Outlook has a default setting with Safe Sender option that filters emails that aren’t added to the list and delivers those emails to Junk folder. Outlook might also look at other signals such as your domain DNS (spf, dkim, dmarc), IP reputation, domain sender reputation, content of the message and many other signals, to determine if the email is spam or not.

That process is far from perfect and often times legitimate emails can be delivered to Junk folder even though the sender is fully compliant and was already added to the safer Safe Sender list. The key to email deliverability with Outlook and any ESP for that matter, is to be consistent with your sending patterns, be fully compliant with spam rules and regulations, have a sunset policy and only target contacts that have already opted-in to your mailing. 

Here is a comprehensive resource on why emails can go to spam and how to improve deliverability.

Get Started