.

Mimecast - Delivering the Pervasive Security Strategy

Mimecast


Peter Bauer

CEO
mimecast.com

“Mimecast has seen a 5.2X reduction in the propensity of its user base to click on a bad link after engaging with the company”

As the majority of businesses are increasingly moving to the online world, more cyberattacks keep happening all over the globe. Remote workers will be the focus of cybercriminals through 2021. At this juncture, traditional security approaches are no longer effective. Attack methods are quickly evolving and growing more sophisticated, targeted and dangerous. Ignoring these advanced threats, and sticking with legacy security capabilities or deploying a defense-only security strategy, puts your data, business operations, employee productivity, and reputation at risk. This ultimately points out that it’s time for a new approach, just like how Mimecast—a cloud cybersecurity service provider for email, data, and web—is fighting the new threat landscape. “Businesses must approach cyberdefense in a holistic and integrated fashion to increase their odds of denying adversaries the outcome they seek,” begins Peter Bauer, CEO.

Mimecast improves the way companies manage confidential, mission-critical business communication and data. The company develops proprietary cloud architecture to deliver comprehensive email security, service continuity, and archiving in a single subscription service. Its goal is to make it easier for people to protect a business in today’s fast-changing security and risk environment. Mimecast Email Security , which includes Targeted Threat Protection: URL Protect, Attachment Protect, and Impersonation Protect, is a set of security services designed to help businesses defend against advanced email-borne threats. This service defends against impersonation attempts, malicious URLs, and malware attachments, as well as spam and more commoditized viruses.“Mimecast has seen a 5.2X reduction in the propensity of its user base to click on a bad link after engaging with the company,” adds Bauer.

To maximize a company’s protection against email-borne threats, Mimecast combines internally-developed and third‐party detective analytics with multiple internal and external threat intelligence sources. This provides a multi‐layered inspection system that is effective against both widely used, commodity attacks as well as highly targeted attacks. Mimecast’s integrated system collects a vast amount of threat intelligence to make your cyber resilience team more informed and corporate security systems smarter.Mimecast helps organizations adapt by leveraging third‐party threat intelligence, continually assessing and deploying leading technologies, conducting ongoing threat analysis, automating remediation services, and delivering inline user education to help employees be more aware and cautious.Before an inbound email ever makes it to an organization’s email system, whether it is on‐premises or in the cloud, Mimecast provides a deep inspection system to detect the ways phishers and spammers try to access and fool native email security system as well as the users.

An instance that highlights Memecast’s value proposition in the security solutions industry is when the company assisted Bidfood—one of New Zealand’s largest wholesale food distributors. It services all sizes of businesses, from small cafes to major chains.Bidfood is required to keep certain communications around food safety for a minimum of 10 years. With such a huge amount of information residing in the system, finding a way to easily archive, manage and access that data when required had become a massive task.Mimecast helped Bidfood on a number of fronts, most notably by easing the management and access of its considerable archive, tightening up its email security so that malicious emails are intercepted and dealt with before they reach employee inboxes.

Today, Mimecast is on a mission to reduce the risks users face from email, and support in reducing the cost and complexity of protecting users by moving the workload to the cloud.The company expanded its technology portfolio in 2019 through a pair of acquisitions. With the acquisition of Segasec, Mimecast can provide brand exploit protection, using machine learning to identify potential hackers at the earliest stages of an attack. “We believe these acquisitions allows Mimecast to continue to evolve our Email Security 3.0 strategy and provide the best protection,” Bauer concludes.