Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

March 6, 2019 |

FireEye Secure Email Gateway Protects Against Threats Others Miss

New secure email gateway from FireEye delivers robust inbound and outbound email scanning to defend against the evolving threat landscape

FireEye, Inc.†(NASDAQ: FEYE), the intelligence-led security company, announced that FireEye Email Security now provides full secure email gateway (SEG) functionality – blocking inbound and outbound malware, phishing URLs, impersonation techniques and spam.

According to†FireEye’s latest Email Threat Report, 90 percent of email attacks were malware-less, with phishing attacks serving as the greatest offender, making up 81 percent of this subset. FireEye Email Security continues to detect an average of over 14,000 emails with malicious attachments or URLs per customer per month that get past other solutions. With email continuing to be the most commonly used channel for both opportunistic and targeted attacks, organizations can’t afford to overlook these vulnerabilities.

First to Observe, Block and Adapt

FireEye Email Security delivers leading detection and protection capabilities for email-based threats within one singular solution. By consolidating the email security stack with FireEye, organizations can also minimize the impact email-borne threats have on their network and employees, while often benefiting from cost savings.

“It’s easy for organizations to become overly reliant upon blocking-based protection until they realize what’s been slipping through. We see this time and time again in our incident response engagements when other security solutions failed to block email threats,” said Ken Bagnall, Vice President of Email Security at FireEye. “Our full secure email gateway protects organizations from inbound email attacks as well as outbound email exfiltration. This advanced level of protection is critical in defending against today’s evolving threat landscape, as spear-phishing, ransomware and impersonation attacks continue to rise.”

“We wanted to consolidate our email security vendors into a more efficient and effective footprint,” said Kostas Georgakopoulos, Chief Information Security Officer at Procter & Gamble. “FireEye walked us through its catalog of tools for blocking suspicious email traffic. During the review, FireEye Email Security – Cloud Edition detected malicious email that our current systems had missed. This demonstrated the value FireEye delivers and solidified our decision to switch our email protection.”

Protection Beyond the Traditional Secure Email Gateway

In addition to standard secure email gateway capabilities such as antivirus, anti-spam, and signature-based anti-malware, FireEye Email Security is designed to better protect customers with:

  • Threat Intelligence Gathered from the Frontlines:†FireEye’s first-hand knowledge of attacks and attackers gained from its incident response engagements and network of security researchers is used to continually improve FireEye Email Security by adapting detection and analysis engines to new attack techniques and developing new product features. This sets FireEye far apart from its competitors that don’t see what attacker techniques and tools are actually being used to bypass security solutions.
  • Impersonation Protection:†Executive names are increasingly used as display names in fraudulent emails, fooling employees into taking action. FireEye Email Security addresses both display name and header spoofing using actionable tools, such as Deep Relationship Analysis to identify anomalous email traffic, while email-specific threat intelligence, or Smart DNS, serve as the basis for the broad toolset that leads to quicker detection.
  • Advanced Threat Protection:†FireEye Email Security can detect and block inbound and outbound advanced threats other solutions miss, helping organizations protect their brand, and focus resources on responding to the alerts that matter.
  • Custom YARA Rules:†Organizations can introduce their own rules to manage and enhance detections, stop the latest threats and identify ongoing campaigns.

Editor’s Choice

Microsoft Purview: 3 Strategies that Enable Significant MSP Growth

July 25, 2024 | Chris Clark

Microsoft Purview is a complex solution because it’s so comprehensive. Fortunately, MSPs are well-positioned to help.

ChannelPro DEFEND Conference Heads to NJ, Promises to Lift Cybersecurity and Profitability of MSPs

July 8, 2024 |

Register now for ChannelPro DEFEND: East in Islen, NJ, on Aug 7 and 8 for unparalleled cybersecurity learning, networking, and collaboration opportunities.


Related News & Articles

Explore ChannelPro

Events

Reach Our Audience