Mimecast Extends Cyber Resilience Vision with New Web Security Service

Loading...
Loading...

75% of organizations lack complete confidence that their security defenses will stop targeted spear-phishing with malicious web links

LONDON, Oct. 02, 2018 (GLOBE NEWSWIRE) -- IP Expo – Mimecast Limited MIME, a leading email and data security company, today announced the general availability of its new web security service.

The cloud-based service is designed to guard against malicious activity initiated by user action or malware while blocking access to websites deemed unsafe or inappropriate based on each organization's policies.

Mimecast Web Security is engineered to be managed with the same administration console that customers use to manage Mimecast's existing email services. This offers an easy-to-deploy and manage defense against advanced phishing and malware attacks being delivered to employees by both email, web, instant messaging systems, social network sites, and ad networks.

During the early adopter program, customers around the world tested the service which is now immediately available globally.

Jamie Fernandes, director of product management for web security at Mimecast, said: "Commonalities between email and web threat intelligence and detective analytics help improve the security defenses against both vectors whether used by attackers separately or together. The new web security service is designed to allow customers to broaden and improve their protection from attacks occurring via email and the web, using a single integrated service. We're excited about our ability to significantly expand our customers' defense systems by extending the power of our Mime|OS threat detection technologies and the global grid powered by 30,000+ customers we're protecting around the globe."

Vanson Bourne research* found 32% of organizations were not confident that their employees could spot and defend against malware or ransomware attacks via direct web downloads. Only 25% were completely confident their security defenses would stop targeted spear-phishing with malicious links.

Ascend Learning, a network of K-12 public charter schools serving 4,800 students in 12 schools across Brooklyn, were a member of the customer early adopter program. Emeka Ibekweh, managing director of technology at Ascend, commented: "It's critical to our primary educational objectives that our staff and students are protected from malicious email attacks and web sites or inappropriate web content."

Scott Crawford, research director of Information Security, 451 Research, commented: "Organizations often struggle to enforce security for two of the most common attack vectors: email and the web. Many security professionals seek to consolidate and use integrated cloud services that make management and operation simpler and more effective. Mimecast's move to expand outside of its core email focus mirrors the growing need for a more integrated defense to combat advanced attacks."

The combined cyber resilience offering is also supported by the Mimecast Security Operations Center (MSOC) team and is enriched with all the global threat intelligence, analytics, and infrastructure that supports Mimecast's current services.   

Mimecast's CEO, Peter Bauer, added: "We can now protect our customers with a more complete threat detection offering that will work the way organizations do—anytime and anywhere, doing business through the email and web at global scale. Our homegrown research and development into the high-growth web security market is designed to apply our recent acquisitions of Solebit for advanced malware detection and Ataata for a new approach to employee risk scoring, training and awareness. Together, these strategic investments are helping us move toward our vision of providing an integrated super-category of cyber resilience solutions from a global, cloud-based service."

The service is available for a free 30-day trial for existing Mimecast customers. If you are interested in trying the service, register at https://info.mimecast.com/tryweb or send email to TryWebSecurity@mimecast.com

Loading...
Loading...

*Research was conducted in March 2018 by Vanson Bourne on behalf of Mimecast. Respondents were IT decision makers at 800 organizations around the world with more than 250 employees.

About Mimecast
Mimecast MIME makes business email, web and data safer for thousands of customers and their millions of employees worldwide. Founded in 2003, the company's next-generation cloud-based security, archiving and continuity services deliver comprehensive controls for email risk and web risk management. 

Mimecast Social Media Resources
LinkedIn: Mimecast
Facebook: Mimecast
Twitter: @Mimecast
Blog: Cyber Resilience Insights

Press Contact
Richard Botley / Alison Raymond Walsh | Press@Mimecast.com | +44 207-847-8747 / +1 617-393-7126
Investor Contact
Robert Sanders | Investors@Mimecast.com | 617-393-7074

Statements in this press release regarding management's future expectations, beliefs, intentions, goals, strategies, plans or prospects, including, without limitation, the statements relating to new features and functionality related to the Mimecast web security service, the complementary nature and effectiveness of the solution, may constitute forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995 and other federal securities laws. All statements, other than statements of historical fact, are statements that could be deemed forward-looking statements, including statements containing the words "predicts," "plan," "expects," "anticipates," "believes," "goal," "target," "estimate," "potential," "may," "might," "could," "see," "seek," "forecast," and similar words. Mimecast intends all such forward-looking statements to be covered by the safe harbor provisions for forward-looking statements contained in Section 21E of the Exchange Act and the Private Securities Litigation Reform Act of 1995. Such forward-looking statements involve known and unknown risks, uncertainties and other factors including those risks, uncertainties and factors detailed in Mimecast's filings with the Securities and Exchange Commission. As a result of such risks, uncertainties and factors, Mimecast's actual results may differ materially from any future results, performance or achievements discussed in or implied by the forward-looking statements contained herein. Mimecast is providing the information in this press release as of this date and assumes no obligations to update the information included in this press release or revise any forward-looking statements, whether as a result of new information, future events or otherwise.

Loading...
Loading...
Market News and Data brought to you by Benzinga APIs
Posted In: Press Releases
Benzinga simplifies the market for smarter investing

Trade confidently with insights and alerts from analyst ratings, free reports and breaking news that affects the stocks you care about.

Join Now: Free!

Loading...