Symantec Email Security.cloud Description

Protect Microsoft Office 365, Google G Suite and on-premises email using the industry's best email security solution. Email Threat Isolation protects users from ransomware, credential theft, and spear phishing. Stop insidious email threats like ransomware, spear phishing, email spam, business email compromise, and email theft. Multiple layers of protection are available to stop spear phishing emails. These include threat isolation, spam filtering and advanced security email analytics. Built-in user awareness and education tools can also be used. Protect your computer from the latest ransomware by using content defense, sandboxing and link protection technologies to detect new, stealthy and zero-day attacks. Protect your business email from compromise by using impersonation protection, sender authentication enforcement, and brand protection controls. Symantec Email Fraud Protection protects your brand reputation and solves the practical issues of sending authentication (DMARC/DKIM/SPF).

Integrations

Reviews - 1 Verified Review

Total
ease
features
design
support

Company Details

Company:
Broadcom
Year Founded:
1991
Headquarters:
United States
Website:
www.broadcom.com/products/cyber-security/network/messaging/email-security-cloud

Media

Symantec Email Security.cloud Screenshot 1
Recommended Products
It's not magic, it's real-time data with Twilio Segment Icon
Activate your data warehouse to all the tools you use with a CDP that’s fast, powerful and flexible. We'll show you how with Twilio Segment.

Product Details

Platforms
SaaS
On-Premises

Symantec Email Security.cloud Features and Options

Anti-Spam Software

Allow / Block List
Audit Log
Email Archiving
Email Recovery
Email Routing
Encryption
Fraud Detection
Quarantine
Reporting & Statistics
Spam Filter

Secure Email Gateway Software

Anti-Malware
Archiving
Customizable
Data Loss Prevention
End-to-End Encryption
Real-time Dashboards
Reporting / Analytics
Sandbox
Threat Protection

Email Security Software

Anti Spam
Anti Virus
Email Attachment Protection
Encryption
Policy Management
Quarantine
Reporting/Analytics
Whitelisting / Blacklisting

Symantec Email Security.cloud User Reviews

Write a Review
  • Name: Anonymous (Verified)
    Job Title: Manager
    Length of product use: 1-2 Years
    Used How Often?: Weekly
    Role: User
    Organization Size: 100 - 499
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    An Incredible Email security tool

    Date: Aug 28 2020

    Summary: Email security.cloud is a very productive email antivirus and spam blocker tool. It offers to stop each and every threat incoming from emails. It auto blocks spams and make business emails spam free and safe to use.

    Positive: Email security.cloud is a great email security tool. It performs every action automatically. It helps to clean and safe the business emails. Auto scanning works great.

    Negative: It worked great for me. Nothing to share about cons.

    Read More...