Best Email Security Software in Germany - Page 4

Compare the Top Email Security Software in Germany as of August 2024 - Page 4

  • 1
    totemomail

    totemomail

    Totemo

    Email communications are particularly vulnerable to data breaches. It does not take a great deal of effort for anyone who wants to intercept an email message to do so. This places extra security requirements on the email communication of companies and institutions of all sizes and industries. The use of a reliable secure email solution for exchanging sensitive information is therefore essential. So, how can you send emails securely? The FIPS 140-2 validated totemomail® product family meets all of today's security and compliance demands, helping firms to strictly observe security policies, as well as monitor them comprehensively for audits. It is also optimized for mobile devices. Maximum security and confidentiality for all emails and attachments. Automated and centralized certificate and key management. Clear graphical user interface provides easy administration. No need to install dedicated email clients or plug-ins.
  • 2
    EuropeanMX

    EuropeanMX

    Eunetic

    Protects your email communication from spam and viruses. EuropeanMX offers all-around spam protection as a cloud-hosted easy to set up "Software as a Service" solution, completely without expensive software installation on your servers or clients. Use our easy to set up SaaS solution as a reliable spam and malware filter. Our high-performance filter offers nearly 100% accuracy and virtually no false positives. Protect your IP ranges and prevent getting blacklisted. Automatically lock hijacked email accounts, block outgoing spam, and be informed about any suspicious activity. Continuously archive your emails to have a rotating backup at hand. Our archiving solution works in accordance with the current legal directives of the European Union. Strengthen the native security of Microsoft Office 365 or Microsoft Exchange with the sophisticated level of protection and scalability EuropeanMX offers.
  • 3
    SilverSky Email Protection Suite
    Email is the number one threat vector for cybersecurity attacks. Signature-based anti-virus and standard reputation-based anti-spam solutions are no longer sufficient to secure email against today’s sophisticated payloads and social engineering attacks. Protect yourself from ransomware, malware, phishing campaigns, and business email compromise. As compliance requirements become more stringent, you need email security best practices to protect both internal and customer data and maintain email archives. Do more with your cloud email and collaboration tools. For many companies, email, office productivity, and collaboration tools are purchased with office efficiency in mind but without much regard for security. SilverSky offers cloud email, office productivity, and collaboration tools with security layered into the bundle.
  • 4
    DekkoSecure

    DekkoSecure

    DekkoSecure

    Dekko Secure is a fast-growing SaaS company providing leading-edge, military-grade security. Unlike many popular file sharing and collaboration tools our security was designed from the ground up for end-to-end encrypted, zero-knowledge data defence and sovereignty, whatever the file size or type. That's why we are trusted and chosen by government and business at the highest level. They also love that our web-based platform needs no installation or training so is quick to deploy and easy to use. Our security starts where the popular solutions stop. DekkoGov™ - Ultra-secure file sharing, collaboration & eSignatures for Government workflows. DekkoGov™ is trusted by Government departments and external stakeholders globally. DekkoPro™ - Share sensitive data easily using military-grade security with no file-size limits. DekkoPro™ allows businesses of all sizes to keep their data ultra-secure, simplify workflows, compliance and increase productivity.
  • 5
    Dark Web ID

    Dark Web ID

    IDAgent

    Get More Sales. Streamline Your Costs. Differentiate Your MSP. ID Agent helps your MSP sell your security stack to new and current customers by empowering you with real-time dark web search results (creating urgency), complete with sales & marketing-ready resources and coaching, so you can see profits within 30 days or less. Your Customers are often only concerned about their network passwords being exposed and are not really thinking about the breached 3rd party websites and applications that store their usernames and passwords. With three former CEOs of MSPs on staff, more Managed Service Providers globally rely on ID Agent than any other monitoring software to provide actionable cybersecurity threat intelligence. We have (literally) been in your shoes before, know what challenges and objections you face, and how to overcome them.
    Starting Price: $300 per month
  • 6
    Graphus

    Graphus

    Kaseya

    90% of cyberattacks that end in a data breach start with a phishing email. Graphus is a cost-effective automated phishing defense solution for companies of all sizes that protects your customers from today’s biggest cyber threats. Using patented AI algorithm to detect and quarantine suspicious emails fast, Graphus is a powerful boost for your clients’ security (and your MRR). Powerful automated phishing protection for Office 365 and G Suite. Graphus’ unique, innovative AI learns and evolves with each company’s communication patterns to provide three layers of protection against malicious attacks and strengthen your clients’ security posture -- giving you and your clients peace of mind. TrustGraph® automatically detects and quarantines dangerous emails that get through email platform security or an existing Secure Email Gateway (SEG). EmployeeShield® adds an interactive warning banner to questionable messages, prompting recipients to quarantine or mark them as safe with one click.
  • 7
    BooleBox

    BooleBox

    Boole Server

    BooleBox is a content security platform that maintains clients data integrity and confidentiality from unauthorized access while ensuring the highest level of encryption to protect sensitive data from attacks. Thanks to an advanced encryption system and various security settings, users can finally create, edit, share and classify files and folders, without compromising the usability. With boolebox solutions, we protect your data wherever it is, at work, in the cloud, in transit via e-mail, in shared projects, and in the most commonly used platforms, such as Windows, Outlook, Gmail, OneDrive, and SharePoint. We understand your potential digital vulnerabilities, and we protect them like no one else can because our protection is the bodyguard of your data. It never abandons it and follows it everywhere! We protect large amounts of data in different types of business sectors. We have been doing this every day since 2011.
  • 8
    Valimail

    Valimail

    Valimail

    Protect your company from phishing and BEC with industry-leading DMARC technology. Valimail is a pioneering, identity-based, anti-phishing company that has been ensuring the global trustworthiness of digital communications since 2015. Valimail delivers the only complete, cloud-native platform for validating and authenticating sender identity to stop phishing, protect and amplify brands, and ensure compliance. Building trust in your email means cutting off phishing at its root. And you also get the benefits of brand protection, compliance, increased email deliverability, and the ability to leverage cutting-edge email standards like BIMI, AMP, and Schema.org. Automatic detection of outbound sending services. Access to the largest database of named sending services. Detailed views into the authentication status (SPF, DKIM, and DMARC) of all sending domains and services. Automated DKIM key detection and configuration.
  • 9
    ScanMail

    ScanMail

    Trend Micro

    More than 90 percent of targeted attacks begin with a spear phishing email, which means your mail server security is more important than ever. Unfortunately, most mail server security solutions, including the limited set of built-in protections in Microsoft® Exchange™ 2013 and 2016, rely on pattern file updates, which only detect traditional malware. They don’t include specific protections to detect malicious URLs or document exploits commonly used in targeted attacks or advanced persistent threats (APTs). ScanMail™ Suite for Microsoft® Exchange™ stops highly targeted email attacks and spear phishing by using document exploit detection, enhanced web reputation, and sandboxing as part of a custom APT defense, protection you don’t get with other solutions. In addition, only ScanMail blocks traditional malware with email, file, and web reputation technology and correlated global threat intelligence from Trend Micro™ Smart Protection Network™ cloud-based security.
  • 10
    Cyren

    Cyren

    Cyren

    Cyren Inbox Security is an innovative solution that turns the tables on the phishers and safeguards each and every Office 365 mailbox in your organization against evasive phishing, business email compromise (BEC) and fraud. Continuous monitoring and detection provide early exposure of evasive attack indicators and anomalies. Automated response and remediation for individual mailboxes and across all mailboxes in the organization will take care of the heavy lifting. Our unique crowd-sourced user detection closes the feedback loop on alerts, reinforcing your security training and providing valuable threat intelligence. Comprehensive, multi-dimensional presentation of critical threat characteristics to help analysts understand the evolving threat landscape. Improved threat detection for existing security products such as SIEM and SOAR solutions.
  • 11
    Firefox Relay
    ⁨Firefox Relay⁩ email aliases protect your real email address from public view, automatically forwarding emails to your real inbox. Now you can receive only the emails you want in your inbox. Sign up with your ⁨Firefox account⁩ to get started. Share ⁨Relay⁩ email aliases instead of your real email address to protect your email inbox, as well as your identity. As you browse, the ⁨Relay⁩ icon will appear where sites ask for your email address. Sign in to the ⁨Relay⁩ dashboard to keep track of the aliases you’ve created. ⁨Relay⁩ will forward messages to your email address. If an alias gets spam or unwanted messages, you can block all messages or even delete the alias, right from the dashboard.
    Starting Price: $0.99 ⁨⁩per month
  • 12
    Torq

    Torq

    Torq

    Torq’s no-code automation modernizes how security and operations teams work with easy workflow building, limitless integrations, and numerous prebuilt templates. Respond to threats faster with automatically triggered flows. Remediate risks as soon as they’re detected in your environment. Shift to a proactive stance by eliminating false positives and reactive work. Build flows with a no-code, drag & drop designer, no developers or professional services needed. Easily connect to any tool in your environment to ensure complete protection. Hundreds of out-of-the-box templates to get you started in minutes. Start with automating a single step, expand your flow to complex branches. Best practice templates get you started fast and REST APIs help you customize as needed. Trigger flows from anywhere, web, Slack, command line, or automatically. Our infrastructure and operations undergo rigorous external audits and meet the highest grade of industry security, privacy and compliance standards.
  • 13
    Abusix Mail Intelligence
    Abusix Mail Intelligence is an innovative set of blocklists (RBL/DNSBL) that adds real-time threat data to your existing email protection. Considered as the first line of defense, blocklists help to prevent email-borne threats such as spam and malware from entering your network. We’re the first line of defense for your mail servers which allows you to save bandwidth and CPU caused by the more costly in-depth spam and virus analysis required for later content filtering. Abusix Mail Intelligence prevents outbound spam by helping you identify risky or compromised accounts by using our AuthBL. We also prevent outbound spam by providing additional data to your existing filters using our Domain, Short URL, Disk URL, Cryptocurrency Wallet, and Email blocklists.
  • 14
    Proxmox Backup Server

    Proxmox Backup Server

    Proxmox Server Solutions

    Proxmox Backup Server is an enterprise backup solution, for backing up and restoring VMs, containers, and physical hosts. By supporting incremental, fully deduplicated backups, Proxmox Backup Server significantly reduces network load and saves valuable storage space. With strong encryption and methods of ensuring data integrity, you can feel safe when backing up data, even to targets which are not fully trusted. In modern data centers, the primary focus is on minimizing downtime and keeping data safe. For this reason, reliable backup software is among the most essential infrastructure components that you can invest in. To increase productivity, the easy-to-use Proxmox Backup Server lets you back up your data in a space-efficient manner, restore it in a flash, and effectively reduce work hours thanks to simplified management with a web-based user interface.
    Starting Price: €449 per year
  • 15
    AVG Email Server Business Edition
    Our simple, effective solution protects all your critical email communication from the latest threats to everyday hassles like slowdowns. Your business needs our anti-spyware. AVG Email Server Edition helps keep business communications going. From virus-free inbox to protected communications to servers that are completely secure. Our advanced scanning engine never sleeps and only scans your PC when you’re not working so it doesn't get in the way. It does the hard work so you and your employees can focus on your business without costly distractions and delays. Remote management lets your administrator remotely install, update, and configure AVG across your PC devices and entire computer network from a single location. AVG automatically updates itself too, so you can be sure your business is protected against the latest threats. The management console is an easy-to-use platform that allows businesses to quickly deploy protection to multiple endpoints, and manage policies.
    Starting Price: $25.12 one-time payment
  • 16
    SpamTitan Plus
    SpamTitan Plus Anti-Phishing is an AI-driven email protection solution that provides “zero-day” threat protection and intelligence. Spam Titan Plus provides 100% coverage of ALL current market leading anti-phishing feeds, 1.5X increase in unique phishing URL detections and has 1.6X faster phishing detections than the current market leaders. With real-time continuous updates providing SpamTitan Plus with 10 million new, never-before seen malicious URLs a day. Book a SpamTitan Plus demo Today.
  • 17
    SecureAge Security Suite
    Harnessing the power of SecureData encryption technology, all your enterprise Data is protected 100% of the time with real world usability. Welcome to a seamless and non-intrusive solution for the way we work. Protection is only effective when it’s applied at the most granular level, everywhere, and all of the time. This means your Data – whether it’s on your endpoints, in your cloud service, or even with others as email. The SecureAge Security Suite offers a complete and proven solution for everyday enterprise security needs. Through time-tested technology and design, the SecureAge Security Suite achieves Data protection with a careful balance of 100% Data security, application integrity, and real-world usability. No solution works without accounting for the human element and our approach is to remove it completely. Inherent and invisible by design, our solution allows employees to work as they normally would without even thinking about cybersecurity.
  • 18
    Ziroh Mail

    Ziroh Mail

    Ziroh Labs

    Even if you don’t exchange confidential emails, doesn't it bother you that your email service provider has a backdoor to your emails? They can open it to any third party, anytime. They create the rules after all, with the loopholes. Do you know what a single eCommerce receipt can reveal about you? Your taste in clothes, the money in your wallet, your preferred method of payment, where you live, which device you use, and so on. Alarming isn’t it? Well, thousands of companies and scammers already are. Every little detail about you is invaluable to third parties, they will use it to get to know you better, manipulate you to buy their products and services, and sometimes impersonate you online. If you think that your email platform is foolproof, just do a simple search. All major email platforms have been hacked. Still, feel secure? A quick, easy, non-intrusive privacy layer that protects your emails wherever they are, and wherever they reach.
  • 19
    MailRoute

    MailRoute

    MailRoute

    Stop Ransomware, spam and phishing, other viruses and threats for SMB, Enterprise, Healthcare, and Government agencies and contractors. API-level integration for Microsoft Office 365 & GCC High, Google Workplace, other email hosts and all servers. MailRoute stops email-instigated attacks on your information and hardware, with cost-effective, multi-layered protection. We offer CMMC, NIST 800-171, HIPAA, DFARS compliant and DISA accepted email security services. No single point of failure. Wholly owned solution includes geo-distributed datacenters with redundant network feeds, power sources and cooling, for 99.999% uptime. MailRoute prevents forgeries and email spoofing by identifying malicious messages with email authentication tools through assisted and managed DNS changes. Continually managed and updated email-network security stops cybercrime and threats like downtime, ensuring cost-predictability and reliability.
    Starting Price: $2 per user per month
  • 20
    mxHERO

    mxHERO

    mxHERO

    The leading enterprise technology for email attachment security integrating your email and cloud storage services. mxHERO replaces email attachments with secure cloud storage links so that sensitive files are no longer sent and stored unprotected outside the organization - as they are in standard email. Email can expose sensitive content inside & outside the organization. mxHERO ensures that all email content is managed via client preferred content platforms. mxHERO automatically moves file attachments to cloud storage – keeping valuable digital files out of email – solving for content sprawl, version control, and file size issues. Reduces breach risks with in-flight or at-rest email assets. mxHERO's customers include major global brands and industry leading enterprises. Email is a major security problem but core to how business gets done. mxHERO's clients need to make their existing email more secure without introducing disruptive changes to their employees or customers.
    Starting Price: $5 month/user
  • 21
    DMARCOFF

    DMARCOFF

    DMARCOFF

    Protect your brand from phishing and spoofing attacks with DMARCOFF. Spot suspicious activity, receive instant alarms and take immediate action. DMARCOFF helps you to: - Monitor your DMARC status - Ensure that your email domain is properly protected - Identify malicious emails sent from your domain - Receive weekly DMARC report which includes maximum visibility of your domain’s sending history - Visualize your reports in a user-friendly way - Get notified of any issues how and when you want
    Starting Price: $15
  • 22
    Mesh

    Mesh

    Mesh

    Avoid wasting time logging into individual accounts with central visibility of traffic to all your customers. Quickly perform advanced searches, streamlining responses to support tickets. Respond instantly by removing it, along with any other instances found, across your entire customer base, with just two clicks, and block the sender globally. Avoid tediously actioning customer by customer and create global rules applying to all/selected customers in seconds. Detect and block the full spectrum of email attacks such as business email compromise, spear-phishing, and ransomware with a powerful, yet easy-to-use solution that works out of the box. Mesh cleverly syncs both mailboxes and licensing information from Microsoft 365, ensuring the Mesh billing number matches the Microsoft billing number every month. Switching email security providers isn’t easy, especially for larger MSPs, but with our concierge service, we can do the vast majority of the setup work for MSPs.
  • 23
    ToDMARC

    ToDMARC

    TBS OPS LTD

    ToDMARC is an innovative email authentication SaaS platform tailored for the B2B sector, focused on helping businesses protect their domain names, brands, and email communication from threats like spoofing, impersonation, and ransomware. It brings to the table a robust suite of hosted email security protocols, including DMARC, SPF, DKIM, BIMI, MTA-STS, and TLS-RPT, integrated with streamlined reporting and AI-enhanced Threat Intelligence. This combination empowers businesses to increase the visibility of their email channels and shield against cyber threats effectively. Despite its early stage, ToDMARC is committed to security and compliance, aspiring to achieve industry-standard certifications such as SOC2 Type 2, ISO 27001, and GDPR compliance, positioning itself as a trusted partner in the B2B landscape.
    Starting Price: $23.99
  • 24
    ProxiedMail

    ProxiedMail

    ProxiedMail

    ProxiedMail is a proxy email service that aims to change the standard email flow to make emails smarter and more secure. Our goal is to separate email addresses and email clients so everyone can achieve more freedom and privacy by moving from one email provider to another just in a few clicks like moving from Gmail to ProtonMail. Using ProxiedMail you can generate unlimited email addresses for every website or purpose you want and receive the letters to your final emails. In this way, you can: - Protect yourself from spam - Avoid leaving your private data in places where you can avoid it - Creating proxy emails with your domain - Send messages from your proxy email - Also we're providing API and webhooks for incoming emails that would make software testing easier and connect the system they don't provide any API's, but do send emails - Zapier integration
    Starting Price: $15/year
  • 25
    Sentry Email Defense Service
    Sentry Email Defense Service (Sentry EDS) Provides Ultimate Protection For Your Business From Phishing, Spam, Virus, Ransomware, DDoS Attack And Other Email-Borne Threats. Immediately available to use by simply changing the MX record. We guarantee 100% of anti-virus and 99% of anti-spam protection. Highly flexible and customizable email rules. Status of outbound email is available in real-time. Showing email policy triggered and delivery log of each email. A copy of email is retained for compliance and e-discovery. Emails can be routed to different mail servers based on pre-defined rules. No loss of email even if your email server is down.
  • 26
    Webroot Advanced Email Encryption
    Webroot Advanced Email Encryption offers policy based email encryption and email data loss prevention to make securing your sensitive email communication easy. Webroot Advanced Email Encryption scans the content of all your outbound email and automatically encrypts based on policies you define. It automatically ensures compliance of your email communication without requiring special training or procedures for your employees. Webroot Advanced Email Encryption is available as physical or virtual appliance and as a hosted solution. Webroot Advanced Email Encryption provides robust filtering technology that enables you to define and manage policy rules for protecting sensitive email content and ensuring compliance. Pre-defined filters are available for healthcare, financial, state privacy, education and more. Based on the email content you can determine if the email should be blocked, routed, quarantined or encrypted.
  • 27
    Webroot Advanced Email Threat Protection
    Multi-layered filtering for both inbound and outbound emails. Protects against phishing, ransomware, Business Email Compromise (BEC), impersonation and other email-borne threats. Ensure compliance with GDPR, HIPAA and other regulatory requirements. Webroot Advanced Email Threat Protection equips you with multilayered filtering for both inbound and outbound emails while also permitting legitimate emails through. It also automatically blocks malicious threats such as phishing, ransomware, impersonation, BEC and spam-type messages. Email communication is often the most vulnerable part of any business. Despite that, small and medium-sized business (SMBs) depend on it because it is one of the most efficient and cost-effective means of global communication. This combination of ubiquitous usage and unique vulnerabilities means that threat actors actively target email communications.
  • 28
    AppRiver

    AppRiver

    OpenText

    Unleash your teams to become more productive, secure, and compliant in a complex, digital world. Enhance your productivity, increase your security, and strengthen your compliance with the power of Secure Cloud. Reduce risks caused by human error and security-related obstacles to productivity. Threat detection and risk mitigation are constant, automated, and dynamic. Best-in-class email encryption, secure file sharing, and business communications archiving (email, social media, instant messaging). All services backed by 24/7/365 dedicated support from our phenomenal care team to better manage people, technology, and process. Automatic email encryption and data loss prevention offer unparalleled peace of mind for you, your employees and your executives. Prevent malware, ransomware and other advanced threats from compromising your email and your business.
  • 29
    ContentCatcher

    ContentCatcher

    Clearnetwork

    Our system was built from the ground up to deal with today’s advanced threats. If your business has 5 employees or 10,000 employees, ContentCatcher is an ideal solution. Email is still the number one communication tool for business. When your email server or provider goes down for any period, it can cost you greatly. ContentCatcher provides you with a 24/7 emergency inbox that automatically turns on when you go down. Users access the emergency inbox in our online portal which features a full-fledged email client to send and receive email, enabling users to continue work with minimal disruption. Businesses of small or large are targeted by the same email threats. Bad actors often have no idea of the size or function of the businesses in the lists they are targeting. You need a comprehensive email security solution that protects your business. ContentCatcher offers packages that will fit your needs today and in the future.
  • 30
    Agari

    Agari

    Fortra

    Use Trusted Email Identity to protect workers and customers from advanced email attacks. Advanced email attacks target a major security vulnerability that legacy email security controls do not address. Agari gives employees, customers, and partners the confidence to trust their inbox. Unique AI with over 300m daily machine learning model updates understands the good to protect you from the bad. Global intelligence powered by trillions of global email messages provide deep insights into behaviors and relationships. Years of experience defining the email security standards that have been adopted by Global 2000 companies.