Trellix, Email security

Additional Info

CompanyTrellix
Websitehttp://www.trellix.com
Company size (employees)5,000 to 9,999
Headquarters RegionNorth America
Type of solutionCloud/SaaS

Overview

Trellix Email Security counters both breeds of threats. It not only blocks attachments weaponized with malware, but it also seeks and destroys fraudulent wire transfer requests, URL links to credential phishing sites, and other social engineering and impersonation techniques. Frontline insights help us keep Trellix Email Security in lockstep with attackers, stopping threats with first-hand knowledge of attacks/attackers before they become more serious incidents – blocking not only malware and suspicious URLs, but also phishing and impersonation techniques.
Trellix Email Security is a full Secure Email Gateway. Trellix Email Security offers customers a strong defense through our attachment detonation, malicious URL discovery, and impersonation detection. It’s differentiated from competitors because it provides advanced threat protection for outbound messages as well as inbound messages. It also provides custom YARA rules for both inbound and outbound messages. Trellix Email Security provides native API-based advanced threat scanning for both Microsoft 365 and Google Workspace. Trellix Email Security’s high detection efficacy and low false positive rate minimizes organization’s operational costs

How we are different

Trellix Email Security in lockstep with attackers, stopping threats with first-hand knowledge of attacks/attackers before they become more serious incidents – blocking not only malware and suspicious URLs, but also phishing and impersonation techniques.