automatically recognized in Exchange Online.

Safe Recipients List - allows you to mark mailing and distribution list senders as safe.

To add someone to your safe list, click the Add button in the right-hand part of the window, and then type an e-mail address or domain name in the pop-up dialog box. Add an email address or domain name to the Safe Senders list.

Tips and notes:

  • To trust all emails from your Contacts or automatically add people you email to the Safe Senders list, select the corresponding option on the Safe Senders tab.
  • If you have an Exchange Server account, all names and email addresses in the Global Address List (GAL) are automatically considered safe.
  • Another way to add a specific contact to the Safe list is to right click a message, click Junk and choose one of the options: Never Block Sender, Never Block Sender's Domain, or Never Block this Group or Mailing List.
  • You can import Safe Senders from a .txt file by clicking the Import from File… button in the right-hand part of the dialog window.

Block malicious senders

On the Blocked Senders tab, you can see email addresses that are already blocked, add more senders to the list or unblock a particular sender. All messages from blocked senders are considered spam and automatically moved to the Junk folder.

To block a sender, click the Add button, and then type an e-mail address or domain name in the pop-up dialog box.

To remove someone from junk, select it in the Blocked Senders list and click the Remove button. Block senders of spam email.

Tip. Another quick way to block a specific spammer is to right-click the message and choose Junk > Block Sender from the context menu. To remove a good contact from junk, choose Never Block Sender.

Quick way to block a specific sender

For more information, please see How to block a sender in Outlook.

Block unwanted email from certain countries or in foreign languages

Spammers often use domains from obscure regions where domain registration is cheap. On the International tab, you can mark certain country domains as spam to stop receiving unsolicited email in foreign languages that you don't know.

This tab provides the following two options:

Blocked Top-Level Domains List. Use this option to block emails from specific countries or regions. For example, if you select IN (India) in the list, you will stop receiving any messages from the .in domain. However, this option may not be effective against junk emails sent from popular email services like Gmail or Outlook.com.

Blocked Encodings List. Use this option to eliminate unwanted e-mail in a specific language encoding. Block top-level domains from specific countries or regions.

Note. Messages that have unknown or unspecified encodings will be filtered by the Junk E-mail Filter in the usual way.

Junk mail settings in Outlook 365 online

If you are using Outlook 365 as a web application (Outlook Online), then you can change junk mail settings by following these steps:

  1. Sign in to Outlook on the web.
  2. At the top of the screen, click Settings (the gear icon), then View all Outlook settings.
  3. In the window that opens, select Mail > Junk email.
  4. Add addresses to the Safe Senders and Domains or Blocked Senders and Domains lists. Change Filters and Reporting as desired.
Junk mail settings in Outlook on the web

Why Blocked Senders list is not the best way to stop junk email

While it may seem that adding unwanted senders to the Blocked list is the easiest solution to prevent spam, this method is not very effective for several reasons:

  • Spammers rarely use the same email address more than once, so adding individual addresses to the Blocked list is a futile effort.
  • For Microsoft Exchange Server accounts, there is a limit of 1024 addresses for the Blocked Senders list and two Safe lists combined.
  • When receiving email, the first thing that Outlook does is check it against the junk filter lists. So, the longer your lists, the slower Outlook will process incoming messages.

Considering the above, the most effective approach is to keep your spam filter lists as short as possible.

However, if you are inundated with an overwhelming number of unwanted emails, you may wonder what you should do. In case numerous spam messages are sent from a particular domain, it makes sense to add it to your Blocked Senders list. To block the entire domain, there is no need to enter sub-domains or use wild characters. You can ban the whole domain by simply entering @spam-domain.com, and this will stop all junk mail coming from that domain.

Tip. Spammers are sneaky and usually send those annoying unsolicited emails from fake addresses that look nothing like the one in the From field. But don't worry, you can try to uncover the real sender's address by taking a peek at the internet headers of a message.

How to keep Outlook Junk Email Filter up to date

Although most spam is easily identifiable, some spammers carefully study Microsoft's spam filter technology to improve their strategies. On the other hand, Microsoft works hard to combat spam and regularly updates their filter to reduce junk email. Therefore, it is advisable to update Outlook regularly to ensure the latest version of the filter is installed.

To enable automatic updates in Outlook, follow these steps:

  1. Start Outlook.
  2. On the File tab, select Office Account.
  3. On the right side, click Update Options > Enable Updates.
Enable automatic updates in Outlook.

Tip. Additionally, you can receive updates for all Microsoft products when you update Windows. For this, click Start > Settings > Update & Security > Windows Security > Windows Update > Advanced Options, and then toggle on the Receive updates for all Microsoft products when you update Windows option.

How to report spam to Microsoft

Even if you have the latest version of the Outlook spam filter, some spam emails may still end up in your inbox. You can assist Microsoft in enhancing the efficiency of their junk email filtering technologies by reporting such messages to them.

Currently, the inbuilt Report button is only available in Outlook on the web (OWA). To report spam to Microsoft, here's what you do:

  1. In Outlook on the web, select one or more unsolicited emails.
  2. On the top menu, click Report, and then select either Report phishing or Report junk.
Report spam to Microsoft.

In desktop Outlook, there is no built-in Report button. As an alternative, you can use free Microsoft Report Message and Report Phishing add-ins. Or you can submit a report through the Microsoft 365 Defender portal.

How to mark an email as not junk in Outlook

Legitimate emails can sometimes be mistaken as spam and moved to the Junk folder. It is important to remember to check this folder occasionally, as no filter is perfect. If you set your Outlook spam filter to the High level to prevent as much junk mail as possible, it is recommended to check your spam folder frequently. Checking it at the end of your workday is a good practice to ensure that you have covered everything.

If a legitimate message appears among junk emails, you can mark it as not junk in this way:

  1. Right click the message, and then click Not Junk.
  2. From the context menu, choose one of the options: Never Block Sender, Never Block Sender's Domain or Not Junk.
Mark an Outlook email as not junk.

Clicking Never Block Sender or Never Block Sender's Domain will add the sender's address or domain name to your Safe Senders list, so the Outlook spam filter won't make the same mistake again.

Choosing Not Junk will move the message from the Junk folder to your Inbox. Additionally, you can select the Always trust e-mail from… option to add that email address to the Safe Senders list. Always trust e-mail from a certain e-mail address.

If you do not wish to add a specific sender to your safe list, you can simply drag a misidentified junk message to any other folder using the mouse.

Note. Emails classified as spam and moved to the Junk folder are automatically converted to plain text format with any links disabled. When you move a message out of the spam folder, its links will be re-enabled and the original message format restored, unless the Junk E-mail filter identifies the links as suspicious. In such cases, even if you move the message out of the Junk folder, the links will remain disabled by default.

How to turn off Junk Mail Filter in Outlook

To turn off Outlook's junk mail filter, this is what you need to do:

  1. In your Outlook, open the Junk E-mail Options dialog box (Home tab > Junk> Junk E-mail Options).
  2. On the Options tab, select No Automatic Filtering. This will stop automatic mail filtering, but messages from the Blocked Senders list will still be moved to the spam folder.
  3. Review the Blocked Senders list and clear it if needed. To have it done, switch to the Blocked Senders tab, select the addresses/domains and click the Remove button. Clear the Blocked Senders list.

In conclusion, spam emails can be frustrating and time-consuming to deal with, but by implementing these tips and tricks, you can successfully prevent them from infiltrating your Outlook inbox. Remember to regularly update your spam filter, block malicious domains, and always be cautious of suspicious emails. With a bit of effort and know-how, you can take control of your email and make sure that only the messages you want are making it to your inbox. Happy emailing!

Table of contents

113 comments

  1. Thank you for the guidance.

  2. All the emails I receive (even from someone on the safe senders list, include *** SPAM *** in the subject line. Is there a setting I can change to remove/prevent it. It is embarrassing to reply to a business contact's email and in the subject line it is indicated that the sender's email is classified as spam.

    • Most of the emails I receive in my Inbox (not in the junk mail folder) are marked as spam. Why and how do I change it?

  3. I think this is a particularly helpful piece of advice:

    "Most often spammers send all those unsolicited emails from fake addresses, different from what you see in the From field. You can try to find the real address of the sender by looking in the Internet Headers of a message (open the message and go to the File tab > Info > Properties)."

  4. How to prevent email automatically goes to spam in outlook 2013.

  5. Just a smiling visitor here to share the love (:, btw great style and design. “The price one pays for pursuing a profession, or calling, is an intimate knowledge of its ugly side.” by James Arthur Baldwin.

  6. I keep getting dozens of advertising spam from sender(s) which have an email such as "lolip19@grandmotherr.ddns.net". Every name is different but the "ddns.net" is common in all of them. I have been trying to globally junk them by using forms of "ddns.net", *.ddns.net", "*@*.ddns.net", etc. but they don't work. How can I junk emails with this double-domain format?

  7. After months of struggling with my boss's sent messages ending up in the junk folder in Outlook, I am very relieved to have finally resolved the issue. The culprit was the spam filter on his Samsung (S8) smartphone! For whatever reason, it had identified his own address (and a few other trusted addresses) as spam, and no amount of tinkering with settings in Outlook had any effect. Our fix was to start using the Outlook app on his phone and disable the native email app.

  8. Hi,
    I have done all the settings as you described, still im getting spam mails in Inbox , Im totally fed up with receiving unwanted mails.
    please suggest me any solution for this, Important mails are Automatically going spam folder
    I`m using windows 10, 64bit operating system

  9. I have NOT been receiving emails from all of my contacts in my address book. I hope it's cleared up ASAP. Thanks-Chuck Huddle

  10. Hi team, i have a question why all my sent email goes to junk not inbox but for 1email address only is it means someone block my domain or it might be happen by mistake of recipient? Other people can receive my email only 1adress receiving in junk? May i know the reason why like that? I want to know that is it done by someone who unwanted my email?

  11. Do you not realize there is a MAJOR difference between OUTLOOK and OUTLOOK.COM?
    Dear God wake up!

  12. All my email goes in the Junk mail folder I have the Exclusive setting ticked. I have no mail filter rules. I am using outlook.com for Chrome os If the Exclusive setting supposed to only allow mail from Safe senders and Safe mailing lists then clearing its not working. I have done verious test using diffent email address I have and added them to the Safe senders list. I have also tried added the eemails to my contacts list but what ever I do makes no difference. So my question is why does Microsoft always write rubbish software. With all the money they get its discusting.

  13. how to block emails that have neither a to addressee nor a cc addressee?
    That is, I have spam emails coming in where both of these fields are blank.
    What to do?

  14. My email address had been put on a junk filter even though I'm not spamming any one.

    How can i get my email address removed from outlook's spam/junk filter ?

  15. Hello, I am using office 2013 and I've tried everything to block a particular spam (junkbox@integrity.it). I've block it, made a new rule to delete it and now I have it always in my deleted folder. What to do to make it disappear, I don't want to see it at all.

  16. Why do they even allow the advertising to get through at all? Shouldn't it be our 'choice' seeing as we buy the computer- use the software and just want peace of mind away from this 'pushing' of their wants

  17. I dont have any of those options in my outlook... maybe this is a paid version? Mine is the free one.

  18. Sorry, the words are actually "[unsafe content]" ^^^

  19. Hi and thanks for your invaluable advice. Is there any way to stop the "[unsafe contact]" words being placed into the Subject Line, please. I'm using Outlook Office 365 2016. Junk catches new safe senders emails and then embeds the "[unsafe contact]" words into the subject heading, which then stays there after marking the email safe and returning it to the Inbox folder. Thanks a million in appreciation.

  20. I noticed that their addresses always start with a long list of numbers. Is there a way to set a filter to stop all emails coming from sources with the first 5 characters being numbers? Blocking them individually hasn't stemmed the tide.

Post a comment



Thank you for your comment!
When posting a question, please be very clear and concise. This will help us provide a quick and relevant solution to
your query. We cannot guarantee that we will answer every question, but we'll do our best :)