Subscribe
  • Home
  • /
  • Security
  • /
  • Mimecast Secure Messaging helps employees share sensitive information safely over e-mail

Mimecast Secure Messaging helps employees share sensitive information safely over e-mail

A secure and private channel for confidential information to prevent risk of data leaks.


Johannesburg, 15 Apr 2015

Mimecast has announced a new service to help employees confidently send and receive sensitive or confidential information via e-mail.

Mimecast Secure Messaging is designed to reduce the risk of data leaks and support compliance to data privacy and protection regulation.

The service allows employees to easily send secure messages and attachments directly from their familiar Outlook and Mac applications. Recipients access messages via a secure Web portal, fully customised and branded with the sender's company name, colours and logo - helping ensure brand recognition and recipient confidence.

Administrators can set policies to automatically invoke Secure Messaging for recipient domains, subject lines and other message content.

Watch the Secure Messaging launch video.

The new service is designed to:

* Address the complexity and overheads of traditional e-mail encryption.
* Allow administrators to enforce policies to automatically invoke Secure Messaging, depending on business or compliance requirements.
* Enable employees to selectively invoke Secure Messaging for any e-mail.
* Ensure recipients can securely read and reply to messages and attachments with a Web browser. No additional client-side software required.

Steven Malone, security product manager at Mimecast, commented: "E-mail just wasn't designed for sending sensitive or confidential information. Standard e-mail communications aren't encrypted, so anyone with the tools to intercept your e-mail can easily read all of your information.

"In the wake of continued high-profile data breaches, individual e-mail users now expect to see a higher level of protection to be confident that appropriate measures have been taken to safeguard their sensitive data. They're not impressed when their healthcare, financial or customer details appear in their inbox attached to a standard e-mail.

"Mimecast Secure Messaging is designed to help strengthen information security, data governance and compliance, but without the added IT overhead and complexity of traditional e-mail encryption solutions."

Message controls allow senders or administrators to confirm message delivery, instantly recall a message, set message expiration, prevent printing of messages, or prevent replies being sent.

How it works

1. Secure messages are routed securely to the Mimecast cloud, where they are scanned for malware and checked against content and data leak prevention (DLP) policies before being stored in an AES encrypted archive.
2. A notification message is sent to the recipient containing instructions on how to access the e-mail and attachments.
3. The notification and recipient portal can be customised with the originating organisation's name, colours and logo, ensuring brand recognition and recipient confidence.
4. Recipients can read, reply and compose new messages to the originating company.
5. Secure message content never leaves the Secure Messaging portal.

Secure Messaging is part of Mimecast's wider cloud e-mail security suite; working alongside gateway, DLP and content controls to provide robust e-mail protection. It also integrates seamlessly with Mimecast's cloud e-mail archiving service for long-term message retention and access to support compliance with business and regulatory requirements.

Share

Mimecast

Mimecast is a leader in enterprise cloud services for the protection and management of e-mail and corporate data. The company's cloud e-mail security, continuity and archiving services are built on Mimecast's secure cloud platform and optimised for Microsoft Exchange and Office 365.

* Mimecast Email Security helps protect against inbound and outbound e-mail-borne threats like spear-phishing, advanced persistent threats and infrastructure attacks, deliberate and accidental data leaks.
* Mimecast's Email Continuity service ensures employees can continue using their e-mail during planned or unplanned e-mail outages.
* Mimecast Cloud Archive unifies e-mail, file and Instant Messaging data to give end-users fast access to their personal archive via PC, Mac and mobile apps.

Founded in 2003, the company has over 13 000 customers and millions of users worldwide. Mimecast has offices in Europe, North America, Africa and Australia.

Mimecast social media resources

* LinkedIn: Mimecast
* Facebook: Mimecast
* Twitter: @mimecast
* Blog: Mimecast

Editorial contacts