View

Sorting

Products found: 27

logo
Offer a reference bonus
2.00

Barracuda Email Security Gateway

Provides Inbound/Outbound Filtering and Data Leak Prevention The Barracuda Email Security Gateway is an email security gateway that manages and filters all inbound and outbound email traffic to protect organizations from email-borne threats and data leaks. As a complete email management solution, the Barracuda Email Security Gateway lets organizations encrypt messages and leverage the cloud to spool email if mail servers become unavailable. The Barracuda Email Security Gateway is offered without per-user or per-feature fees, and is also available as a virtual appliance or in a public cloud environment (Amazon Web Services (AWS), Microsoft Azure, or VMware vCloud Air). For hosted email security, see Barracuda Essentials for Email Security. Protect Against Email-Borne Threats With the Barracuda Email Security Gateway, protecting against inbound malware, spam, phishing, and Denial of Service attacks ensures that business productivity isn’t impacted by attacks through the email system. Powerful and customizable policies enable further enforcement of detailed requirements that govern inbound email messages.   Stop Threats before They Hit the Network Offload CPU-intensive tasks like antivirus and DDoS filtering to the cloud reduces the processing load on the appliance and to ensure that threats never reach the network perimeter. The Barracuda Email Security Gateway is integrated with a cloud-based service that pre-filters email before delivery to the onsite Barracuda Email Security Gateway, which performs further inbound security checks and outbound filtering.   Ensure Continuous Email Availability Email is a critical vehicle in today’s business world, therefore a failure of the email server can significantly limit business operations. With the Cloud Protection Layer, bundled free of charge with the Barracuda Email Security Gateway, email is spooled for up to 96 hours, with an option to re-direct traffic to a secondary server.   Protect Sensitive Data Leverage powerful encryption technology to ensure that sensitive data cannot be viewed by outside parties. Outbound filtering and quarantine capabilities certify that every outbound email complies with corporate DLP policies. Simple and easy to deploy configurations on the Barracuda Email Security Gateway guarantee that customized email protection is in place in a matter of minutes. Cloud-based centralized management enhances day-to-day workflow and is included with no additional fees. The affordable, all-inclusive pricing model has no per-user fees, minimizing the investment in securing your email infrastructure.
... Learn more
-
ROI-
-
18
11
logo
Offer a reference bonus
1.00

CelloPoint Secure Email Gateway

Cellopoint Security Email Gateway is a multi-featured mail gateway deployed in front of a mail server to provide added security and functions. It is powered by CelloLabs which has the capability to filter out all email threats. In addition, Cellopoint Security Gateway eliminates 99% unwanted message and provides a high-class defending capability—not only from known threats, but from those certain to evolve in the future.

Benefits:

  • Protects against spam, viruses, spyware, and other malware
  • Affordable protection is simple and reliable
  • Reduces administrative overhead
  • Intuitive Management GUI

Tier One: Anti-spam Protection

Anti-spam methods eliminate more than 99% of spam with a range of anti-spam technologies including:

  • Denial of Service (DoS) Protection
  • SMTP Rate Limit
  • Bounce Back Protection
  • Directory Harvest Attack (DHA) Prevention
  • Sender IP Reputation Analysis
  • SMTP Transaction Check
  • Virus, Phishing and Spyware Scanning
  • Intelligent Content Analysis (ICA)
  • Heuristics Rule
  • Bayesian Analysis
  • Violation Check

Tier Two: Anti-Virus Filtering

A combination of multiple anti-virus engines offers an extensive real time scanning and virus definition updates. Catch a variety of known virus and phishing patterns, spyware, trojans, worms and malware threats. Easy to deploy in your existing email infrastructure.

Tier Three: Anti-APT-URL Protection

To protect against the phishing targeted attacks and malicious URL links, Cellopoint SEG will scan and block as follow:

Static Black/Whitelist Database

Over 2 million latest global URL black/whitelist database for quick comparison and quarantine.

Dynamic URL ToC (Time of Click) Scanning

To protect against the unknown, suspicious or malicious URL links, Cellopoint SEG will rewrite the links to go through CelloCloud for realtime examination. The URLs will be examined at the time when the users click them. If a link is unsafe, the users will be warned not to visit the site or informed that the site has been blocked by Cellopoint SEG.

Tier Four: Anti-APT-File Protection

To protect against the unknown, new advanced malware emails and attachment fi les, Cellopoint SEG will scan and block as follow:

Dynamic Sandbox Scanning

Suspicious email attachements will be sent as encrypted packages to the powerful cloud computing CelloCloud to do dynamic sandbox scanning.

Full-system emulation

Malware as Office and PDF files is captured and induced into a simulated operating system like Windows, Android, Mac OSX.

Correlation Analysis and Threat Scores

Threat Level Analysis that commands SEG to either block or release certain mails.

Professional Summary Report

Analysis report overview shows malicious file name, threats reputation scores, classifi cation, network activity and registry summary.

High-performance, Easy Deployment

Cellopoint SEG is designed to meet the unique needs of any size of business. It offers all of the performance, flexibility, scalability, customization and end-user control features needed in deployments.

... Learn more
-
-
ROI-
-
2
20
logo
Offer a reference bonus
2.00

Cisco Email Security

New capabilities to protect your users and brand Two new capabilities help block phishing emails from reaching your users and safeguard your company’s domain. Gain additional layers of protection against business email compromise (BEC). Cisco Advanced Phishing Protection Benefits: • Gain a real-time understanding of senders, learn and authenticate email identities and behavioral relationships to protect against BEC attacks • Remove malicious emails from users’ inboxes to prevent wire fraud or other advanced attacks • Get detailed visibility into email attack activity, including total messages secured and attacks prevented • Augment phishing and BEC detection and blocking capabilities offered in Cisco Email Security Cisco Domain Protection Benefits: • Prevent brand abuse through impersonation of your company domain • Gain visibility into your internal and third-party senders who use your domain to send email on your behalf • Automate the Domain-based Message Authentication, Reporting, and Conformance (DMARC) authentication and enforcement process to identify illegitimate senders • Block unauthorized senders and set up DMARC protection to reduce illegitimate emails from your domain • Increase outbound email marketing effectiveness Advanced email security protection Attackers rely primarily on email to distribute spam, malware, and other threats. To prevent breaches, you need a powerful email security solution. Cisco Email Security is your defense against phishing, business email compromise, and ransomware. Get threat intelligence updates every three to five minutes through Cisco Talos for the most up-to-date protection. Cisco Advanced Malware Protection protects against stealthy malware in attachments, and industry-leading URL intelligence combats malicious links. Cisco Email Security also enhances Office 365 email security.  Protecting outgoing email is important too. Cisco Email Security has robust data loss prevention and content encryption capabilities to safeguard sensitive information. This helps you comply with government and industry regulations.
... Learn more
ROI-
-
8
20
logo
Offer a reference bonus
1.00

Clearswift SECURE Email Gateway

The SECURE Email Gateway is available with our unique, award winning, Adaptive Redaction technology and is a core component of our Adaptive Data Loss Prevention (A-DLP) solution which enables secure collaboration by automatically removing the sensitive data and/or malicious content that breaks policy allowing the rest of the communication to continue.

Flexible deployment options – now available in the Cloud

You decide how you want to buy and deploy the Clearswift SECURE Email Gateway, either as a pre-installed hardware appliance, as a software image that can be loaded on a choice of hardware platforms, or alternatively virtualized in a VMWare / HyperV environment. It is also available to be deployed in the Cloud including Amazon Web Services providing you with ultimate flexibility to suit your organization’s needs.

Encryption for maximum email security

With TLS as standard, and cost options to provide either S/MIME, PGP and password protected files or Web portal-based encryption, the Email Gateway offers a variety of options to cater for customer requirements. Whichever you choose, the Gateway allows sensitive data to be delivered securely, in seconds, using the optimal format for the recipient.

World-class inbound threat protection

The Clearswift SECURE Email Gateway comes with a choice of AV engines from Sophos or Kaspersky utilizing Cloud-based lookups and heuristics to supplement traditional signature downloads delivering superior virus protection.

... Learn more
-
-
ROI-
-
18
17
logo
Offer a reference bonus
1.00

F-Secure Messaging Security Gateway

F-Secure Messaging Security Gateway delivers the industry’s most effective security for corporate messaging infrastructures. It is the most accurate antispam solution* along with capabilities for email firewall, antivirus, and secure messaging. Depending on company traffic type Messaging Security Gateway can remove as much as 99.5% of spam.

Key features:

  • Secures your network against spam, phishing, viruses, virus outbreaks, denial-of-service attacks, directory harvest attacks right at the gateway.
  • Machine learning technology provides highly effective spam protection and outstanding end-user quarantines, safe lists and block lists.
  • Outstanding virus protection with automatic updates of virus signatures and rules.
  • High-performance and scalable solution proven in the most demanding email infrastructures.
... Learn more
-
-
ROI-
-
11
17
logo
Offer a reference bonus
1.40

FireEye Email Security

FireEye Email Security delivers dynamic defense to detect attacks from the very first time they’re seen and blocks the most dangerous cyber threats including malware-laden attachments and URLs, credential phishing sites and business email compromise attacks. Email-borne cyber attacks are targeted, automated and hidden amongst millions of messages, easily morphing before signatures can be created.

Leveraging FireEye’s extensive threat intelligence from frontline investigations and millions of sensors, FireEye Email Security prioritizes critical alerts and enables endpoint and network incident mitigation and remediation. FireEye Email Security works seamlessly with the FireEye security operations platform – FireEye Helix – providing visibility across the entire infrastructure.

Flexible deployment options

FireEye Email Security - Server Edition is an on-premises appliance that protects against advanced email attacks. Real-time updates from the entire FireEye ecosystem combined with attribution of alerts to known threat actors provide context for prioritizing and acting on critical alerts and blocking spear-phishing emails.

With nothing to install, FireEye Email Security - Cloud Edition is ideal if you’re migrating email to the cloud. It integrates seamlessly with cloud-based email systems such as Office 365 with Exchange Online Protection to stop targeted, advanced attacks faster and more accurately than Exchange Online Protection alone.

Full stack email security solution

FireEye MVX engine

Rapidly detects and blocks unknown malicious attacks.

Advanced URL defense

Inspects URLs for links to credential-phishing sites and rewrites URLs.

Impersonation detection

Stops difficult to detect malware-less attacks.

Retroactive analysis and alerting

Detects and alerts on URLs that go live after email delivery

... Learn more
-
ROI-
-
5
7
logo
Offer a reference bonus
2.00

Forcepoint Email Security

Forcepoint’s Advanced Classification Engine (ACE) is at the heart of all Forcepoint solutions. ACE identifies malicious lures, exploit kits, emerging threats, botnet communications and other advanced threat activity across the Kill Chain. This enables Forcepoint Email Security to identify the early stages of an attack. It can even identify Zero-day malware threats using powerful assessment capabilities that include fully-integrated, file behavioral sandboxing. To prepare for a malicious insider threat or the potentially successful cyberattack, it’s vital that outbound communications be monitored. This is also necessary both for data theft compliance needs as well as for business requirements. Only Forcepoint provides the technology to stop data infiltration and exfiltration with capabilities such as:
  • OCR (Optical Character Recognition) scanning to identify sensitive data hidden in images such as scanned documents or screen shots.
  • Encrypted file detection to recognize custom encrypted files designed to defy identification.
  • Drip data loss prevention (DLP) monitoring to identify where sensitive data is leaked in small quantities over time.
  • Advanced analysis of malicious files and macros typically embedded in with MS Office files.
IT departments are strained to maintain current systems while supporting an increasingly mobile workforce and the demands to adopt new technologies like Office 365. Forcepoint Email Security provides industry-leading capabilities that leverage systems and other information to control communications, such as preventing total access to sensitive email attachments on vulnerable mobile devices, while permitting full access on fully-secured laptops. These inbound and outbound defenses are all supported on Office 365. The rich data collections in Forcepoint Email Security are used by a number of policies to report and identify systems that may require special IT attention. They generate a report on Indicators of Compromise to identify infected systems, and more proactive reports on suspicious behavior, including potential insider threats, such as “disgruntled employee” activity. User feedback capabilities educate employees as mistakes are made, helping them to better learn and understand safe email best practices.
... Learn more
ROI-
-
20
19
logo
Offer a reference bonus
2.00

Fortinet FortiMail Secure Email Gateway

Email security remains a key productivity tool for today's organizations, as well as a successful attack vector for cyber criminals.  According to the Verizon 2018 Data Breach Investigations Report, 49% of malware was installed via malicious email.  Gartner asserts that "Advanced threats (such as ransomware and business email compromise) are easily the signature-based and reputation-based prevention mechanisms that a secure email gateway (SEG) has traditionally used." FortiMail Email security utilizes the latest technologies and security services from FortiGuard Labs to deliver consistently top-rated protection from common and advanced threats while integrating robust data protection capabilities to avoid data loss. FortiMail Product Details Organizations typically select FortiMail email security to shield users, and ultimately data, from a wide range of cyber threats. These include: ever growing volumes of unwanted spam, socially-engineered phishing and business email compromise, accelerating variants of ransomware and other malware, increasingly targeted attacks from adversaries of all kinds, and more. At the same time, FortiMail can be used to protect sensitive data of all types, reducing the risk of inadvertent loss and/or non-compliance with regulations like HIPAA, PCI, GDPR, and more. Features and Benefits
  • Top-rated Antispam and Antiphishing: Maintain productivity by shielding end users from unwanted spam and malicious phishing attacks
  • Independently certified advanced threat defense: Thwart cyber criminals intent on stealing data, holding systems for ransomware, conducting fraud, and other malicious purposes
  • Integrated data protection: Maintain the privacy of personal information and confidentiality of sensitive data in compliance with regulatory and corporate guidelines
  • Enterprise-class management: Free staff and end users to drive the business by reducing the time spent on email administration 
  • High-performance mail handling: Speed the delivery of legitimate email at an affordable cost
... Learn more
ROI-
-
20
1
logo
Offer a reference bonus
2.00

McAfee Email Gateway

McAfee Email Gateway consolidates inbound threat protection, outbound data loss prevention, encryption, advanced compliance, and administration into a single, easy-to-deploy and user-friendly appliance. As a comprehensive email security solution, Email Gateway can stand alone or work in tandem with McAfee SaaS Email Protection & Continuity. It eliminates ineffective piecemeal defenses, simplifies multivendor security environments, and reduces operating costs — while significantly strengthening email security. Email Gateway delivers:

Total inbound protection — Email Gateway provides the most complete protection available against inbound threats. Powerful antispam scanning technologies identify and block incoming spam with over 99% accuracy. And it protects your network from viruses, malware, phishing, directory harvest, denial of service (DoS), bounceback attacks, zero-hour threats, and spam surges.

Total outbound protection — Available at no extra charge are push, pull, and TLS encryption and built-in data loss prevention (DLP) capabilities that utilize the same text-matching dictionaries found in McAfee Data Loss Prevention. These DLP capabilities are fully administrable from the Email Gateway user interface or McAfee ePolicy Orchestrator (ePO). Using sophisticated content-scanning technologies, multiple encryption techniques, and granular, policy-based message handling, Email Gateway prevents outbound data loss and keeps sensitive data secure.

Simple, powerful administration from within McAfee ePO — With Email Gateway, administrators can deliver superior email protection and document it with customizable, enterprise-class reporting, exportable report logs, real-time dashboards, and alerts. Email Gateway combines performance, scalability, and stability with a flexible delivery model to ensure maximum ROI.

A virtualized solution — The Email Gateway appliance is also available as a virtual appliance, so you can reap the benefits of virtualization. With lower costs than a physical appliance, a virtual appliance also provides maximum flexibility, including the ability to consolidate solutions on a single server.

Enhanced security powered by McAfee Global Threat Intelligence (GTI) — McAfee GTI is a comprehensive cloud-based threat intelligence service. Integrated into McAfee security products, it works in real time, 24 hours a day, to protect customers against cyberthreats across all vectors — file, web, message, and network. McAfee GTI offers the broadest threat data, most robust data correlation, and most complete product integration in the industry. McAfee’s GTI network allows enabled products to evaluate threats on multiple vectors in real time, leading to faster identification of threats and higher capture rates. Email Gateway uses the message reputation service to identify email messages carrying malicious payloads.

... Learn more
ROI-
-
16
15
logo
Offer a reference bonus
1.00

Micro Focus Secure Gateway

Micro Focus Secure Gateway monitors and blocks illicit and inappropriate images, videos on your messaging system. This solution is an add-on for Micro Focus Secure Gateway that scans the actual composition of images and videos to ensure accuracy. Its sophisticated probability engine scans incoming and outgoing images, reliably distinguishes between pornographic and non-pornographic content, and stops the inappropriate content from entering or leaving your messaging system. The Problem Inappropriate email communications, including pornography and other explicit content, continue to be a major problem in many organizations. This content is often found in unsolicited spam, but it is more commonly generated from employee communications, both inside and outside of the workplace. If these messages go unchecked, organizations could face a number of devastating consequences that can cost time and money:
  • Sexual harassment lawsuits
  • Criminal charges
  • A hostile work environment
  • Reputation damage
The Micro Focus Solution Organizations must address this inappropriate behavior through corporate policies and through the use of technology. Secure Gateway gives you the ability to monitor and block pornographic images, which addresses the primary issue of inappropriate communications. Secure Gateway screens images before they pass through your email system and takes action when offensive material is detected. It uses sophisticated analytical processes consisting of multiple detection methods to reliably distinguish between pornographic and non-pornographic content, without having to rely on a signature database of pre-categorized content. These processes ensure that pornography is prevented from entering or leaving your messaging system. CONFIGURE IMAGE ANALYSIS AUDITING Follow these instructions to set Secure Gateway into an audit mode. In audit mode, you will locate the images that are passing through your email system. You can use audit mode without interfering with the mail flow. PREREQUISITES To use Secure Gateway, you must have the following items:
  • A pre-installed Micro Focus Secure Gateway server that is configured and actively scanning email
  • An Secure Gateway license key. Either a full license or trial key will work. (Contact your Micro Focus representative for your evaluation key)
... Learn more
-
-
ROI-
-
13
4
logo
Offer a reference bonus
2.00

Microsoft Exchange Online Protection

Get enterprise-class reliability and protect against spam and malware, while maintaining access to email during and after emergencies. Exchange Online Protection provides a layer of protection features that are deployed across a global network of datacenters, helping you simplify the administration of your messaging environments. Security and reliability Exchange Online Protection provides advanced security and reliability to help protect your information.
  • Eliminate threats before they reach the corporate firewall with multi-layered, real-time anti-spam and multi-engine anti-malware protection.
  • Protect your company's IP reputation by using separate outbound delivery pools for high-risk email.
  • Five financially backed SLAs attest to a high quality of service, including protection from 100% of known viruses and 99% of spam.
  • Globally load-balanced network of datacenters helps to ensure a 99.999% network uptime.
Stay in control Maintain control over your environment while gaining email protection from Microsoft.
  • Manage and administer from the Exchange Administration Center—a single web-based interface.
  • Near real-time reporting and message trace capabilities provide insight into email environments by retrieving the status of any message that Exchange Online Protection processes.
  • Active content, connection, and policy-based filtering enables compliance with corporate policies and government regulations.
  • IT-level phone support 24 hours a day, 7 days a week, 365 days a year at no additional cost.
Easy to deploy and maintain It's easier than ever to protect your organization from external threats.
  • No hardware or software required to install, manage, and maintain, which minimizes up-front investment.
  • Get a predictable payment schedule through a subscription-based service for customers with an on-premises email deployment. Exchange Online Protection is also included in Exchange Online and any Office 365 plan that includes Exchange Online.
  • Simplify IT environments by reducing the need for in-house email security servers and applications.
  • Ensure that no email is lost or bounced by automatically queuing email if the destination email server becomes unavailable for any reason.
  • Get up and running quickly with a simple MX record change.
... Learn more
ROI-
-
18
11
logo
Offer a reference bonus
1.00

Mimecast Email Security

Mimecast secure employee communication and reduces risk with targeted threat protection, data leak prevention and enforced security controls.The Mimecast solution helps organizations to prevent email-ransomware as well as protect systems from the data loss.Protects against social‐engineering attacks that attempt to extract money or data from your unsuspecting users.According to Mimecast’s 2018 State of Email Security Report, 90% of global organizations have seen the volume of phishing attacks increase or stay the same over the past 12 months.

Smart Email Security with Mimecast

URL Protection

URL Protect service provides multistep detection and blocking of malicious URLs, including pre-click URL discovery, on-click inline employee education and post-click resolution and blocking of dangerous files types.

Impersonation Protection

Mimecast helps to defend email impersonation through Real-time scanning of all inbound emails to detect header anomalies, domain similarity, sender spoofing and clearly marked alerts on delivered emails.

Internal Email Protection

Internal Email Protect scans attachments and URLs for malware and malicious links, as well as content inspection enabled by Data Leak Prevention and it can automatically delete infected emails and attachments from employees’ inboxes.

Ransomware Protection

Unlike vendors of standalone security or backup products, Mimecast tackles ransomware with a layered cyber resilience solution; bringing together protection, continuity, archiving, and recovery capabilities for your email from a single cloud solution.

Email Archiving & Continuity

Mimecast ensures continuity when primary email systems are offline. Customizable thresholds let administrators monitor inbound and outbound email. Anytime, anywhere access to archive data improves employee productivity and workflow efficiency.

Attachment Protect

Attachment Protect service provides multiple layers of defense against potentially malicious email attachments, balancing speed of delivery with detection efficacy.The ability to convert Office and PDF files to a safe file format for immediate delivery to employees.

... Learn more
-
-
ROI-
-
18
14
logo
Offer a reference bonus
1.00

Proofpoint Email Protection

Protection against BUSINESS EMAIL COMPROMISE (BEC)

Dynamically classify impostor email (BEC) other threats that don't involve malware. These low volume, hard-to-detect threats have cost businesses more than $2.3 billion and cannot be detected by solutions that detect only malware. We detect and classify impostor email through a combination of authentication (DMARC), pre-defined rules, and dynamic classification. Our technology actively assesses the reputation of the sender for accurate protection without additional administration overhead.

We analyze:

  • Sender-recipient relationship
  • Domain reputation
  • Email headers and envelope attributes
  • Email content

Granular filtering and control

Email Protection can control all aspects of inbound and outbound email. Our policy engine gives you complete flexibility. Custom rules support global, group and user-level controls to meet the needs of even the most complex enterprise. Individual quarantines enable you to separate email types to allow your people to access their email digest and quarantine while keeping malicious emails away. Quarantines include:

  • Spam
  • Impostor
  • Bulk
  • Phishing
  • Malware
  • Adult
  • Low Priority

Detailed visibility

Email Protection gives you a wealth of data and search tools. Our advanced message tracing features a high-performance search engine to help you quickly pinpoint hard-to-find log data based on dozens of search criteria. With more than 60 real-time reports for detailed visibility into mail flow and trends, Email Protection provides the data that can help address issues and trends as they emerge. Give your people self-service control over their email preferences such as:

  • Quarantines
  • Safe and block lists
  • Bulk mail delivery

These services are also easy to brand, providing familiarity for users who access these tools. And with support for numerous languages, you can deploy them globally. More than 90% of targeted attacks start with email, and these security threats are always evolving. Proofpoint Email Protection provides multiple layers of security to stop malware and non-malware threats, such as email fraud. It can control all aspects of inbound and outbound email to detect and block threats, and prevent confidential information from getting into the wrong hands.

Features and Benefits

  • Advanced Email Filtering, Control and Visibility. Email Protection allows you to set up robust policies as a first step in routing email to users. You can create detailed firewall rules based on your needs. Even set up policies for anti-virus. We also leverage user bulk mail actions to improve accuracy of future detection and classification. With a wealth of data and search tools, you can ensure your organization's email is protected.
  • Impostor Email Threat Protection. Imposter attacks are hard to detect. Our Stateful Composite Scoring Service (SCSS) is a machine learning approach that searches specifically for these email threats. It uses what’s known about your unique environment, along with data from all Proofpoint customers, to more effectively detect and block email fraud. 
  • Internal Mail Defense. As organization move to cloud-based email services, compromised accounts are on the rise. Internal Mail Defense can automatically scan all internal email traffic, providing a multilayered approach to looking for such things as spam, malware or phishing attacks being sent via compromised accounts. It removes these emails and provides reporting to shows which accounts have been compromised.
  • Email Continuity. Email downtime can be a significant hit to worker productivity. Enterprise Continuity ensures email is always available, even if your company email is down. It provides full access to users—via Outlook integration, a web portal or native mobile support. And it automatically activates in an outage, with fully automated recovery.  
... Learn more
-
-
ROI-
-
19
18
logo
Offer a reference bonus
1.00

RETARUS E-Mail Security

Retarus Email Security останавливает вредоносные программы, такие как вирусы, спам, фишинговые электронные письма, вымогатели и другие цифровые угрозы. Службы безопасности электронной почты Retarus Cloud могут быть настроены в соответствии с требованиями безопасности вашего бизнеса.

Вам нужна расширенная защита с помощью Retarus Advanced Threat Protection? Это защита от современных угроз, социальной инженерии и фишинговых атак, которые нарушают традиционные механизмы безопасности. Чтобы успешно защищать эти умные атаки, компаниям нужна как минимум умная защита. Retarus Advanced Threat Protection включает четыре антивирусных сканера, включая сканирование с отложенной доставкой, изолированную программную среду, защиту от мошенничества CxO.

С запатентованной технологией Retarus Patient Zero Detection от Retarus теперь возможно обнаруживать вредоносные программы в уже доставленных письмах и предупреждать получателя, как только шаблоны станут доступны.

Инновационный дизайн Retarus Queueless Design анализирует входящие электронные письма без буферизации - электронные письма доставляются без задержек благодаря минимальной пропускной способности. Для максимальной безопасности антивирусные сканеры Retarus и методы фильтрации постоянно обновляются и постоянно оптимизируются.

... Learn more
-
-
ROI-
-
6
8
logo
Offer a reference bonus
1.00

Retaurus E-Mail Security

Retarus Email Security stops malware such as viruses, spam, phishing emails, ransomware and other digital threats. Retarus Cloud Email Security Services can be customized to meet the security needs of your business.

Do you need extended protection with Retarus Advanced Threat Protection? Protect against advanced threats and social engineering and phishing attacks that disrupt traditional security mechanisms. To defend these smart attacks successfully, companies need at least as smart protection. Retarus Advanced Threat Protection includes four virus scanners including Deferred Delivery Scan, Sandboxing, Time-of-Click Protection and CxO Fraud Protection.

Brand new malicious programs can not be stopped even by the best virus filters at first because the patterns are not yet known at the beginning. With Retarus' patent-pending Patient Zero Detection technology, it is now possible to detect malware in emails that have already been delivered and alert the recipient as soon as the patterns are available. Analysts strongly recommend the use of so-called post-delivery protection mechanisms.

The innovative Retarus Queueless Design analyzes incoming e-mails without buffering - e-mails arrive without delays thanks to minimal throughput times. For maximum security, Retarus virus scanners and filter methods are constantly updated and continuously optimized.

... Learn more
-
-
ROI-
-
0
3
logo
Offer a reference bonus
1.00

Sendio Email Security Gateway

If dealing with spam has become a full-time job then it’s time to reclaim your inbox with Sendio’s Email Security Gateway. Relying on a system of malware flters and reputation scoring technologies over content fltering, Sendio allows you to eliminate the spam from your inbox without the headache of false positives and lost mail. If you’re looking for a safe, secure and spotless inbox, we can help. With our exclusive Server Recon technology and a suite of best-of-breed security tools, our Email Security Gateway will make sure that you’re getting the email that’s important to you, and nothing else.

Server Recon

Our “SMTP-layer Challenge Response Technology” is not a form of content fltering. Instead, our Server Recon technology is a real time representation of a server’s response. Server Recon develops a reputation score on the fly and will re-score the server every 30 days to make sure the score is up to date.

IP Reputation

IP Reputation flters are a better way of understanding an email than content checks as there are more important criteria when checking for spam than whether an email “looks like spam.” When coupled with our Server Recon technology, our IP reputation check provides a powerful flter that stops the vast majority of SPAM in its tracks.

Anti-Virus Protection

Sendio utilizes multiple AV technologies to inspect email for malicious content. Defnitionbased and Pattern Matching AV engines block known threats and zero-day threats.

Hardened Linux OS Kernel

Our Appliance, whether virtual or physical, is based on a hardened Linux operating system that has been stripped down to remove functionality not required in a security product, and locked down to ensure that the OS isn’t vulnerable to security threats.

TLS Encryption

Our encryption is server-to-server, which means that every message you send is safe from the moment it leaves our server to moment it’s delivered to the recipient’s email server.

Email Spooling

If your servers go down, emails will often be hard-bounced and never resent. We spool your emails for up to 28 days, double the time our competitors do, to make sure your emails are there when you come back online. Whether you’re experiencing a server emergency or routine maintenance, we’ll make sure you get every message you need.

Continuity

Continuity is your actual ability to view the spooled email. We’ll make sure that you have access to your emails for one month after they’re sent. The time these emails are held for can also be modifed or even done away with completely for our customers with compliancy issues.

Anti-Spoofng

Utilizing SPF and DKIM, Sendio verifes the host server against expectedIP range and validates domain name identity.

User Benefts:

Remove Spam and Malicious Messages. Virtually eliminates the bulk messages, spam mail and threat of email-borne malware without our multiple tiers of security. Our Email Security Gateway will keep you safe and eliminate the hundreds of spam messages that flood your inbox every day.

Zero Impact. Our Email Security Gateway represents a zero impact challenge response system. Meaning that you get the security of a challenge response system with no impact to either you or the sender. Because this system is machine to machine, it’s completely invisible to both parties.

Disaster Recovery. Your email is always safe, even if your server goes down, giving you peace of mind and, more importantly, email continuity.

Minimized Content Filtering Eliminates False Positives. By not relying heavily on content fltering, we have eliminated the possibility of false positives. Our exclusive, multi-tiered security solution combines several different flters together, giving you the power of a content fltered spam solution without the worry of false positives.

Fully Upgradable. Choose to add Opt-Inbox, Sendio’s flagship solution at any time. Upgrade in just a few minutes and you’ll have the most comprehensive and accurate messaging security and productivity solution available today.

For many companies, the nearly 200 spam received every day can cost countless employee hours. Too many email users are wasting hours every day, sifting through mountains of spam and junk mail just to make sure that real conversations aren’t lost. Unfortunately content flters can cause important emails to go unnoticed, and no flter at all can open your business up to phishing attempts, malware and email-borne viruses.

At Sendio, our Email Security Gateway uses a powerful combination of minimal content fltering, IP reputation and our proprietary Server Recon technology to ensure that your inbox isn’t flled up with junk and malicious mail. By not relying heavily on content fltering, we have eliminated the possibility of false positives. Meaning that we’ll block the spam and malicious mail, without ever losing an important email of yours.

... Learn more
-
-
ROI-
-
18
18
logo
Offer a reference bonus
1.00

SonicWall Email Security

SonicWall Email Security appliances are ideal for organizations that need a dedicated on-premises solution. The hardened Linux-based appliance defends against advanced email-borne threats such as ransomware, zero-day threats, spear phishing and business email compromise. Our multi-layered solution provides comprehensive inbound and outbound protection, and is available in a range of hardware appliance options that scales up to 10,000 users per appliance. GET COMPREHENSIVE INBOUND AND OUTBOUND PROTECTION SonicWall Email Security appliances deliver a multi-layered protection against advanced email-borne threats from a hardened Linux based system. Stop advanced threats before they reach your inbox Protect against email fraud and targeted phishing attacks Get up-to-date security with real-time threat intelligence Enable email data loss prevention & compliance Ease management and reporting. ADVANCED THREAT PROTECTION Protect against emerging zero-day attacks and ransomware with the Capture Advanced Threat Protection service. Our cloud-based sandboxing technology scans a broad range of email attachment types and performs dynamic URL analysis to detect advanced threats, analyze them in a multi-engine sandbox and block threats before they reach your inbox. PROTECT AGAINST SOPHISTICATED PHISHING ATTACKS SonicWall's anti-phishing technology uses a combination of methodologies such as machine learning, heuristics, reputation and content analysis to stop sophisticated phishing attacks. The solution also includes powerful email authentication standards - SPF, DKIM and DMARC - to stop spoofing attacks, business email compromise and email fraud. STAY UPDATED WITH REAL-TIME THREAT INTELLIGENCE Receive real-time threat intelligence from SonicWall Capture Labs and ensure delivery of good email. Capture Labs collects and analyzes information from industry threat lists, performs rigorous testing and evaluation of millions of emails every day, and establishes reputation scores for senders and content, identifying new threats as they occur. BLOCK MALWARE WITH MULTI-AV SCANNING Ensure your anti-spyware and anti-virus is up to date, with SonicWall cloud anti-virus and anti-virus signatures from industry partners. SonicWall uses predictive and responsive technologies to protect organizations from virus infections before signature updates are available. ENFORCE STRONG DATA LOSS PREVENTION AND COMPLIANCE Comply with regulatory mandates using advanced compliance scanning, management and, optionally, email encryption, to prevent confidential data leaks and regulatory violations. The SonicWall Email Compliance and Encryption subscription services provide integrated, policy-enforced and on-demand email encryption. With this service, policies may be configured to scan outbound email content and attachments for sensitive data. EASY-TO-USE SECURITY Achieve simple email management with a customizable, at-a-glance dashboard. Multi-tenancy support allows large enterprise and managed service provider deployments with multiple departments or customers to establish organizational units with one or multiple domains. The deployment may be centrally managed, but still allows a given organizational unit to have its own users, sub-administrators, policy rules, junk boxes and more.
... Learn more
-
-
ROI-
-
7
8
logo
Offer a reference bonus
1.40

Sophos Email Appliance

The Sophos Email Appliance is an email security gateway product. It closely examines email messages to determine if they contain any suspicious content, such as spam, malware and phishing attempts. If any such content is detected, the Sophos Email Appliance blocks it so that it cannot reach its destination and potentially cause a data breach or other compromise. Because such a large percentage of threats today are email-borne, having a robust email security gateway protecting an organization has generally become a necessity.

Sophos Email Appliance is an all-in-one solution for email encryption, DLP, anti-spam and threat protection. It provides advanced protection from today’s sophisticated spear phishing attacks and gives you full control over data leaving your organization via email.

Highlights:

  • Block targeted spear phishing attacks;
  • Protect users from new zero-day threats;
  • Advanced multi-layer spam detection;
  • Support for SPF and DKIM anti-spoofing;
  • Easily create DLP policies;
  • Unique SPX Encryption is easy and transparent.

Advanced threat protection

Sophos Time-of-Click protection blocks malicious email URLs, protecting your users from stealthy, delayed, spear phishing attacks. Every URL, in every email, is secured. Every time an email link is clicked, on any device, its reputation is checked against our cloud-hosted Sophos SXL database. No client software is required, speeding implementation and reducing user disruption. Our new Sophos Sandstorm* enhances targeted attack protection, visibility, and analysis. Sandstorm complements our advanced antivirus scanning engine to quickly and accurately detect, block, and respond to evasive threats using powerful cloud-based, next-generation sandbox technology.

Quick and easy data protection compliance

Our wizard-based DLP rules and policy-based encryption makes email data protection simple— preventing costly data-loss incidents. Using our built-in lexicon of hundreds of sensitive data types, you can quickly and easily build DLP policies for users or groups. Protect your information by blocking messages containing sensitive data or by encrypting them before they leave the network gateway.

SPX Encryption—encryption you can use

Our patent-pending simple SPX Encryption is transparent, simple and requires no changes to user workflow. It doesn’t require clumsy and expensive key management or additional software. SPX Encryption simply encapsulates the email content and attachments into a secure encrypted PDF that can’t be hacked or cracked. But it allows users to view their encrypted email anywhere: in their preferred email client, in their webmail or on their mobile device.

Stamp out snowshoe spam and suspicious email content

Our sophisticated email filtering protects users from the latest snowshoe spam, identity theft, password scams and more by looking for suspicious content, attachments or URLs. Support for Sender Policy Framework (SPF) and DomainKeys Identified Mail (DKIM) ensures spam and phishing attacks attempting to spoof legitimate sender domains are blocked. You can also block unwanted content and be sure our proven antivirus scanning is catching the latest threats.

Simplify mail management

Reduce your workload with our streamlined management console and managed appliances that offer the best of an on-premise appliance with a managed service. You get automated updates and we monitor your appliances remotely to ensure everything’s running as it should.

Flexible deployment options

Choose from a variety of hardware appliance options or our popular VMware Ready virtual appliance. Our simple integration with Microsoft Active Directory and eDirectory will have you up and running with just a few clicks.

Easy centralized management

If you need multiple appliances for added performance or high availability, you can easily cluster hardware and virtual appliances with just a few clicks. Everything else is automatic and you can manage the entire cluster from a single console.

Extend protection to your Internal mail servers

Add Sophos PureMessage for Exchange to your mail servers to prevent the propagation of malware, viruses, spam or other unwanted content.

Additional hardware information

Installation: 1U rackmount Regulatory/safety certification: UL, CE, FCC, VCCI, C-Tick, TUV-GS, SABS, RoHS Hardware warranty: Up to three-year advance replacement (subject to valid software licensing)

... Learn more
-
ROI-
-
11
14
logo
Offer a reference bonus
2.00

Symantec Email Security.cloud

Stop Spear Phishing, Credential Theft, and Ransomware with Isolation Insulate users from spear phishing, ransomware, and other advanced attacks, and foil credential theft with strong email threat isolation.
  • Isolate suspicious email links and execute them in a remote environment to shut down spear phishing and other advanced email threats.
  • Stop credential theft by rendering suspicious websites in read-only mode, preventing users from submitting sensitive data.
  • Protect against advanced email attacks such as ransomware by isolating weaponized attachments.
Block Email Threats with the Highest Effectiveness and Accuracy Prevent insidious email threats such as spear phishing, ransomware, and business email compromise.
  • Stop spear phishing emails with multiple layers of email protection, threat isolation, advanced email security analytics for deep visibility into attacks, built-in user awareness and education tools, and more.
  • Block the latest ransomware with content defense, sandboxing, and link protection technologies that detect emerging, stealthy, and zero-day attacks.
  • Defeat business email compromise with impersonation protection, sender authentication methods, and brand protection controls.
  • Apply insights gathered from the world’s largest global intelligence network—distilling telemetry from over 175 million endpoints and 57 million attack sensors in 157 countries—to expose and stop the stealthiest threats.
Stop Email Attacks with Rapid Response and Remediation
  • Defend against targeted campaigns with multilayered technologies and deep threat analytics.
  • Protect your business from email threats with sophisticated defenses including advanced machine learning, cloud sandboxing, and time-of-click link protection.
  • Gain the deepest visibility into targeted and advanced attack campaigns with email security analytics that include 60+ data points on every clean and malicious email.
  • Hunt threats and prioritize the most important email security incidents across your environment through seamless integration with the Security Operations Center.
  • Quickly remediate attacks and orchestrate your response across emails and endpoints by blacklisting and quarantining threats.
Reduce Business Risk through Security Awareness
  • Prepare users to avert attacks and prioritize email protection for vulnerable users.
  • Evaluate employee readiness by simulating real-world email attacks that imitate the latest email threats.
  • Benchmark and improve user readiness over time with detailed reporting and repeat assessments.
  • Teach users to recognize email attacks through training notifications that raise security awareness.
Prevent Data Leakage Across Your Environment Protect sensitive data and help address legal and compliance requirements through tight integration with Symantec Data Loss Prevention.
  • Discover, monitor, and protect sensitive data wherever it's used—in email, on endpoints, in your network, in storage, and even in cloud apps.
  • Accurately identify confidential data with advanced detection technologies including vector machine learning, exact data matching, and indexed document matching.
  • Migrate to cloud-based email securely by extending content-aware DLP capabilities to Microsoft Office 365, Google G Suite, and more.
Safeguard the security and privacy of confidential emails with advanced policy-based encryption controls.
  • Automatically encrypt sensitive emails with a secure PDF or web pickup portal, which provide both push- and pull-based encryption.
  • Gain granular control over encrypted emails through policy-driven enforcement that includes the ability to expire and recall messages.
  • Increase trust in encrypted messages by customizing emails, notifications, and the web portal with your company brand.
... Learn more
ROI-
-
2
2

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.