Mimecast Email Security

Additional Info

CompanyMimecast
Websitehttps://www.mimecast.com/
Company size (employees)1,000 to 4,999
Type of solutionCloud/SaaS

Overview

Email is the #1 most used application by both organizations, and unfortunately cybercriminals, enabling malware delivery, phishing, impersonation attacks, and the spread of cyber threats that are already internal to your organization.

In fact, Mimecast’s 2021 State of Email Security Report (https://www.mimecast.com/state-of-email-security/) revealed a 64% year-over-year increase in overall threat volume. Mimecast’s research also found that companies are woefully unprepared to handle the spike in email-based threats, with 40% of respondents admitting their organizations falls short in one or more critical areas of email security. Compounding these issues, traditional email security can’t combat cybercriminals’ advanced threats.

Mimecast Email Security with Targeted Threat Protection defends against advanced attack methods and goes well beyond just providing cloud-based anti-virus and anti-spam protections.

Mimecast Email Security is a one-of-a-kind, multi-layered email security solution that provides:

• Advanced security – Secure email gateway defends against email-borne impersonation attempts, malicious URLs at time-of-click, known and unknown malware, spam, internal threats, malicious and accidental information loss.

• Threat protection, threat intelligence and threat remediation – Detects attacks at and inside the perimeter, providing deep threat intelligence and the ability to contain cybersecurity threats.

• Business continuity – Offers a 100% SLA on email availability in the event of an outage of a primary email system.

• Brand exploit protection – Protects against both abuse of domains you own and brand imitation using ones you don’t in part by leveraging DMARC.

• Browser isolation – Allows users to safely click on any embedded URL and surf the web.

• Internal email protect – Extends Mimecast’s security controls to your organization’s internally generated emails.

• Security awareness training – Reduces employee security mistakes with relevant training and tactical security tests.

Earlier in 2021, Mimecast announced CyberGraph, a new add-on for Mimecast Email Security. Using AI, CyberGraph creates an identity graph, which detects anomalies and leverages machine learning technology to help enterprise organizations alert employees.

How we are different

• In addition to outstanding email protection, Mimecast also partners with the world’s best security vendors to build an industry-leading cyber resilience ecosystem, which has numerous API integration partners, including CrowdStrike, ServiceNow, Palo Alto Networks and Rapid7. Each integration is designed to allow organizations to gain greater insights into their threat landscape, reducing complexity, minimizing risk, and improving threat detection and response times. Learn more about the open platform and see all integration partners here: https://www.mimecast.com/products/api-and-the-tech-connect-ecosystem


• Mimecast also offers world-class training and support. Mimecast Security Awareness Training (Mimecast AT) combines video content with tactical security tests to help organizations across all industries reduce security risks associated with employee human error, which causes 90%+ of breaches. Our research found that employees from companies not using Mimecast AT were more than 5x more likely to click on malicious links. Learn more here: https://www.mimecast.com/products/awareness-training/.


Mimecast also provides world-renowned, global 24x7x365 customer support. Mimecast’s world-class service organization is a key driver behind the company’s 90%+ customer retention rate year-over-year.


• Customer references –


“We turned to Mimecast to keep our company safe from the growing threats being made against the housing sector, which have significantly increased over the last few years. With Mimecast’s help, we’re in a great position to deal with these threats.


Mimecast has been an absolutely fantastic partner for us, and our executive team is so happy with Mimecast they’ve given us additional budget to invest in more Mimecast cybersecurity solutions.” - John Paul Petryczuk, Information Technology Manager at Mosscare St. Vincent’s. (https://www.mimecast.com/resources/case-studies/mosscare-st-vincents-case-study/)


“Email presents the largest risk for threats like phishing, and with more people working remotely than ever before, it’s even more critical to protect our email communications. That’s why we turned to Mimecast for help.” - Erik Hart, Chief Information Security Officer at Cushman & Wakefield (https://www.mimecast.com/resources/case-studies/cushman-and-wakefield-case-study/)