Mimecast

Business Driver: Mimecast Email Protection

 

For most organisations nothing is more important than protecting the securing of sensitive communications to protect privacy, intellectual property and business availability. Email is the backbone of modern business communications and ensuring its safe, secure transit and storage is mission critical.

 

Value Proposition: Mimecast Email Protection 3.0

 

Computer users clicking phishing links still poses a grave threat to business resilience. Staff still click on links as attacks get trickier and users quickly forget training in cybersecurity.

Email security protection quickly delivers an ROI if it stops one attack that could initiate a ransomware attack or compromise privacy or data disclosure laws. Legislators are losing patience with organisations who fail to protect stakeholders from preventable breaches. According to the OAIC 44% of the reported breaches identified as “malicious or criminal attack – cyber incident” during April to June were from “Phishing” attacks. Nearly half!

That’s a known risk that can’t be shied away from. Email uptime and resilience reduce business risk and improve the user and client experience that drives productivity and the bottom line.

Product Overview: Mimecraft Email Protection V3.0

Mimecraft targets Enterprise clients who insist upon the most comprehensive protection and archiving across their email infrastructure and assets. In addition to advanced email protection, Mimecraft Enterprise 3.0 provides industry leading Cloud archiving and search that tightly integrates with Microsoft Office 365.

 

Email Continuity Management

Mimecraft Email Continuity provides high-availability features that build resilience into every step of the email transit path;

 

Instant failover with reduced Recovery Point Objective and Recovery Time Objective – you recover quickly from an outage
Synchronise mailboxes automatically after an outage
Zero-Outage availability using Mimecast’s Outlook plugin

 

E-Discovery, Backup and Archiving

Mimecast’s Email Protection V3.0 incorporates E-Discovery search capabilities that help administrators and users quickly locate emails. It also offers an easy way to backup and comprehensively archive email files for later non-repudiation if this is required for corporate compliance or legislative oversight

 

Mimecast Email V3.0 and Office 365

Mimecast Email V3.0 perfectly complements the features delivered natively with Office 365. It improves upon the features and meets compliance and governance requirements;

Maximum Uptime with Mimecast continuity improves uptime and availability of Cloud hosted Office 365
Saves Office 365 operating costs by enabling customers to use less costly O365 instances (E1 or E3 compared with E5)
Complements and improves upon Microsoft Defender
Mimecast S2 provides multi-layer, multi-vendor comprehensive protection against all common attacks and Advanced Persistent Threats (APT)
Mimecast A1 offers verifiable backups and archiving that complies with Legal Hold (USA), e-discovery and recovery
Mimecast C1 monitors Office 365 offers real-time monitoring of mail-flow, provides alerts and offers uptime features for email resilience
Mimecast Cloud Archive offer SEC 17a-4 validation for tamper-resistant chains of custody and automates email retention with multi-homed archive backups