Alternatives to MailGuard

Compare MailGuard alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to MailGuard in 2024. Compare features, ratings, user reviews, pricing, and more from MailGuard competitors and alternatives in order to make an informed decision for your business.

  • 1
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. MailGuard View Software
    Visit Website
  • 2
    SpamTitan

    SpamTitan

    TitanHQ

    SpamTitan email security is an email spam filter for businesses, smbs, MSPs, and schools. SpamTitan email security blocks spam as well as phishing and day-zero attacks, viruses, malware, ransomware, and other email threats. Helps control mail flow, clean it, and protect against unwanted email. We provide easy-to-use yet advanced email security for businesses, smbs and MSPs that are Office365 friendly. SpamTitan - Premium functionality included: • CEO Impersonation protection • Phishing/ Spear phishing protection • Link analysis • Full Sandboxing • Zero Day Attacks protection • Mail Spooling • Spoofing protection • Malware and Ransomware protection • SPF/DKIM/DMARC checking • Encryption • Fully multitenant environment • Ability to rebrand the entire UI • Full REST API: • Comprehensive support and set up docs Try a FREE, fully supported trial of SpamTitan Email Security today.
    Leader badge
    Compare vs. MailGuard View Software
    Visit Website
  • 3
    PhishTitan

    PhishTitan

    TitanHQ

    Powerful Inline Phishing Protection for M365. Harness the power of AI and our LLM to defeat phishing. PhishTitan is next generation inline phishing protection and remediation, powered by TitanHQ, the global leaders in email cybersecurity. Our proprietary large learning model and AI integrates directly with Microsoft 365, both catching and remediating sophisticated phishing and BEC attacks that Microsoft misses. It provides users with in-the-moment warning banners to help them decide whether an email is malicious or safe, continually enhancing the human firewall. Risk free deployment in 6 minutes. PhishTitan will filter your email to identify phishing threats and protect your users and business. That’s how you AVOID that one wrong click that can lead to disaster – all it takes is 6 minutes! The TitanHQ team has been a category leader in the email security field for over 20 years. Bringing the experience of working with over 12,000 customers to our new phishing solution.
    Compare vs. MailGuard View Software
    Visit Website
  • 4
    OnDMARC

    OnDMARC

    Red Sift

    OnDMARC is a Red Sift product. Red Sift is an open cloud platform that makes cybersecurity accessible to everyone to prevent cyber attacks. OnDMARC makes implementing and maintaining a secure DMARC policy easy. OnDMARC not only processes complex XML reports for you but, combined with machine learning and excellent customer support, gets users to full protection quickly but sustainably. Some of our unique features include: - Investigate - View changes to your DNS live instead of waiting 24 hours - Dynamic SPF - Overcome the 10 DNS lookup limit - Threat Intelligence - Automatically classify IP Sources - External Accreditation - ISO27001 certified - Dedicated support - Live Chat & 750+ Knowledge Base Articles Our partnerships with Verified Mark Certificate (VMC) Providers also supports customers to deploy BIMI.
    Starting Price: $35.00/month
  • 5
    N-able Mail Assure
    N-able Mail Assure cloud-based email security solution provides advanced threat protection for inbound and outbound email using collective threat intelligence, 24/7 email continuity, and long-term email archiving. The service includes a multitenant web-interface with predefined settings, reporting, and views designed to ensure control and visibility over email flows. N-able Mail Assure’s proprietary technology incorporates input from processing large volumes of email data that feeds the Intelligent Protection and Filtering Engine. This combined with real-time pattern threat recognition leveraging a variety of filtering technologies help protect against spam, viruses, phishing attacks, impersonation, spoofing, malware, and other email-borne threats.
  • 6
    Vade

    Vade

    Vade Secure

    Vade is a global leader in predictive email defense, protecting 1 billion mailboxes in 76 countries. We help MSPs and SMBs protect their Microsoft 365 users from advanced email security threats, including phishing, spear phishing, and malware. ISPs, MSPs, and SMBs choose Vade's email security solutions to protect their users and their businesses from advanced cybersecurity threats, including phishing, spear phishing, and malware. Whether we’re protecting consumers through leading ISPs, or business through our MSP partners, our AI-based email security solutions are designed to detect the undetectable. Block dynamic phishing attacks that bypass traditional solutions. Block targeted spear phishing & business email compromise attacks. Block evasive polymorphic and zero-day malware attacks.
  • 7
    ZixMail

    ZixMail

    Zix Corporation

    ZixMail is the desktop email encryption solution that provides individuals with a high level of security in their email communications. It's an easy-to-use service that lets users encrypt and decrypt emails and attachments with a single click. Trusted by key figures in Government, Financial, Healthcare, and Legal fields, ZixMail is a unique Email Encryption application that differentiates itself from other solutions by focusing on both the sender and receiver experience. Combining best-in-class encryption technologies with easy to use interfaces, ZixMail is the perfect fit for your organization's email security needs.
  • 8
    ESET PROTECT Mail Plus
    Additional layer of security to stop threats from ever reaching users in the network. Designed to protect email communication, the most vulnerable vector. ESET features a true 64-bit product that allows for clustering to ensure that speed is never a concern for organizations of any size. ESET Mail Security solutions use in-house developed anti-spam, anti-phishing and host server protection, combining machine learning, big data and human expertise into one award-winning mail security platform. Helps eliminate unsolicited emails and targeted attacks, allowing employees to focus on their job and ensure business continuity. Users are constantly targeted via phishing campaigns that may contain other malicious components. A single user will not be efficient due to having to sift through whether emails are legitimate or not. Emails are automatically provided to users about their spam emails that were quarantined.
    Starting Price: $132 per 5 devices per year
  • 9
    Checkpoint Anti-Spam and Email Security

    Checkpoint Anti-Spam and Email Security

    Check Point Software Technologies

    Check Point Anti-Spam & Email Security provides comprehensive protection for messaging infrastructure. A multidimensional approach protects email infrastructure, provides highly accurate anti-spam coverage and defends organizations from a wide variety of virus and malware threats delivered within email. Comprehensive email security with 97% spam detection. Advanced anti-spam protection, including content-based and via IP reputation. Offers antivirus protection with both zero-hour and signature-based detection. Email IPS protection against Denial of Service (DoS), buffer over-flow attacks. Simplified configuration and management of mail security. Simple configuration with low management-overhead. Full user control with no user installation required. Real-time detection and updates provide immediate protection from outbreaks. Integrated into the Check Point Infinity Architecture. Activate Anti-spam and email security on any check point security gateway.
  • 10
    Spambrella

    Spambrella

    Spambrella

    Dynamically classify imposter email. Preemptively identify and sandbox suspicious URLs. Leverage big-data analysis to accurately classify bulk mail. All within a single service that connects with Microsoft 365 and Google Workspace. Spambrella’s Email Security and User Awareness Training technology is used by some of the World’s largest and most successful security-conscious companies in a multitude of continents and environments. Delivered on a global scale, Spambrella is ready to unify your email security and user awareness training requirements. Think of us as your outsourced email security team! We have deep technical expertise of all other service providers such as MxLogic, Mimecast, Symantec.cloud and know how to migrate you effortlessly. Schedule a demo today with our cybersecurity experts to uncover email threats targeting your email users.
    Starting Price: $1.00
  • 11
    Mailinblack

    Mailinblack

    Mailinblack

    Protect your business and employees against threats with the leading email protection solution in Europe. Mailinblack technologies combine artificial and human intelligence and have been recognised for more than 15 years by companies, health establishments and public institutions. Every year, 250 billion emails are sent worldwide, a large majority of which contain unwanted advertising. On average, your employees spend 5 hours per day working on emails, while 75% of them are spam. Mailinblack helps your employees, allowing them to save 40 minutes per day processing their emails. How? Our solution is designed to detect spam, newsletters and viruses, and to automatically sort the emails in your messaging system. You can finally take back control! 92% of enterprises have been victims of a cyberattack by ransomware, malware or attempted phishing. From data loss to financial damage, a tarnished reputation and wasted time, the impacts are serious and can even result in businesses going under.
  • 12
    Guardian Digital

    Guardian Digital

    Guardian Digital

    Guardian Digital secures against email threats like phishing, zero-day exploits and ransomware attacks that define the modern threat landscape email users face every day. We believe email security is business security, as greater than 90% of all cyber attacks originate from an email. The most effective email protection is delivered through a purpose-driven solution designed to close critical security gaps in Microsoft 365 and Workspace, coupled with the expert setup, ongoing remote system management and accessible support required to improve IT security. With real-time cybersecurity business insights, we help you understand what your risk profile is today, and protect you from the dangers that all businesses face. EnGarde Cloud Email Security - Key Features: • Phishing, spoofing & impersonation protection • Link & file analysis • Zero-day attack protection • Malware & Ransomware protection • SPF/DKIM/DMARC checking • Encryption • Comprehensive management & support service
    Starting Price: Monthly & Annual Subscriptions
  • 13
    MailRoute

    MailRoute

    MailRoute

    Stop Ransomware, spam and phishing, other viruses and threats for SMB, Enterprise, Healthcare, and Government agencies and contractors. API-level integration for Microsoft Office 365 & GCC High, Google Workplace, other email hosts and all servers. MailRoute stops email-instigated attacks on your information and hardware, with cost-effective, multi-layered protection. We offer CMMC, NIST 800-171, HIPAA, DFARS compliant and DISA accepted email security services. No single point of failure. Wholly owned solution includes geo-distributed datacenters with redundant network feeds, power sources and cooling, for 99.999% uptime. MailRoute prevents forgeries and email spoofing by identifying malicious messages with email authentication tools through assisted and managed DNS changes. Continually managed and updated email-network security stops cybercrime and threats like downtime, ensuring cost-predictability and reliability.
    Starting Price: $2 per user per month
  • 14
    SonicWall Email Security
    Protect against today’s advanced email threats using a cloud email security service. Email is the most common threat vector used by cyber criminals. Deploy the cloud-based service that protects your organization from advanced email threats such as targeted phishing attacks, ransomware, business email compromise (BEC) and email fraud. SonicWall solution reduces administrative overhead through easy deployment, management and reporting. The massively expanding, distributed IT reality is creating an unprecedented explosion of exposure points for sophisticated cybercriminals and threat actors to exploit. SonicWall Email Security is ideal for organizations that need a dedicated on-premises solution. SonicWall’s solution can be deployed as a hardened physical appliance, robust virtual appliance or software application. The multi-layered solution provides comprehensive inbound and outbound protection, and defends against advanced email-borne threats such as ransomware.
  • 15
    Agari

    Agari

    Fortra

    Use Trusted Email Identity to protect workers and customers from advanced email attacks. Advanced email attacks target a major security vulnerability that legacy email security controls do not address. Agari gives employees, customers, and partners the confidence to trust their inbox. Unique AI with over 300m daily machine learning model updates understands the good to protect you from the bad. Global intelligence powered by trillions of global email messages provide deep insights into behaviors and relationships. Years of experience defining the email security standards that have been adopted by Global 2000 companies.
  • 16
    ScanMail

    ScanMail

    Trend Micro

    More than 90 percent of targeted attacks begin with a spear phishing email, which means your mail server security is more important than ever. Unfortunately, most mail server security solutions, including the limited set of built-in protections in Microsoft® Exchange™ 2013 and 2016, rely on pattern file updates, which only detect traditional malware. They don’t include specific protections to detect malicious URLs or document exploits commonly used in targeted attacks or advanced persistent threats (APTs). ScanMail™ Suite for Microsoft® Exchange™ stops highly targeted email attacks and spear phishing by using document exploit detection, enhanced web reputation, and sandboxing as part of a custom APT defense, protection you don’t get with other solutions. In addition, only ScanMail blocks traditional malware with email, file, and web reputation technology and correlated global threat intelligence from Trend Micro™ Smart Protection Network™ cloud-based security.
  • 17
    SEPPmail

    SEPPmail

    SEPPmail AG

    Sending and receiving digitally signed and encrypted emails is easier and more convenient than ever before. Thanks to the Secure E-Mail Gateway from SEPPmail with integrated and patented GINA procedure for spontaneous encryption, SMEs and large companies secure their entire e-mail communication at the highest level, with the least effort and simplest handling for sender and recipient. With its comprehensive Secure Email solution, SEPPmail is setting new standards for secure, GDPR-compliant email communication. As one of the world’s leading email encryption and signature solutions, SEPPmail includes all the features to protect the sending of confidential data via email, guarantee the authenticity of the sender and ensure the confidentiality and integrity of the message. Thanks to its modularity, the secure e-mail gateway solution can be configured according to customer-specific requirements and expanded seamlessly.
    Starting Price: 4.5 € per user per month
  • 18
    Proxmox Mail Gateway

    Proxmox Mail Gateway

    Proxmox Server Solutions

    Proxmox Mail Gateway is the leading open-source email security solution helping you to protect your mail server against all email threats from the moment they emerge. The flexible architecture combined with the userfriendly, web-based management interface, allows IT professionals and businesses to control all incoming and outgoing emails with ease, and to protect their users from spam, viruses, phishing and trojans. Organizations of any size can easily deploy and implement the anti-spam and anti-virus platform in just a few minutes. The full featured mail proxy is deployed between the firewall and the internal mail server, and allows to control all email traffic from a single platform. Proxmox helps you to easily maintain a secure and professional email communication, ensure business continuity, and gain high business reputation as well as customer satisfaction.
    Starting Price: €149 per year
  • 19
    Sublime

    Sublime

    Sublime Security

    Sublime alleviates the pain of traditional black box email gateways with detection-as-code and community collaboration. Binary explosion recursively scans files delivered via attachments or auto-downloaded via links to detect HTML smuggling, suspicious macros, and other types of malicious payloads. Natural Language Understanding analyzes message tone and intent and leverages sender history to detect payload-less attacks. Link Analysis renders web pages using a headless browser and analyzes content using Computer Vision for impersonated brand logos, login pages, captchas, and other suspicious content. Sender analysis leverages organizational context to detect the impersonation of high-value users. Optical-Character-Recognition (OCR) extracts key entities from attachments such as callback phone numbers.
  • 20
    ALTOSPAM
    This antispam and antivirus software is an online filtering bridge that quickly free you from the waste of time and expenses generated by the flooding of undesirable e-mails. ALTOSPAM is an integrated SaaS software protecting your email from spams, viruses, scams and phishing. It allows companies owning at least one domain name to secure its email servers. ALTOSPAM combines 16 anti-spams technologies, 6 anti-viruses as well as other security services such as anti-relay, anti-scam, anti-phishing and protection against denial-of-service attacks. In addition, this externalized antispam and antivirus software ensures a very high availability of you email services. Altospam is a full-service corporate email protection, integrating multiple security levels for your emails. ALTOSPAM not only blocks most unwanted emails, but mostly its antispam software has been designed to minimize false positives.
    Starting Price: $7 per user per month
  • 21
    MimeCast Email Security
    Mimecast Secure Email Gateway protects organizations and employees from spear-phishing, malware, spam and zero-day attacks by combining innovative applications and policies with multiple detection engines and intelligence feeds to keep sophisticated attackers out. As the leader in email security for 20 years, Mimecast offers industry-leading detection and world-class efficacy trusted by 40,000 customers globally. By applying the right detection capabilities at the right time, we surround your communications with continuous protection to block the most sophisticated threats. The industry’s most robust view of the email threat landscape – derived from Mimecast’s inspection of 1.3B emails daily – powers instantaneous blocking of the vast majority of email-based attacks, while the latest in AI and machine learning provides intelligent detection of both emerging and unknown threat types.
  • 22
    Sophos Email
    Today’s email threats move fast, and growing businesses need predictive email security – defeating today’s threats with an eye on tomorrow. The same technology as our award-winning Intercept X, Sophos Email sandboxing is a deep learning neural network, able to block zero-day malware and unwanted applications. The most advanced anti-ransomware technology available. Sophos email security uses behavioral analysis to stop never-before-seen ransomware and boot-record attacks. Time-of-click URL protection checks the website reputation of email links before delivery and again when you click – blocking stealthy, delayed attacks that other email security can miss. Processing millions of emails per day, the latest threat intelligence from SophosLabs global network ensures your Sophos Email gateway won’t miss any of the thousands of new threats discovered every hour.
  • 23
    GreatHorn

    GreatHorn

    GreatHorn

    If your organization has shifted to a cloud-native email platform it’s time to reevaluate your email security to address today’s sophisticated zero-day attacks, and complex social engineering tactics like business email compromise and email account compromise. GreatHorn Cloud Email Security Platform changes the way you manage risk, layering sophisticated detection of polymorphic phishing threats with user engagement and integrated incident response, allowing your organization to address advanced threats at the moment risk enters your environment. No changes to mail routing or MX records, 5 minute deployment, and out-of-the-box default policies give you the immediate protection you require. Using artificial intelligence and machine learning, accurately identify risk areas, threat patterns, and zero-day phishing attacks to reduce response time. Continuous engagement helps train end users at the moment a potential phish enters their inbox.
  • 24
    Abnormal Security

    Abnormal Security

    Abnormal Security

    The next generation of email security. Protect your employees, simplify your architecture and automate security operations with a cloud-native email security platform for Microsoft Office 365 and G-Suite. Abnormal Security provides everything you need for comprehensive email protection, detection and response. Abnormal Security stops the full range of email attacks, with a unique focus on modern social engineering attacks. Abnormal Security looks beyond email and analyzes hundreds of signals to accurately detect compromised email accounts. Abnormal Security augments security operation teams with automation and tools to respond quickly and proactively protect the organization. Abnormal Security integrates seamlessly into your existing cloud email platform. Abnormal Security is built on top of Microsoft / Google APIs and can be implemented in less than 5 minutes. Works immediately without custom setup or configuration. Integration via API for G Suite - takes just 5 minutes.
  • 25
    BooleBox

    BooleBox

    Boole Server

    BooleBox is a content security platform that maintains clients data integrity and confidentiality from unauthorized access while ensuring the highest level of encryption to protect sensitive data from attacks. Thanks to an advanced encryption system and various security settings, users can finally create, edit, share and classify files and folders, without compromising the usability. With boolebox solutions, we protect your data wherever it is, at work, in the cloud, in transit via e-mail, in shared projects, and in the most commonly used platforms, such as Windows, Outlook, Gmail, OneDrive, and SharePoint. We understand your potential digital vulnerabilities, and we protect them like no one else can because our protection is the bodyguard of your data. It never abandons it and follows it everywhere! We protect large amounts of data in different types of business sectors. We have been doing this every day since 2011.
  • 26
    DMARC Analyzer
    Block malware and phishing attacks and increase your email deliverability! Prevent brand abuse, scams and gain full insight into your email channel with DMARC Analyzer. DMARC is an email-validation system. DMARC was created by PayPal together with Google, Microsoft and Yahoo!. With DMARC an organization gains insight and control over the email channel. Organizations can use DMARC to protect their brands against abuse in phishing or spoofing attacks. DMARC Analyzer is one of the pioneers of DMARC and has been helping customers since the introduction of the DMARC standard in 2012. DMARC Analyzer provides user friendly DMARC analyzing software and acts as your expert guide to move you towards a reject policy as fast as possible. DMARC Analyzer provides a SaaS solution which empowers organizations to easily manage complex DMARC deployment. The solution provides 360° visibility and governance across all email channels. Everything is designed to make it as easy as possible.
    Starting Price: $9.99 per month
  • 27
    ESET Cloud Office Security
    Preventive protection for cloud-based applications such as email, collaboration, and storage. A powerful combination of spam filtering, anti‑malware scanning, anti‑phishing, and advanced threat defense capabilities. Equip your Microsoft 365 Exchange Online, OneDrive, Teams, and SharePoint Online with an extra layer of advanced protection. Helps eliminate unsolicited emails, targeted attacks, and ransomware, allowing employees to focus on their jobs and ensure business continuity. Get immediate notifications direct to your dedicated console, or via alerts. New users are protected automatically. Provides advanced protection for Microsoft 365 applications against malware, spam, or phishing attacks with ultimate zero-day threat defense and an easy-to-use cloud management console. Now using an enhanced, award-winning engine with improved performance, this essential component filters all spam emails and keeps user mailboxes free of unsolicited or undesired messages.
    Starting Price: $119.50 per year
  • 28
    Comodo Dome Antispam
    Secure Email Gateway is an enterprise anti-spam and threat prevention system that uses a sophisticated array of spam filters, anti-virus scanners and content analysis engines to prevent unsolicited mail from ever entering your network. Security needs differ from employee to employee. You may want to apply different security levels to different employees such as from finance or sales departments. Dome Anti-spam gives you the freedom to define different types of profiles with different security features and restrictions. Containment protects from the newest forms of ransomware, zero-malware, and other advanced threats. The Valkyrie file verdict system analyzes unknown files. Users are free to open, execute and use the attachments with ZERO risk of infection. Comodo's unique containment technology ensures that risks are fully contained before reaching the end point, so there is no risk of infection, even from the newest malware.
    Starting Price: $4.00/one-time/user
  • 29
    Graphus

    Graphus

    Kaseya

    90% of cyberattacks that end in a data breach start with a phishing email. Graphus is a cost-effective automated phishing defense solution for companies of all sizes that protects your customers from today’s biggest cyber threats. Using patented AI algorithm to detect and quarantine suspicious emails fast, Graphus is a powerful boost for your clients’ security (and your MRR). Powerful automated phishing protection for Office 365 and G Suite. Graphus’ unique, innovative AI learns and evolves with each company’s communication patterns to provide three layers of protection against malicious attacks and strengthen your clients’ security posture -- giving you and your clients peace of mind. TrustGraph® automatically detects and quarantines dangerous emails that get through email platform security or an existing Secure Email Gateway (SEG). EmployeeShield® adds an interactive warning banner to questionable messages, prompting recipients to quarantine or mark them as safe with one click.
  • 30
    modusCloud
    Vircom’s modusCloud is a cloud email security product providing real-time threat protection spam and phishing detection, advanced multi-layer anti-virus and email archiving. Users receive comprehensive protection against unwanted and malicious email. while administrators can easily tailor service to users’ needs and policies. modusCloud gives clients access to an enterprise security technology and infrastructure that is used by some of the world’s largest and most security conscious companies. We combine this with expert knowledge and understanding of the needs that smaller businesses have. Along with our email threat protection, we provide a hosted email security product with a robust filter-rules engine, email continuity with Emergency Inbox, policy-enforced encryption and a cloud-based email archive. All of which is managed in a simple and intuitive user interface.
  • 31
    Cyren

    Cyren

    Cyren

    Cyren Inbox Security is an innovative solution that turns the tables on the phishers and safeguards each and every Office 365 mailbox in your organization against evasive phishing, business email compromise (BEC) and fraud. Continuous monitoring and detection provide early exposure of evasive attack indicators and anomalies. Automated response and remediation for individual mailboxes and across all mailboxes in the organization will take care of the heavy lifting. Our unique crowd-sourced user detection closes the feedback loop on alerts, reinforcing your security training and providing valuable threat intelligence. Comprehensive, multi-dimensional presentation of critical threat characteristics to help analysts understand the evolving threat landscape. Improved threat detection for existing security products such as SIEM and SOAR solutions.
  • 32
    DocsCorp

    DocsCorp

    DocsCorp

    Document management professionals turn to DocsCorp when they are looking for easy-to-use software that empowers them to work safer and smarter. We are a global brand with more than 500,000 users in over 65 countries. Our product portfolio is a list of must-have technologies that include document creation, email recipient checking, metadata cleaning, document comparison, PDF creation, and image file conversion to PDF, which can be accessed on the desktop, server or cloud. Our products integrate out-of-the-box with leading enterprise content management systems to streamline processes and to drive business efficiency. We offer organizations a combination of on-premises and cloud integrations. We work with industries that are document-centric to help them manage their most critical asset - documents. This includes Government Departments, Legal Services, Financial Services, and Technology companies.
    Starting Price: $49.50/user
  • 33
    Accellion

    Accellion

    Accellion

    The Accellion secure content communication platform prevents data breaches and compliance violations from third party cyber risk. CIOs and CISOs rely on the Accellion platform for complete visibility, compliance and control over the communication of IP, PII, PHI, and other sensitive content across all third-party communication channels, including email, file sharing, mobile, enterprise apps, web portals, SFTP, and automated inter-business workflows. When users click the Accellion button, they know it’s the safe, secure way to share sensitive information with the outside world. With on-premise, private cloud, hybrid and FedRAMP deployment options, the Accellion platform provides the security and governance CISOs need to protect their organizations, mitigate risk, and adhere to rigorous compliance regulations such as NIST 800-171, HIPAA, SOX, GDPR, GLBA, FISMA, and others. Accellion solutions have protected more than 25 million end users at more than 3,000 companies.
    Starting Price: $15.00/month/user
  • 34
    Ciphermail Appliance
    Email encryption with CipherMail Most emails are sent in plain text. This means that anyone who has access to the data stream can read the content of the emails. This is unacceptable for most companies, institutions and organizations and may also violate applicable law. E-mail encryption ensures security and trust in communication. CipherMail is a central mail transfer agent (MTA) that works on the “store and forward” principle. Incoming e-mails, regardless of whether they are from internal or external sources, are only saved until they have been encrypted / decrypted and can be forwarded to the recipient. This happens without changing the email client and is possible in combination with any SMTP server! E-mail encryption can be done using S / MIME, PGP or in a PDF file - in principle or triggered by a trigger in the subject line. CipherMail also includes a Data Leak Prevention (DLP) module.
    Starting Price: $670 one-time payment
  • 35
    Lavabit

    Lavabit

    Lavabit

    Secure email for the world. Because everyone has the right to communicate privately. Flow is the most secure email solution for traditional email—compatible with most email clients. Volcano—our free, open source mail client—takes full advantage of the Dark Internet Mail Environment. Magma is our open source server for the Dark Internet Mail Environment—perfect if you need to host your own secure email. We're pioneers in encrypted email who believe all people have the right to private and secure communication. By establishing secure, end-to-end encryption standards and technologies, we're revolutionizing how the world communicates and protects its digital privacy.
  • 36
    Sentry Email Defense Service
    Sentry Email Defense Service (Sentry EDS) Provides Ultimate Protection For Your Business From Phishing, Spam, Virus, Ransomware, DDoS Attack And Other Email-Borne Threats. Immediately available to use by simply changing the MX record. We guarantee 100% of anti-virus and 99% of anti-spam protection. Highly flexible and customizable email rules. Status of outbound email is available in real-time. Showing email policy triggered and delivery log of each email. A copy of email is retained for compliance and e-discovery. Emails can be routed to different mail servers based on pre-defined rules. No loss of email even if your email server is down.
  • 37
    MailHippo

    MailHippo

    MailHippo

    HIPAA compliant email made easy and affordable. MailHippo is the easiest way to securely send and receive sensitive information and attachments by email. There's no setup or configuration required. Just sign up and start sending and receiving HIPAA-compliant emails right away. End-to-end encryption means your sensitive emails and attachments are always secure, both in transit and at rest. MailHippo works with your current email address, and with any email provider. MailHippo looks and works great on any smartphone or tablet. Get a unique link that empowers you to receive totally-secure emails from anyone. Get our HIPAA-compliant email platform with secure encrypted email messaging for FREE during our limited-time Beta program!
    Starting Price: $4.95 per month
  • 38
    KDMARC

    KDMARC

    Kratikal Tech

    KDMARC is an email authentication and anti-spoofing solution that helps organizations in securing their outbound mail flow. KDMARC's Dynamic SPF feature allows the whitelisting and blacklisting of domains and IPs in a single click on the KDMARC dashboard. Dynamic DMARC allows the change in policy (None, Quarantine and Reject) at real time. The tool is aimed at helping customers take relevant security actions in a timely manner to ensure more robust email security. KDMARC allows organizations to trust their mailbox by ensuring prevention of brand abuse, increasing email deliverability, prohibiting malware & ransomware attacks thus, boosting email engagement rate.
  • 39
    SilverSky Email Protection Suite
    Email is the number one threat vector for cybersecurity attacks. Signature-based anti-virus and standard reputation-based anti-spam solutions are no longer sufficient to secure email against today’s sophisticated payloads and social engineering attacks. Protect yourself from ransomware, malware, phishing campaigns, and business email compromise. As compliance requirements become more stringent, you need email security best practices to protect both internal and customer data and maintain email archives. Do more with your cloud email and collaboration tools. For many companies, email, office productivity, and collaboration tools are purchased with office efficiency in mind but without much regard for security. SilverSky offers cloud email, office productivity, and collaboration tools with security layered into the bundle.
  • 40
    GFI MailEssentials
    Why trust email security to one antivirus engine when you can have the combined power of four? GFI MailEssentials can engage the power of leading brands including BitDefender, Avira, Kaspersky, and Cyren. Each engine features its own heuristics and detection methods. You gain maximum protection for your email environment to block email-borne viruses and other malware more effectively. Spam is estimated to be 45% of your email volume. GFI MailEssentials uses 14 advanced email filtering technologies you can see in action. Filter spam out before it hits email boxes to save your server space and productive time. Block spoofed emails, stop emails from blacklisted DNSs or those that link to known problem URLs or phishing sites, remove non-RFC compliant emails, detect emails from forged senders and more techniques to slash the spam waste. GFI MailEssentials is compatible with different email servers, not just Exchange. It fits seamlessly into your current setup.
    Starting Price: $99 one-time payment
  • 41
    FileWall
    odix - a market leader in Enterprise CDR (Content Disarm and Reconstruction), is now offering FileWall, a native cybersecurity application for Microsoft Office 365 mailboxes for SMEs. FileWall™ is designed to run in conjunction with existing Microsoft security solutions such as EOP and ATP, ensuring complete prevention against unknown attacks delivered via email attachments. FileWall™ doesn’t harm/change any of Microsoft sender related security capabilities.
    Leader badge
    Starting Price: $1 per user, per month
  • 42
    Glasswall

    Glasswall

    Glasswall Solutions

    Antivirus leaves you vulnerable to future unknown attacks. Sandboxing exposes you to risk from advanced malware and slows productivity. Now you can secure documents throughout your organization without sacrificing productivity. Our CDR technology instantly cleans and rebuilds files to match their known good manufacturer’s standard, automatically removing potential threats. Proactively remove risk and anomolies so every file is safe and usable. Implement in hours (not months) without the headaches and hidden costs. The Glasswall Engine lies at the heart of our CDR Platform which provides a means to orchestrate analysis and protection workloads. Development teams and partners can deploy the core Glasswall Engine as an embedded component. This ensures the capabilities of the Glasswall Embedded Engine can be harnessed via an SDK to facilitate programmatic integration into appliances or software processes.
  • 43
    Barracuda Email Threat Scanner
    98% of organizations with Microsoft 365 have malicious emails in their mailboxes. Barracuda Email Threat Scanner has identified more than 10 million spear-phishing attacks sitting in organizations’ email environments. 16,000+ organizations have run this scan and discovered advanced threats in their inboxes. It’s 100% free and you’ll start seeing results within minutes of starting your scan. Our artificial intelligence platform understands email senders' intent to detect social engineering attacks. Get a comprehensive look at each email threat, broken down by time, employee, and threat type, and an overview of your domain DMARC status. Email threats aren’t distributed equally across your employees. Investigate who in your organization is most at risk by looking at their titles, conversation risk factors, and the total number of attacks directed at them.
  • 44
    Tessian Defender
    Tessian Defender is a comprehensive inbound email security solution that automatically prevents a wide range of attacks that bypass Secure Email Gateways, while providing in-the-moment training to drive employees toward secure email behavior. Defender protects against both known and unknown email attacks, including Business Email Compromise (BEC), Account Takeover (ATO), spear phishing, and all impersonation attacks that bypass Secure Email Gateways, Microsoft 365, and G Suite. With Defender’s in-the-moment training, organizations can educate and empower users to build continuous email security awareness. Defender removes the burden on the SOC and admins by automating repetitive tasks such as maintaining triage and review. This eliminates the need for human verification of email threats, reducing FTE requirements. Defender’s behavioral intelligence leverages at least 12 months of historical data that includes the company’s emails, company network.
  • 45
    XgenPlus

    XgenPlus

    Data Xgen Technologies Pvt Ltd

    Communicate & Collaborate with the Most Advanced Enterprise Email Solution- XgenPlus. It's is the world first IDN Email Server that provides EAI (Email Address Internalization) i.e Linguistic Email Address like (Email address in Hindi) . It is a complete Email Management Software ideal for Enterprise, SME, PSU or Govt. department. It supports all basic facilities like POP, IMAP, webmail, calendar, contacts, SMS, scheduling, security, antispam and more, making Xgenplus one of the Most Advanced Email Server. Key Features: IDN Email : The only Internationalized Domain Name Email Hosting Server Auto archival and mail retention policy Merge / de-merge email account Group Mail with a tracking report Broadcast Email Schedule Email / SMS & More... Benefits: Reliable : 99.99% Uptime Scalable: Customizable as per organization needs Robust Security: Inbuilt Antispam Software 24x7 Support: Live Chat, On Call, Offline Easy Administrative & Data Control Better Storage
    Starting Price: $10.00 per user per year
  • 46
    MD OfficeMail

    MD OfficeMail

    MD Office Mail

    Secure & Convenient HIPAA Compliant Email. HIPAA Compliant Email Hosting, Email Encryption Services, and HIPAA Compliant Fax service with no hassles. Most convenient, easy-to-use HIPAA Compliant Email Service. End-to-End Encryption – Security is strictly enforced with no compromise (unless opted by user the other way). Messages between MDOM users are plain but secure. Decryption with password not required. Intelligent Automation, Legal Archival, Customization, Forced expiration of sent messages. Configurable to send unencrypted messages by default and encryption on demand. "EmailYourDoc" - Anyone can initiate a secure message to a MDofficeMail user. 30-day FREE TRIAL (fully functional) with no obligation.
    Starting Price: $1.89 per mailbox per month
  • 47
    Symantec Email Security.cloud
    Safeguard Microsoft Office 365, Google G Suite, and on-premises email with the industry’s most complete email security solution. Insulate users from spear phishing, credential theft and ransomware attacks by using Email Threat Isolation. Prevent insidious email threats such as spear phishing, ransomware, business email compromise and email spam. Stop spear phishing emails with multiple layers of protection, threat isolation, spam filtering, advanced security email analytics, built-in user awareness, education tools, and more. Block the latest ransomware with content defense, sandboxing, and link protection technologies that detect emerging, stealthy, and zero-day attacks. Defeat business email compromise with impersonation protection, sender authentication enforcement and brand protection controls. Protect your brand reputation by using automation to solve the practical issues of enforcing sender authentication (DMARC, DKIM and SPF) with Symantec Email Fraud Protection.
  • 48
    Material

    Material

    Material

    Email is an essential repository of sensitive content, the key to countless accounts, and the most ubiquitous business application. When attackers have multiple ways in, blocking messages is no longer enough. Secure critical messages without sacrificing productivity. Material automatically classifies and redacts sensitive content in email, keeping it safe even if someone gets in. A quick verification step brings the original message back into the mailbox. Limit the scope of a breach by preventing attackers from using email accounts to hijack other services. The material adds a simple verification step before granting access to password resets and other critical messages. Phishing training is an incomplete best practice, while one user reports an attack, others fall for it. Material allows a single report from any employee to instantly protect the entire organization. Get unprecedented visibility and control over your entire email footprint.
  • 49
    GoDMARC

    GoDMARC

    Neuailes Global Technologies

    Actively block phishing Boost Email Deliverability Get Visibility - DMARC. To secure your inbox and boost email deliverability check your domain status below. What is DMARC? DMARC is an email authentication protocol designed to offer email domain owners the ability to safeguard their dedicated domain from unauthorized usage. DMARC at a Glance Professional DMARC Services. The most commonly used technical term DMARC is the abbreviation for Domain-based Message Authentication Reporting & Conformance. It is a modus operandi that makes the use of Sender Policy Framework (SPF) and Domain Keys Identified Mail (DKIM) in order to identify the legitimacy of a message in the form of an email. Both SPF and DKIM play an important role and DMARC requires them for the specific purpose. It aims to improve and monitor domain protection from the varied fraudulent emails send by fraud minds active in the different corners of the world. With DMARC you can instruct receiving servers
  • 50
    PBHS SecureMail
    Achieve and maintain data privacy compliance. PBHS Secure Mail is a mature HIPAA encrypted messaging solution for doctors, dentists, hospitals and other healthcare providers. Compliancy made easy! There is no software to install, configure or maintain. PBHS Secure Mail works on any device, from any location. It’s simple to share. Documents, Radiographs, CT Scans, and Messages are organized and available to all colleagues working on a case. Account initiation is as simple as logging in with your ADA Membership ID. Our optional Outlook Plug-in enables users to send and receive messages directly via Microsoft Outlook on your PC. Treatment Letters and private communications that are delivered from your practice management software to Outlook are now encrypted. Radiographs that are delivered from your digital x-ray systems to Outlook are now encrypted. No need to change how you email your colleagues and patients. Continue to use Outlook without violating HIPAA.
    Starting Price: $10 per month per account