View

Sorting

Products found: 29

logo
Offer a reference bonus
1.00

Allot Communications Secure Service Gateway

Protect network uptime and efficiency Allot Secure Service Gateway is built on the same carrier-class performance and reliability that Allot brings to many of the world’s largest network operators. Flexible redundancy configurations plus passive bypass with automatic port failover maximize uptime and availability. Automate operations and lower TCO Allot Secure Service Gateway integrates multiple functions in an Intel-based platform that protects your investment and lets you scale from 2 to 22 ports of 1GE/10GE network connectivity in a single appliance. Get the visibility you need to control application performance Allot provides live traffic monitoring and usage reporting according to traffic policies that are mapped to your complex data center and cloud applications, giving you full visibility and control of application performance, web access, user quality of experience, shadow IT and web threats. Protect users from Internet threats and enforce acceptable use Allot helps you embrace and maximize the business value of cloud (web) applications by detecting and blocking malware, phishing and other web threats before they harm application performance and user productivity. Allot Secure Service Gateway also detects and surgically filters DDoS and bot traffic before it affects your network. With Allot Secure Service Gateway you can:
  • See how well your mission-critical applications are performing and supporting user productivity
  • Control application performance and improve Quality of Experience according to business priorities
  • Keep malicious or unauthorized user/application traffic off your network
  • Neutralize threats and ensure ongoing performance of business applications
  • Enforce Acceptable Use Policy for shadow IT, BYOD, resource usage
  • Troubleshoot and resolve network issues in real time
  • Simplify and automate your operations
  • Reduce opex and TCO
... Learn more
-
-
ROI-
-
6
0
logo
Offer a reference bonus
2.00

Barracuda Email Security Gateway

Provides Inbound/Outbound Filtering and Data Leak Prevention The Barracuda Email Security Gateway is an email security gateway that manages and filters all inbound and outbound email traffic to protect organizations from email-borne threats and data leaks. As a complete email management solution, the Barracuda Email Security Gateway lets organizations encrypt messages and leverage the cloud to spool email if mail servers become unavailable. The Barracuda Email Security Gateway is offered without per-user or per-feature fees, and is also available as a virtual appliance or in a public cloud environment (Amazon Web Services (AWS), Microsoft Azure, or VMware vCloud Air). For hosted email security, see Barracuda Essentials for Email Security. Protect Against Email-Borne Threats With the Barracuda Email Security Gateway, protecting against inbound malware, spam, phishing, and Denial of Service attacks ensures that business productivity isn’t impacted by attacks through the email system. Powerful and customizable policies enable further enforcement of detailed requirements that govern inbound email messages.   Stop Threats before They Hit the Network Offload CPU-intensive tasks like antivirus and DDoS filtering to the cloud reduces the processing load on the appliance and to ensure that threats never reach the network perimeter. The Barracuda Email Security Gateway is integrated with a cloud-based service that pre-filters email before delivery to the onsite Barracuda Email Security Gateway, which performs further inbound security checks and outbound filtering.   Ensure Continuous Email Availability Email is a critical vehicle in today’s business world, therefore a failure of the email server can significantly limit business operations. With the Cloud Protection Layer, bundled free of charge with the Barracuda Email Security Gateway, email is spooled for up to 96 hours, with an option to re-direct traffic to a secondary server.   Protect Sensitive Data Leverage powerful encryption technology to ensure that sensitive data cannot be viewed by outside parties. Outbound filtering and quarantine capabilities certify that every outbound email complies with corporate DLP policies. Simple and easy to deploy configurations on the Barracuda Email Security Gateway guarantee that customized email protection is in place in a matter of minutes. Cloud-based centralized management enhances day-to-day workflow and is included with no additional fees. The affordable, all-inclusive pricing model has no per-user fees, minimizing the investment in securing your email infrastructure.
... Learn more
-
ROI-
-
18
11
logo
Offer a reference bonus
2.00

Barracuda PhishLine

Defend Your Business Against Social-Engineering Attacks Fight phishing and other potentially-devastating attacks that can slip through security gateways. These evolving and sophisticated attack techniques, designed to fool employees, put your business at risk for data loss, financial fraud, and embarrassing exposure. Transform employees from potential victims into a layer of defense with Barracuda PhishLine. With PhishLine, you guard against every facet of social-engineering threats with continuous simulation and training for employees. Show them the latest attack techniques, how to recognize the subtle clues and help stop email fraud, data loss, and brand damage. Embed learning into your everyday business processes with customized simulations that test and reinforce good behavior. Only PhishLine helps you defend against a range of threats with patented, highly-variable attack simulations for multiple vectors, including phishing, smishing, vishing and found physical media.
  • Easy-to-implement cloud-based solution
  • Patented simulation of email, SMS, voicemail and USB attacks
  • Analytics and reporting based on thousands of data points
  • Automate simulation campaigns with address book integration
  • Large library of SCORM-compliant courseware
Train Employees To Recognize Phishing Emails, Voicemails, and SMS Messages Guard against every facet of social-engineering threats by training your employees to identify and report them. PhishLine provides patented, highly-variable attack simulations for multiple vectors, including phishing (email), smishing (SMS), vishing (voice) and found physical media (USB/SD card). Plus, use multiple simulation templates in a single campaign, to conduct hypothesis-based A/B tests and prevent users from receiving duplicate mock phishing templates. With PhishLine, you train employees to recognize threats from multiple sources and test them the way an attacker would. Customize Training to Make it Engaging and Relevant to Your Users PhishLine’s simulation and training content is easy to use and is fully customizable. You get a wide variety of materials: Choose from hundreds of easy-to-use simulation templates, landing pages, risk assessment surveys, and engaging multi-lingual training content in the online PhishLine Content Center Marketplace™. Materials can be used individually or integrated into simulated phishing and social-engineering campaigns. New simulation and training content is added daily, to reflect the most recent threats and training resources available to help protect your business. PhishLine lets you deliver training as soon as the need is identified, using a built-in workflow engine. For example, you can use a landing page for in-the-moment training when someone performs an unsafe action as part of a mock phishing campaign. You can also send training invitations to specific employees based on their past actions and risk profile. Plus, you can schedule training invitations and post on-demand training on your intranet. PhishLine makes it easy for employees to instantly report suspicious emails to your help desk or incident response team. The built-in Phish Reporting Button is a simple, powerful solution that gives you complete control over the entire process at all times. Identify Human Risk Factors in a Non-Threatening Manner Do employees truly understand that information security policy they signed? Did a recent information security announcement have any impact on their perceptions of risk? Is your security awareness program addressing the real needs of employees, from their perspectives? These are some of the questions addressed by PhishLine’s Risk-Based Survey module in a thoughtful, perceptive, and non-threatening manner. These unique, qualitative, risk-assessment capabilities allow for discovery in the “voice of the employee.” Back-end analysis capabilities lead to a unique and powerful assessment tool that quantifies risk by impact and likelihood scores. You can objectively evaluate your organization’s human-risk factor based on meaningful feedback from your employees. Protect Your Business With Updated Content That Guards Against The Latest Threats With PhishLine, there’s no need to recycle the same old training and testing materials. The Content Center Marketplace is constantly updated by security experts to reflect the newest threats and the training resources available to protect your business. Engage employees – and keep their interest – with a wide variety of choices and materials designed to fit your corporate culture. In addition, PhishLine provides Click Thinking™, a monthly bundle of content updates. Each update is aligned around a hot topic, and includes a new training video, email template and landing page.  Content Hundreds of Email Lure Templates, Landing Pages and Domains New content is added every day creating endless combinations of email templates, landing pages, email account senders and web server domains. As the threat landscape changes so will our tests, giving you access to the most up-to-date content. PhishLine Content Center Marketplace™ All content can be found in the PhishLine Content Center Marketplace, a one-stop-shop for browsing, selecting and importing the perfect content to craft your continually evolving campaigns. Customized Templates Add that special touch by customizing any of the templates so your simulated attacks come from people in positions of trust, effectively testing your workforce and teaching them to be wary of threats that only your organization may have seen. Testing Patented Multi-Variable Attack Simulations In today’s threat landscape, you can be phished from more than just email. Train your team on every facet of threat with PhishLine’s multi-variable attacks with campaigns that include Smishing (SMS/Text), Vishing (Voicemail) and Found Physical Media. This unique capability will help prevent users from receiving the same mock phishing template in a campaign and can allow for hypothesis-based testing (A/B tests). Smishing (SMS/Text) Protect your user base by training them to recognize unfamiliar outgoing texts with our industry-leading smishing simulation. The innovative incoming mode allows you to email requests to text custom phone numbers as the call-to-action for otherwise innocuous emails, catching what would be a normally unknown vector before it can be used against your workforce. Vishing (Voicemail) Employees get many phone calls each day, which one of those will cost the company? With PhishLine’s anti-voicemail phishing or ‘Vishing’ we provide fully customizable simulated threats that will compliment any security awareness campaign. Found Physical Media (USB/SD Card) Using the same Smart Attachment technology found in our email campaigns, you can distribute files on portable drives and cards with watermarks in a variety of file formats to track who is willing to plug it into your network. The files won’t cause security problems even if non-employees find them as the content redirects users to landing pages designed to educate on the perils found in anonymous portable media. Advanced Threat Simulation Features Crafting effective scenarios is paramount when developing an effective anti-spearphishing campaign especially in long-term approaches where users would start seeing repetitive emails. Prevent that by using PhishLine’s advanced threat simulation features including time stamping to create a sense of urgency prompting users to respond before they can think it through, phone home macros, DLP tagging, geo-location and more. Our patented system allows for multiple combinations of email templates, landing pages, email account senders, and web server domains within a single campaign. Reporting Phish Reporting Button Enable easy tracking of user phishing attempts with the Phish Reporting Button, simplifying the task of reporting possible threats while tying in user reporting to your training regimen. Robust User Attributes Why stop at user name and email address when you can test based on location, job function, tenure, privileged credentials, or access to sensitive networks and applications? PhishLine gives you granular control for your reports, that your mid-level marketing managers in Kansas are more likely to click a link in an email on Tuesday, as well as testing and education so your workforce isn’t inundated with emails they shouldn’t get. Extensive reporting and metrics More than 16,000 data points are at your disposal with PhishLIne’s advanced metrics and reporting. Identify levels of risk at macro and micro levels within your organization to help expedite remediation while keeping your workforce at maximum efficiency by targeting training to only those who need testing at that moment. Data Loss Prevention (DLP) Worried about data leaking from your organization? With PhishLine’s built-in Data Loss Prevention Activator, you can track where those PhishLine campaign emails and portable media drops go and who accesses it to know who might leak your company data as well. HTTP/SSL Is your workforce leaning hard on whether there’s an encryption symbol next to the URL when they click links in their emails? With HTTPS and SSL landing pages you can collect information from your users without the possibility of people snooping that information and using it against you while convincing your users that they are safe. Education Program Gamification Engage your users and make the cat-and-mouse aspect of security awareness fun by turning the workflow into a game with leaderboards and user leveling systems. This will help train users to spot and report threats while keeping the idea of spearphishing at the forefront of their mind. Levelized Programs Measure and communicate the success of your security awareness efforts. A leveling program gives you the ability to create a custom program based on the hallmarks of a healthy security culture: training completion, avoiding interactions with simulation messages, and reporting suspected phishing. As employees move through the program, they are presented with on-level training and simulation content that challenges their security awareness, enabling the administrator to track and report on overall program effectiveness and individual user awareness. (Available in PhishLine Concierge only.) Risk-Based Surveys Should a CEO or accounts payable team get the same test as your engineer, nurse or teacher? With PhishLine you can issue risk-based surveys that provide unique insights into your user level security posture. By being better informed about your user level risk and validating it throughout the year you will maintain a security plan that mirrors your organizational objectives. Bonus Security Awareness Training Materials To support your computer-based training initiatives, PhishLine provides supplementary materials such as two-minute best practice videos covering topics such as Malware Awareness and Password Security. In addition, there is an array of bonus training materials including posters, newsletters, infographics, and tip sheets. PhishLine has partnered with several reputable content vendors to augment our built-in content.
... Learn more
-
ROI-
-
3
3
logo
Offer a reference bonus
2.00

Barracuda Sentinel

A.I.-Based Protection from Spear Phishing, Account Takeover, and Business Email Compromise Stop Targeted Attacks Before They Reach Your Users Business Email Compromise (BEC) has cost businesses $12B since 2013 plus untold additional losses from lost productivity and damage to reputation. Email impersonation attacks have tricked individuals into sending wire transfers and sensitive customer and employee information to attackers who are impersonating their CEO, boss, or trusted colleague. Barracuda Sentinel uses artificial intelligence and deep integration with Office 365 to stop these attacks before they reach your mail server, as well as detecting threats already sitting in your inbox. Benefits of Barracuda Sentinel Stop Email Impersonation Attacks Traditional email filters sit in front of your mail server, so they don't see threats already in your inbox. Sentinel works from inside O365 and uses artificial intelligence to detect signs of spear phishing and account takeover. Protect Your Business from Account Takeover Account takeover is a major new threat to business data. Sentinel detects account takeover attempts and blocks email attacks launched from compromised accounts. Protect Your Reputation and Stop Domain Fraud Don't let hackers impersonate your domain to launch email attacks. Sentinel protects your brand and reputation through simplified DMARC reporting and analysis.
Identify and Secure Your Highest-Risk Individuals Sentinel uses machine learning to automatically identify the people within your organization who are most likely to be targeted. Part of a Complete Email Protection Platform With the Total Email Protection edition, Sentinel is combined with Barracuda Essentials and PhishLine for a complete email security, archiving, and data protection solution. Sentinel Detects Threats that Email Security Gateways Can't Sentinel detects threats that traditional email security systems can't. It integrates directly with Microsoft Office 365 APIs to detect attacks coming from both internal and external sources, including threats that may already be in your inbox. It uses artificial intelligence to detect signs of malicious intent and deception within every email with virtually no I.T. administration required. Protect Your Business Against Account Takeover Corporate Account Takeover presents a significant new threat to business. Hackers gain access to corporate email accounts through stolen credentials and use them to launch subsequent targeted attacks, internally and against external targets. Account takeover or attacks that originate from these accounts are almost impossible to detect since they don’t leverage impersonation techniques—they come from a legitimate account and appear to be from a trusted source. In fact, traditional email security solutions don’t even observe internal traffic and have no way of stopping an attack originating internally. Barracuda Sentinel detects both account takeover attempts and attacks launched from compromised accounts. By analyzing both historical and inbound data Sentinel is able to identify behavioral, content, and link-forwarding anomalies within your organization, and to flag and quarantine fraudulent emails. It is also able to prevent attempts to compromise employee credentials by automatically blocking targeted phishing emails that try to harvest employee passwords. Features Stop Targeted Attacks with AI
  • Prevent Spear Phishing
  • Prevent BEC and CEO Fraud
  • Detect Employee Impersonation
  • Stop Zero-Day Phishing
  • Detect Web Impersonation
  • Stop Inbound Spoofing
  • Continuous Learning
  • Exportable Reports
Stop Account Takeover with AI
  • Alerting for Account Takeover
  • Prevent Account Takeover Infiltration
  • Detect Compromised Emails
  • Delete Emails Sent Internally
  • Notify External Recipients
  • Lock Attackers Out of Accounts
Domain Fraud Prevention
  • Prevent Third Party Domain Spoofing
  • Automated DMARC Reporting
  • DMARC Aggregation and Visualization
  • DKIM/SPF Configuration and Troubleshooting
  • Better Email Deliverability
  • Spoofed Email Reports
  • Detect Misconfigured Legitimate Senders
  • Protects Customer Brands
  • Exportable Reports
Flexible API-based Deployment
  • Lightweight Architecture
  • Instant Setup
  • Works with Any Gateway
  • Historical Assessment
Phishing Simulations
  • Test Employee Security Awareness
  • 80 Real-World Templates
  • Simulate Impersonation and BEC
  • AI Determines Employee Risk
... Learn more
-
ROI-
-
11
17
logo
Offer a reference bonus
1.00

CelloPoint Secure Email Gateway

Cellopoint Security Email Gateway is a multi-featured mail gateway deployed in front of a mail server to provide added security and functions. It is powered by CelloLabs which has the capability to filter out all email threats. In addition, Cellopoint Security Gateway eliminates 99% unwanted message and provides a high-class defending capability—not only from known threats, but from those certain to evolve in the future.

Benefits:

  • Protects against spam, viruses, spyware, and other malware
  • Affordable protection is simple and reliable
  • Reduces administrative overhead
  • Intuitive Management GUI

Tier One: Anti-spam Protection

Anti-spam methods eliminate more than 99% of spam with a range of anti-spam technologies including:

  • Denial of Service (DoS) Protection
  • SMTP Rate Limit
  • Bounce Back Protection
  • Directory Harvest Attack (DHA) Prevention
  • Sender IP Reputation Analysis
  • SMTP Transaction Check
  • Virus, Phishing and Spyware Scanning
  • Intelligent Content Analysis (ICA)
  • Heuristics Rule
  • Bayesian Analysis
  • Violation Check

Tier Two: Anti-Virus Filtering

A combination of multiple anti-virus engines offers an extensive real time scanning and virus definition updates. Catch a variety of known virus and phishing patterns, spyware, trojans, worms and malware threats. Easy to deploy in your existing email infrastructure.

Tier Three: Anti-APT-URL Protection

To protect against the phishing targeted attacks and malicious URL links, Cellopoint SEG will scan and block as follow:

Static Black/Whitelist Database

Over 2 million latest global URL black/whitelist database for quick comparison and quarantine.

Dynamic URL ToC (Time of Click) Scanning

To protect against the unknown, suspicious or malicious URL links, Cellopoint SEG will rewrite the links to go through CelloCloud for realtime examination. The URLs will be examined at the time when the users click them. If a link is unsafe, the users will be warned not to visit the site or informed that the site has been blocked by Cellopoint SEG.

Tier Four: Anti-APT-File Protection

To protect against the unknown, new advanced malware emails and attachment fi les, Cellopoint SEG will scan and block as follow:

Dynamic Sandbox Scanning

Suspicious email attachements will be sent as encrypted packages to the powerful cloud computing CelloCloud to do dynamic sandbox scanning.

Full-system emulation

Malware as Office and PDF files is captured and induced into a simulated operating system like Windows, Android, Mac OSX.

Correlation Analysis and Threat Scores

Threat Level Analysis that commands SEG to either block or release certain mails.

Professional Summary Report

Analysis report overview shows malicious file name, threats reputation scores, classifi cation, network activity and registry summary.

High-performance, Easy Deployment

Cellopoint SEG is designed to meet the unique needs of any size of business. It offers all of the performance, flexibility, scalability, customization and end-user control features needed in deployments.

... Learn more
-
-
ROI-
-
2
20
logo
Offer a reference bonus
2.00

Cisco Email Security

New capabilities to protect your users and brand Two new capabilities help block phishing emails from reaching your users and safeguard your company’s domain. Gain additional layers of protection against business email compromise (BEC). Cisco Advanced Phishing Protection Benefits: • Gain a real-time understanding of senders, learn and authenticate email identities and behavioral relationships to protect against BEC attacks • Remove malicious emails from users’ inboxes to prevent wire fraud or other advanced attacks • Get detailed visibility into email attack activity, including total messages secured and attacks prevented • Augment phishing and BEC detection and blocking capabilities offered in Cisco Email Security Cisco Domain Protection Benefits: • Prevent brand abuse through impersonation of your company domain • Gain visibility into your internal and third-party senders who use your domain to send email on your behalf • Automate the Domain-based Message Authentication, Reporting, and Conformance (DMARC) authentication and enforcement process to identify illegitimate senders • Block unauthorized senders and set up DMARC protection to reduce illegitimate emails from your domain • Increase outbound email marketing effectiveness Advanced email security protection Attackers rely primarily on email to distribute spam, malware, and other threats. To prevent breaches, you need a powerful email security solution. Cisco Email Security is your defense against phishing, business email compromise, and ransomware. Get threat intelligence updates every three to five minutes through Cisco Talos for the most up-to-date protection. Cisco Advanced Malware Protection protects against stealthy malware in attachments, and industry-leading URL intelligence combats malicious links. Cisco Email Security also enhances Office 365 email security.  Protecting outgoing email is important too. Cisco Email Security has robust data loss prevention and content encryption capabilities to safeguard sensitive information. This helps you comply with government and industry regulations.
... Learn more
ROI-
-
8
20
logo
Offer a reference bonus
1.00

Clearswift SECURE Email Gateway

The SECURE Email Gateway is available with our unique, award winning, Adaptive Redaction technology and is a core component of our Adaptive Data Loss Prevention (A-DLP) solution which enables secure collaboration by automatically removing the sensitive data and/or malicious content that breaks policy allowing the rest of the communication to continue.

Flexible deployment options – now available in the Cloud

You decide how you want to buy and deploy the Clearswift SECURE Email Gateway, either as a pre-installed hardware appliance, as a software image that can be loaded on a choice of hardware platforms, or alternatively virtualized in a VMWare / HyperV environment. It is also available to be deployed in the Cloud including Amazon Web Services providing you with ultimate flexibility to suit your organization’s needs.

Encryption for maximum email security

With TLS as standard, and cost options to provide either S/MIME, PGP and password protected files or Web portal-based encryption, the Email Gateway offers a variety of options to cater for customer requirements. Whichever you choose, the Gateway allows sensitive data to be delivered securely, in seconds, using the optimal format for the recipient.

World-class inbound threat protection

The Clearswift SECURE Email Gateway comes with a choice of AV engines from Sophos or Kaspersky utilizing Cloud-based lookups and heuristics to supplement traditional signature downloads delivering superior virus protection.

... Learn more
-
-
ROI-
-
18
17
logo
Offer a reference bonus
1.00

F-Secure Messaging Security Gateway

F-Secure Messaging Security Gateway delivers the industry’s most effective security for corporate messaging infrastructures. It is the most accurate antispam solution* along with capabilities for email firewall, antivirus, and secure messaging. Depending on company traffic type Messaging Security Gateway can remove as much as 99.5% of spam.

Key features:

  • Secures your network against spam, phishing, viruses, virus outbreaks, denial-of-service attacks, directory harvest attacks right at the gateway.
  • Machine learning technology provides highly effective spam protection and outstanding end-user quarantines, safe lists and block lists.
  • Outstanding virus protection with automatic updates of virus signatures and rules.
  • High-performance and scalable solution proven in the most demanding email infrastructures.
... Learn more
-
-
ROI-
-
11
17
logo
Offer a reference bonus
1.40

FireEye Email Security

FireEye Email Security delivers dynamic defense to detect attacks from the very first time they’re seen and blocks the most dangerous cyber threats including malware-laden attachments and URLs, credential phishing sites and business email compromise attacks. Email-borne cyber attacks are targeted, automated and hidden amongst millions of messages, easily morphing before signatures can be created.

Leveraging FireEye’s extensive threat intelligence from frontline investigations and millions of sensors, FireEye Email Security prioritizes critical alerts and enables endpoint and network incident mitigation and remediation. FireEye Email Security works seamlessly with the FireEye security operations platform – FireEye Helix – providing visibility across the entire infrastructure.

Flexible deployment options

FireEye Email Security - Server Edition is an on-premises appliance that protects against advanced email attacks. Real-time updates from the entire FireEye ecosystem combined with attribution of alerts to known threat actors provide context for prioritizing and acting on critical alerts and blocking spear-phishing emails.

With nothing to install, FireEye Email Security - Cloud Edition is ideal if you’re migrating email to the cloud. It integrates seamlessly with cloud-based email systems such as Office 365 with Exchange Online Protection to stop targeted, advanced attacks faster and more accurately than Exchange Online Protection alone.

Full stack email security solution

FireEye MVX engine

Rapidly detects and blocks unknown malicious attacks.

Advanced URL defense

Inspects URLs for links to credential-phishing sites and rewrites URLs.

Impersonation detection

Stops difficult to detect malware-less attacks.

Retroactive analysis and alerting

Detects and alerts on URLs that go live after email delivery

... Learn more
-
ROI-
-
5
7
logo
Offer a reference bonus
2.00

Forcepoint Email Security

Forcepoint’s Advanced Classification Engine (ACE) is at the heart of all Forcepoint solutions. ACE identifies malicious lures, exploit kits, emerging threats, botnet communications and other advanced threat activity across the Kill Chain. This enables Forcepoint Email Security to identify the early stages of an attack. It can even identify Zero-day malware threats using powerful assessment capabilities that include fully-integrated, file behavioral sandboxing. To prepare for a malicious insider threat or the potentially successful cyberattack, it’s vital that outbound communications be monitored. This is also necessary both for data theft compliance needs as well as for business requirements. Only Forcepoint provides the technology to stop data infiltration and exfiltration with capabilities such as:
  • OCR (Optical Character Recognition) scanning to identify sensitive data hidden in images such as scanned documents or screen shots.
  • Encrypted file detection to recognize custom encrypted files designed to defy identification.
  • Drip data loss prevention (DLP) monitoring to identify where sensitive data is leaked in small quantities over time.
  • Advanced analysis of malicious files and macros typically embedded in with MS Office files.
IT departments are strained to maintain current systems while supporting an increasingly mobile workforce and the demands to adopt new technologies like Office 365. Forcepoint Email Security provides industry-leading capabilities that leverage systems and other information to control communications, such as preventing total access to sensitive email attachments on vulnerable mobile devices, while permitting full access on fully-secured laptops. These inbound and outbound defenses are all supported on Office 365. The rich data collections in Forcepoint Email Security are used by a number of policies to report and identify systems that may require special IT attention. They generate a report on Indicators of Compromise to identify infected systems, and more proactive reports on suspicious behavior, including potential insider threats, such as “disgruntled employee” activity. User feedback capabilities educate employees as mistakes are made, helping them to better learn and understand safe email best practices.
... Learn more
ROI-
-
20
19
logo
Offer a reference bonus
2.00

Fortinet FortiMail Secure Email Gateway

Email security remains a key productivity tool for today's organizations, as well as a successful attack vector for cyber criminals.  According to the Verizon 2018 Data Breach Investigations Report, 49% of malware was installed via malicious email.  Gartner asserts that "Advanced threats (such as ransomware and business email compromise) are easily the signature-based and reputation-based prevention mechanisms that a secure email gateway (SEG) has traditionally used." FortiMail Email security utilizes the latest technologies and security services from FortiGuard Labs to deliver consistently top-rated protection from common and advanced threats while integrating robust data protection capabilities to avoid data loss. FortiMail Product Details Organizations typically select FortiMail email security to shield users, and ultimately data, from a wide range of cyber threats. These include: ever growing volumes of unwanted spam, socially-engineered phishing and business email compromise, accelerating variants of ransomware and other malware, increasingly targeted attacks from adversaries of all kinds, and more. At the same time, FortiMail can be used to protect sensitive data of all types, reducing the risk of inadvertent loss and/or non-compliance with regulations like HIPAA, PCI, GDPR, and more. Features and Benefits
  • Top-rated Antispam and Antiphishing: Maintain productivity by shielding end users from unwanted spam and malicious phishing attacks
  • Independently certified advanced threat defense: Thwart cyber criminals intent on stealing data, holding systems for ransomware, conducting fraud, and other malicious purposes
  • Integrated data protection: Maintain the privacy of personal information and confidentiality of sensitive data in compliance with regulatory and corporate guidelines
  • Enterprise-class management: Free staff and end users to drive the business by reducing the time spent on email administration 
  • High-performance mail handling: Speed the delivery of legitimate email at an affordable cost
... Learn more
ROI-
-
20
1
logo
Offer a reference bonus
2.00

McAfee Email Gateway

McAfee Email Gateway consolidates inbound threat protection, outbound data loss prevention, encryption, advanced compliance, and administration into a single, easy-to-deploy and user-friendly appliance. As a comprehensive email security solution, Email Gateway can stand alone or work in tandem with McAfee SaaS Email Protection & Continuity. It eliminates ineffective piecemeal defenses, simplifies multivendor security environments, and reduces operating costs — while significantly strengthening email security. Email Gateway delivers:

Total inbound protection — Email Gateway provides the most complete protection available against inbound threats. Powerful antispam scanning technologies identify and block incoming spam with over 99% accuracy. And it protects your network from viruses, malware, phishing, directory harvest, denial of service (DoS), bounceback attacks, zero-hour threats, and spam surges.

Total outbound protection — Available at no extra charge are push, pull, and TLS encryption and built-in data loss prevention (DLP) capabilities that utilize the same text-matching dictionaries found in McAfee Data Loss Prevention. These DLP capabilities are fully administrable from the Email Gateway user interface or McAfee ePolicy Orchestrator (ePO). Using sophisticated content-scanning technologies, multiple encryption techniques, and granular, policy-based message handling, Email Gateway prevents outbound data loss and keeps sensitive data secure.

Simple, powerful administration from within McAfee ePO — With Email Gateway, administrators can deliver superior email protection and document it with customizable, enterprise-class reporting, exportable report logs, real-time dashboards, and alerts. Email Gateway combines performance, scalability, and stability with a flexible delivery model to ensure maximum ROI.

A virtualized solution — The Email Gateway appliance is also available as a virtual appliance, so you can reap the benefits of virtualization. With lower costs than a physical appliance, a virtual appliance also provides maximum flexibility, including the ability to consolidate solutions on a single server.

Enhanced security powered by McAfee Global Threat Intelligence (GTI) — McAfee GTI is a comprehensive cloud-based threat intelligence service. Integrated into McAfee security products, it works in real time, 24 hours a day, to protect customers against cyberthreats across all vectors — file, web, message, and network. McAfee GTI offers the broadest threat data, most robust data correlation, and most complete product integration in the industry. McAfee’s GTI network allows enabled products to evaluate threats on multiple vectors in real time, leading to faster identification of threats and higher capture rates. Email Gateway uses the message reputation service to identify email messages carrying malicious payloads.

... Learn more
ROI-
-
16
15
logo
Offer a reference bonus
1.00

Micro Focus Secure Gateway

Micro Focus Secure Gateway monitors and blocks illicit and inappropriate images, videos on your messaging system. This solution is an add-on for Micro Focus Secure Gateway that scans the actual composition of images and videos to ensure accuracy. Its sophisticated probability engine scans incoming and outgoing images, reliably distinguishes between pornographic and non-pornographic content, and stops the inappropriate content from entering or leaving your messaging system. The Problem Inappropriate email communications, including pornography and other explicit content, continue to be a major problem in many organizations. This content is often found in unsolicited spam, but it is more commonly generated from employee communications, both inside and outside of the workplace. If these messages go unchecked, organizations could face a number of devastating consequences that can cost time and money:
  • Sexual harassment lawsuits
  • Criminal charges
  • A hostile work environment
  • Reputation damage
The Micro Focus Solution Organizations must address this inappropriate behavior through corporate policies and through the use of technology. Secure Gateway gives you the ability to monitor and block pornographic images, which addresses the primary issue of inappropriate communications. Secure Gateway screens images before they pass through your email system and takes action when offensive material is detected. It uses sophisticated analytical processes consisting of multiple detection methods to reliably distinguish between pornographic and non-pornographic content, without having to rely on a signature database of pre-categorized content. These processes ensure that pornography is prevented from entering or leaving your messaging system. CONFIGURE IMAGE ANALYSIS AUDITING Follow these instructions to set Secure Gateway into an audit mode. In audit mode, you will locate the images that are passing through your email system. You can use audit mode without interfering with the mail flow. PREREQUISITES To use Secure Gateway, you must have the following items:
  • A pre-installed Micro Focus Secure Gateway server that is configured and actively scanning email
  • An Secure Gateway license key. Either a full license or trial key will work. (Contact your Micro Focus representative for your evaluation key)
... Learn more
-
-
ROI-
-
13
4
logo
Offer a reference bonus
2.00

Microsoft Exchange Online Protection

Get enterprise-class reliability and protect against spam and malware, while maintaining access to email during and after emergencies. Exchange Online Protection provides a layer of protection features that are deployed across a global network of datacenters, helping you simplify the administration of your messaging environments. Security and reliability Exchange Online Protection provides advanced security and reliability to help protect your information.
  • Eliminate threats before they reach the corporate firewall with multi-layered, real-time anti-spam and multi-engine anti-malware protection.
  • Protect your company's IP reputation by using separate outbound delivery pools for high-risk email.
  • Five financially backed SLAs attest to a high quality of service, including protection from 100% of known viruses and 99% of spam.
  • Globally load-balanced network of datacenters helps to ensure a 99.999% network uptime.
Stay in control Maintain control over your environment while gaining email protection from Microsoft.
  • Manage and administer from the Exchange Administration Center—a single web-based interface.
  • Near real-time reporting and message trace capabilities provide insight into email environments by retrieving the status of any message that Exchange Online Protection processes.
  • Active content, connection, and policy-based filtering enables compliance with corporate policies and government regulations.
  • IT-level phone support 24 hours a day, 7 days a week, 365 days a year at no additional cost.
Easy to deploy and maintain It's easier than ever to protect your organization from external threats.
  • No hardware or software required to install, manage, and maintain, which minimizes up-front investment.
  • Get a predictable payment schedule through a subscription-based service for customers with an on-premises email deployment. Exchange Online Protection is also included in Exchange Online and any Office 365 plan that includes Exchange Online.
  • Simplify IT environments by reducing the need for in-house email security servers and applications.
  • Ensure that no email is lost or bounced by automatically queuing email if the destination email server becomes unavailable for any reason.
  • Get up and running quickly with a simple MX record change.
... Learn more
ROI-
-
18
11
logo
Offer a reference bonus
1.00

Mimecast Email Security

Mimecast secure employee communication and reduces risk with targeted threat protection, data leak prevention and enforced security controls.The Mimecast solution helps organizations to prevent email-ransomware as well as protect systems from the data loss.Protects against social‐engineering attacks that attempt to extract money or data from your unsuspecting users.According to Mimecast’s 2018 State of Email Security Report, 90% of global organizations have seen the volume of phishing attacks increase or stay the same over the past 12 months.

Smart Email Security with Mimecast

URL Protection

URL Protect service provides multistep detection and blocking of malicious URLs, including pre-click URL discovery, on-click inline employee education and post-click resolution and blocking of dangerous files types.

Impersonation Protection

Mimecast helps to defend email impersonation through Real-time scanning of all inbound emails to detect header anomalies, domain similarity, sender spoofing and clearly marked alerts on delivered emails.

Internal Email Protection

Internal Email Protect scans attachments and URLs for malware and malicious links, as well as content inspection enabled by Data Leak Prevention and it can automatically delete infected emails and attachments from employees’ inboxes.

Ransomware Protection

Unlike vendors of standalone security or backup products, Mimecast tackles ransomware with a layered cyber resilience solution; bringing together protection, continuity, archiving, and recovery capabilities for your email from a single cloud solution.

Email Archiving & Continuity

Mimecast ensures continuity when primary email systems are offline. Customizable thresholds let administrators monitor inbound and outbound email. Anytime, anywhere access to archive data improves employee productivity and workflow efficiency.

Attachment Protect

Attachment Protect service provides multiple layers of defense against potentially malicious email attachments, balancing speed of delivery with detection efficacy.The ability to convert Office and PDF files to a safe file format for immediate delivery to employees.

... Learn more
-
-
ROI-
-
18
14
logo
Offer a reference bonus
1.00

Proofpoint Email Protection

Protection against BUSINESS EMAIL COMPROMISE (BEC)

Dynamically classify impostor email (BEC) other threats that don't involve malware. These low volume, hard-to-detect threats have cost businesses more than $2.3 billion and cannot be detected by solutions that detect only malware. We detect and classify impostor email through a combination of authentication (DMARC), pre-defined rules, and dynamic classification. Our technology actively assesses the reputation of the sender for accurate protection without additional administration overhead.

We analyze:

  • Sender-recipient relationship
  • Domain reputation
  • Email headers and envelope attributes
  • Email content

Granular filtering and control

Email Protection can control all aspects of inbound and outbound email. Our policy engine gives you complete flexibility. Custom rules support global, group and user-level controls to meet the needs of even the most complex enterprise. Individual quarantines enable you to separate email types to allow your people to access their email digest and quarantine while keeping malicious emails away. Quarantines include:

  • Spam
  • Impostor
  • Bulk
  • Phishing
  • Malware
  • Adult
  • Low Priority

Detailed visibility

Email Protection gives you a wealth of data and search tools. Our advanced message tracing features a high-performance search engine to help you quickly pinpoint hard-to-find log data based on dozens of search criteria. With more than 60 real-time reports for detailed visibility into mail flow and trends, Email Protection provides the data that can help address issues and trends as they emerge. Give your people self-service control over their email preferences such as:

  • Quarantines
  • Safe and block lists
  • Bulk mail delivery

These services are also easy to brand, providing familiarity for users who access these tools. And with support for numerous languages, you can deploy them globally. More than 90% of targeted attacks start with email, and these security threats are always evolving. Proofpoint Email Protection provides multiple layers of security to stop malware and non-malware threats, such as email fraud. It can control all aspects of inbound and outbound email to detect and block threats, and prevent confidential information from getting into the wrong hands.

Features and Benefits

  • Advanced Email Filtering, Control and Visibility. Email Protection allows you to set up robust policies as a first step in routing email to users. You can create detailed firewall rules based on your needs. Even set up policies for anti-virus. We also leverage user bulk mail actions to improve accuracy of future detection and classification. With a wealth of data and search tools, you can ensure your organization's email is protected.
  • Impostor Email Threat Protection. Imposter attacks are hard to detect. Our Stateful Composite Scoring Service (SCSS) is a machine learning approach that searches specifically for these email threats. It uses what’s known about your unique environment, along with data from all Proofpoint customers, to more effectively detect and block email fraud. 
  • Internal Mail Defense. As organization move to cloud-based email services, compromised accounts are on the rise. Internal Mail Defense can automatically scan all internal email traffic, providing a multilayered approach to looking for such things as spam, malware or phishing attacks being sent via compromised accounts. It removes these emails and provides reporting to shows which accounts have been compromised.
  • Email Continuity. Email downtime can be a significant hit to worker productivity. Enterprise Continuity ensures email is always available, even if your company email is down. It provides full access to users—via Outlook integration, a web portal or native mobile support. And it automatically activates in an outage, with fully automated recovery.  
... Learn more
-
-
ROI-
-
19
18
logo
Offer a reference bonus
1.00

RETARUS E-Mail Security

Retarus Email Security останавливает вредоносные программы, такие как вирусы, спам, фишинговые электронные письма, вымогатели и другие цифровые угрозы. Службы безопасности электронной почты Retarus Cloud могут быть настроены в соответствии с требованиями безопасности вашего бизнеса.

Вам нужна расширенная защита с помощью Retarus Advanced Threat Protection? Это защита от современных угроз, социальной инженерии и фишинговых атак, которые нарушают традиционные механизмы безопасности. Чтобы успешно защищать эти умные атаки, компаниям нужна как минимум умная защита. Retarus Advanced Threat Protection включает четыре антивирусных сканера, включая сканирование с отложенной доставкой, изолированную программную среду, защиту от мошенничества CxO.

С запатентованной технологией Retarus Patient Zero Detection от Retarus теперь возможно обнаруживать вредоносные программы в уже доставленных письмах и предупреждать получателя, как только шаблоны станут доступны.

Инновационный дизайн Retarus Queueless Design анализирует входящие электронные письма без буферизации - электронные письма доставляются без задержек благодаря минимальной пропускной способности. Для максимальной безопасности антивирусные сканеры Retarus и методы фильтрации постоянно обновляются и постоянно оптимизируются.

... Learn more
-
-
ROI-
-
6
8
logo
Offer a reference bonus
1.00

Retaurus E-Mail Security

Retarus Email Security stops malware such as viruses, spam, phishing emails, ransomware and other digital threats. Retarus Cloud Email Security Services can be customized to meet the security needs of your business.

Do you need extended protection with Retarus Advanced Threat Protection? Protect against advanced threats and social engineering and phishing attacks that disrupt traditional security mechanisms. To defend these smart attacks successfully, companies need at least as smart protection. Retarus Advanced Threat Protection includes four virus scanners including Deferred Delivery Scan, Sandboxing, Time-of-Click Protection and CxO Fraud Protection.

Brand new malicious programs can not be stopped even by the best virus filters at first because the patterns are not yet known at the beginning. With Retarus' patent-pending Patient Zero Detection technology, it is now possible to detect malware in emails that have already been delivered and alert the recipient as soon as the patterns are available. Analysts strongly recommend the use of so-called post-delivery protection mechanisms.

The innovative Retarus Queueless Design analyzes incoming e-mails without buffering - e-mails arrive without delays thanks to minimal throughput times. For maximum security, Retarus virus scanners and filter methods are constantly updated and continuously optimized.

... Learn more
-
-
ROI-
-
0
3
logo
Offer a reference bonus
1.00

Sendio Email Security Gateway

If dealing with spam has become a full-time job then it’s time to reclaim your inbox with Sendio’s Email Security Gateway. Relying on a system of malware flters and reputation scoring technologies over content fltering, Sendio allows you to eliminate the spam from your inbox without the headache of false positives and lost mail. If you’re looking for a safe, secure and spotless inbox, we can help. With our exclusive Server Recon technology and a suite of best-of-breed security tools, our Email Security Gateway will make sure that you’re getting the email that’s important to you, and nothing else.

Server Recon

Our “SMTP-layer Challenge Response Technology” is not a form of content fltering. Instead, our Server Recon technology is a real time representation of a server’s response. Server Recon develops a reputation score on the fly and will re-score the server every 30 days to make sure the score is up to date.

IP Reputation

IP Reputation flters are a better way of understanding an email than content checks as there are more important criteria when checking for spam than whether an email “looks like spam.” When coupled with our Server Recon technology, our IP reputation check provides a powerful flter that stops the vast majority of SPAM in its tracks.

Anti-Virus Protection

Sendio utilizes multiple AV technologies to inspect email for malicious content. Defnitionbased and Pattern Matching AV engines block known threats and zero-day threats.

Hardened Linux OS Kernel

Our Appliance, whether virtual or physical, is based on a hardened Linux operating system that has been stripped down to remove functionality not required in a security product, and locked down to ensure that the OS isn’t vulnerable to security threats.

TLS Encryption

Our encryption is server-to-server, which means that every message you send is safe from the moment it leaves our server to moment it’s delivered to the recipient’s email server.

Email Spooling

If your servers go down, emails will often be hard-bounced and never resent. We spool your emails for up to 28 days, double the time our competitors do, to make sure your emails are there when you come back online. Whether you’re experiencing a server emergency or routine maintenance, we’ll make sure you get every message you need.

Continuity

Continuity is your actual ability to view the spooled email. We’ll make sure that you have access to your emails for one month after they’re sent. The time these emails are held for can also be modifed or even done away with completely for our customers with compliancy issues.

Anti-Spoofng

Utilizing SPF and DKIM, Sendio verifes the host server against expectedIP range and validates domain name identity.

User Benefts:

Remove Spam and Malicious Messages. Virtually eliminates the bulk messages, spam mail and threat of email-borne malware without our multiple tiers of security. Our Email Security Gateway will keep you safe and eliminate the hundreds of spam messages that flood your inbox every day.

Zero Impact. Our Email Security Gateway represents a zero impact challenge response system. Meaning that you get the security of a challenge response system with no impact to either you or the sender. Because this system is machine to machine, it’s completely invisible to both parties.

Disaster Recovery. Your email is always safe, even if your server goes down, giving you peace of mind and, more importantly, email continuity.

Minimized Content Filtering Eliminates False Positives. By not relying heavily on content fltering, we have eliminated the possibility of false positives. Our exclusive, multi-tiered security solution combines several different flters together, giving you the power of a content fltered spam solution without the worry of false positives.

Fully Upgradable. Choose to add Opt-Inbox, Sendio’s flagship solution at any time. Upgrade in just a few minutes and you’ll have the most comprehensive and accurate messaging security and productivity solution available today.

For many companies, the nearly 200 spam received every day can cost countless employee hours. Too many email users are wasting hours every day, sifting through mountains of spam and junk mail just to make sure that real conversations aren’t lost. Unfortunately content flters can cause important emails to go unnoticed, and no flter at all can open your business up to phishing attempts, malware and email-borne viruses.

At Sendio, our Email Security Gateway uses a powerful combination of minimal content fltering, IP reputation and our proprietary Server Recon technology to ensure that your inbox isn’t flled up with junk and malicious mail. By not relying heavily on content fltering, we have eliminated the possibility of false positives. Meaning that we’ll block the spam and malicious mail, without ever losing an important email of yours.

... Learn more
-
-
ROI-
-
18
18
logo
Offer a reference bonus
1.00

SonicWall Email Security

SonicWall Email Security appliances are ideal for organizations that need a dedicated on-premises solution. The hardened Linux-based appliance defends against advanced email-borne threats such as ransomware, zero-day threats, spear phishing and business email compromise. Our multi-layered solution provides comprehensive inbound and outbound protection, and is available in a range of hardware appliance options that scales up to 10,000 users per appliance. GET COMPREHENSIVE INBOUND AND OUTBOUND PROTECTION SonicWall Email Security appliances deliver a multi-layered protection against advanced email-borne threats from a hardened Linux based system. Stop advanced threats before they reach your inbox Protect against email fraud and targeted phishing attacks Get up-to-date security with real-time threat intelligence Enable email data loss prevention & compliance Ease management and reporting. ADVANCED THREAT PROTECTION Protect against emerging zero-day attacks and ransomware with the Capture Advanced Threat Protection service. Our cloud-based sandboxing technology scans a broad range of email attachment types and performs dynamic URL analysis to detect advanced threats, analyze them in a multi-engine sandbox and block threats before they reach your inbox. PROTECT AGAINST SOPHISTICATED PHISHING ATTACKS SonicWall's anti-phishing technology uses a combination of methodologies such as machine learning, heuristics, reputation and content analysis to stop sophisticated phishing attacks. The solution also includes powerful email authentication standards - SPF, DKIM and DMARC - to stop spoofing attacks, business email compromise and email fraud. STAY UPDATED WITH REAL-TIME THREAT INTELLIGENCE Receive real-time threat intelligence from SonicWall Capture Labs and ensure delivery of good email. Capture Labs collects and analyzes information from industry threat lists, performs rigorous testing and evaluation of millions of emails every day, and establishes reputation scores for senders and content, identifying new threats as they occur. BLOCK MALWARE WITH MULTI-AV SCANNING Ensure your anti-spyware and anti-virus is up to date, with SonicWall cloud anti-virus and anti-virus signatures from industry partners. SonicWall uses predictive and responsive technologies to protect organizations from virus infections before signature updates are available. ENFORCE STRONG DATA LOSS PREVENTION AND COMPLIANCE Comply with regulatory mandates using advanced compliance scanning, management and, optionally, email encryption, to prevent confidential data leaks and regulatory violations. The SonicWall Email Compliance and Encryption subscription services provide integrated, policy-enforced and on-demand email encryption. With this service, policies may be configured to scan outbound email content and attachments for sensitive data. EASY-TO-USE SECURITY Achieve simple email management with a customizable, at-a-glance dashboard. Multi-tenancy support allows large enterprise and managed service provider deployments with multiple departments or customers to establish organizational units with one or multiple domains. The deployment may be centrally managed, but still allows a given organizational unit to have its own users, sub-administrators, policy rules, junk boxes and more.
... Learn more
-
-
ROI-
-
7
8

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.