Download as pdf or txt
Download as pdf or txt
You are on page 1of 3

Data Sheet

Mimecast Email Security


Cloud-based protection at your email perimeter and inside
your network and organization

Mimecast Email Security is a cloud service


designed to protect your organization and your Key Benefits:
users from the threats that lurk within business
email communications. Whether the email • Mitigates the risk of spear-phishing and
is inbound, outbound, or internal, Mimecast advanced threats in email
Email Security defends against malicious URLs, • Removes the graymail burden for users
weaponized attachments, impersonation attacks,
• Protects users against social engineering and
spam and viruses. Combined with visibility of
impersonation attacks
internal email threats, automatic remediation
and threat intelligence, Mimecast helps your • Detects and blocks attacks from both external
email and security teams strengthen your and internal threat actors / compromised users
cyber resilience. • All customers are instantly protected based on
blocking a threat for just one

The Mimecast Email Security • Multi-tenant cloud delivers always up-to-

Suite includes: date defenses


• Remediates potential threats/undesirable
Mimecast Targeted Threat Protection (TTP): emails post-delivery, automatically or manually
A suite of services delivering inspection of inbound, • Message Insights provides inspection results
outbound and internal emails to help detect and for each processed email
fight phishing, ransomware, impersonation attempts,
• Delivers deep insights on malware
malicious URLs, weaponized attachments, and
attacks targeting your organization
internal compromise.
and, through Threat Feed, Mimecast’s Threat
Content Control & Data Loss Prevention (DLP): Intelligence API, in your geographical region
Protection against the loss of intellectual property, • Enables automated TLS email encryption
customer data and other sensitive information.
Content policies can be created and applied to
inbound, outbound and internal traffic in real-time.

Spam and Virus Protection: Stops infected email from reaching the network and impacting users
productivity. Mimecast offers 100 percent anti-virus and 99.5 percent anti-spam SLAs, removing threats
in the cloud before they reach your network.

www.mimecast.com | ©2022 Mimecast | All Rights Reserved | GL-3990 1


Mimecast Email Security

Mimecast Threat Remediation: Automatic


or manual removal of unsafe, undesirable, or
Advanced Threat Protection
malicious content post-delivery, based on the
Mimecast’s massively scalable email security
latest intelligence and analysis. Customers with
services are built on the Mime|OS cloud
Internal Email Protect (IEP) can leverage Threat
platform. Email related threats such as
Feed (the threat intelligence API) to search for,
malware, spam, spear-phishing, and other
remove or restore emails using existing security
attacks are stopped before they reach your
tools, such as a SOAR platform.
email system. This reduces risk to your users and
improves the performance of your email system.
Mimecast Threat Intelligence: Provides actionable
Mimecast Targeted Threat Protection addresses
insight into the cyberthreats your organization
the risk of spear-phishing and targeted attacks in
faces, with expert analysis of the attacks our
email. Every URL in all inbound email is re-written
services detect. The Threat Dashboard provides
to point to Mimecast’s cloud, protecting users from
information on users who are most at-risk,
accessing phishing sites and those
malware origin by geo-location, and recently
containing malware.
observed threats. It allows search by message
ID and file hash and returns information about
Email attachments undergo static file analysis
specific threats, which can also be surfaced in your
and can also be pre-emptively scanned in a
SIEM or SOAR using the Threat Feed API.
secure, full-system emulation sandbox, as well
as converted to safe file formats, to protect
Mimecast Browser Isolation: Prevents sensitive
against weaponized attachments. Administrators
information phishing and contains malware safely
can determine what Mimecast knows about
away from the user’s computer or device. When a
specific threats by searching for specific files
user clicks a new, uncategorized embedded URL
or messages, either directly through Mimecast’s
that has passed all other inspection checks, the
Administration Console, or using the tools
target web page is opened in a remote browser
available in their SIEM, TIP or SOAR.*
in the Mimecast cloud and only safe video is
streamed to the user.
Users are equally protected from social
engineering and email impersonation attacks,
Always-on security with a sophisticated set of security checks
designed to detect and stop spoofing, supply
Anti-spam and anti-virus protection, data loss chain impersonation, homoglyph/homograph
prevention, URL inspection, safe-file conversion, impersonation and fraudulent requests.
impersonation protection, malware blocking, Users can also be alerted to suspicious emails
internal monitoring with threat intelligence, and to prevent data loss.
graymail control for email are all delivered as part
of a single unified solution. Mimecast’s global Internal and outbound email is analyzed for
threat researchers and Security Operations Center malicious URLs and attachments as well as
analysts and advanced email security technology content (DLP) to prevent compromised, careless,
help to ensure that you remain protected against or malicious users from spreading attacks within
the latest threats, while delivering deeper insight an organization or to customers and partners.
on those targeting your organization. Once in With the continuous rechecking of emails that
place, Mimecast will secure your users’ inboxes, exist in your environment, remediation of unsafe,
protecting them from cyberthreats, leaving you to unwanted, or malicious content can be enforced
focus on delivering core business services. automatically or manually by the administrator.

* requires integration with Threat Feed, Mimecast’s threat intelligence API.

www.mimecast.com | ©2022 Mimecast | All Rights Reserved | GL-3990 2


Mimecast Email Security

User Self Service


Should the occasional good message be quarantined, user self-service is facilitated from within Outlook,
web, and mobile applications. These user applications make retrieving messages simple, minimizing help
desk calls. Self-learning technology and personal block and permit lists ensure that similar messages are
handled appropriately in the future.

Key Features:

MIME|OS cloud security platform • Static file analysis and pre-emptive


attachment sandboxing to protect against
• Centrally administered via a single,
weaponized attachments, with safe-file
web-based administration console.
conversion of attachments to remove any
• Scalable, multi-tenant cloud infrastructure threats and deliver instantly to users.
backed by 100% availability SLA.
• Sophisticated protection against social
• Automated synchronization with Active engineering, homoglyph/homograph
Directory for policy and access control. deception and impersonation attacks.
• Monitoring dashboard for email queues • Analysis of internal and outbound emails
and services, with SMS and email alerting. to protect against compromised, careless,
• Advanced routing capability supporting and malicious insiders.
real-time view of all SMTP connections and • Remediation of unsafe, unwanted,
rejections. or malicious emails, automatically or
• Detailed transmission data for every email manually based on preference.
that is processed by Mimecast. • SLAs: 100% virus protection; 99.5% spam
• Full suite of user tools. protection; 0.0001% spam false positives.
• Threat Feed, Mimecast’s threat
Advanced Threat Protection intelligence API, enables you to view
Mimecast information about threats to
• Multi-layered malware protection against your specific tenant and threat trends in
known and zero-day threats. your region in the SIEM, TIP or SOAR of
• URL re-writing of all links in emails, with your choice.
time of click scans to protect users from • For customers with Internal Email
malicious sites. Protect (IEP), Threat Feed also facilitates
• Scans for and blocks malicious URLs in remediation or restoration of files, from
email attachments. third party platforms.
• Easily consumable and actionable threat
intelligence specific to your organization.

www.mimecast.com | ©2022 Mimecast | All Rights Reserved | GL-3990 3

You might also like