Proofpoint

Proofpoint

ProofpointProofpoint is a security-as-a-service provider that provides data protection solutions for large and mid-sized organizations around the world. Proofpoint's security-as-a-service platform consists of a suite of on-demand data protection solutions, including threat protection, incident response, regulatory compliance, archiving, governance, eDiscovery and secure communication. Their solutions are built on a cloud-based platform, which protects data through on-premise and cloud-based e-mail, instant messaging, social media and other Web-based applications, and also keeps tracks of the information as it is modified and distributed throughout the enterprise for compliance and data loss prevention.

Proofpoint provides a multi-tiered security-as-a-service platform, comprising solutions, platform technologies and infrastructure. Their security-as-a-service platform offers a bundle of five solutions: Proofpoint Enterprise Protection, Proofpoint Enterprise Privacy, Proofpoint Enterprise Archive & Governance, Proofpoint Nexgate Social Media Security & Compliance, and Proofpoint Essentials. The platform's services include content inspection, reputation, encryption and key management, notification and workflow, and analytics and search.

Proofpoint Enterprise Protection is the communications and collaboration security suite, which is designed for the protection of customers' messaging infrastructure from outside threats, including spam, phishing, unpredictable e-mail volumes, malware and other forms of content. The Proofpoint Enterprise Protection solution offers

  • threat detection,
  • virus protection,
  • zero-hour threat detection,
  • smart search,
  • targeted-attack protection and
  • threat response.

Proofpoint uses its own MLX machine learning technology and reputation data to examine possible attributes in messages, including envelope headers and structure, embedded Web links, images, attachments and sender reputation, as well as unstructured content in the message body, to block phishing and spear phishing attacks, spam and other forms of malicious or objectionable content.

Its Proofpoint Enterprise Protection solution also includes policy and routing controls, which offers security and handling of all classifications of content. Proofpoint offers protection from e-mail-borne viruses, worms and trojans with a solution that combines message handling, comprehensive reporting and policy management with third-party antivirus scanning engines. It protects enterprises against phishing attacks, viruses and other forms of malicious code and offers an interface that provides visibility into message flows across an organization's messaging infrastructure, using built-in logging and reporting capabilities with message-tracing, forensics and log-analysis capabilities.

Furthermore Proofpoint protects enterprises against threats, such as phishing and other targeted e-mail attacks by the use of big data analysis, predictive, virtual execution and dynamic malware analysis techniques to identify and apply additional security controls against suspicious messages and any associated links to the Web. It provides threat information and indicators of compromise correlation, aggregating across Proofpoint and other third-party security products, to confirm and contain system compromises.

Learn more about Proofpoint Enterprise Protection (download the Product Datasheet)

Proofpoint Targeted Attack Protection™ is the industry’s first comprehensive solution for combatting targeted threats using a full lifecycle approach, monitoring suspicious messages containing malicious URLs or malicious attachments, and observing user clicks as they attempt to reach out. Proofpoint Targeted Attack Protection uses Big Data analysis techniques with Cloud Architecture to add additional layers of security that cannot be matched by traditional security solutions and gateways

Advanced targeted attacks represent one of the most dangerous advanced threats facing enterprises today. Many of these threats, begin with a spear-phishing attack: a single, carefully crafted email that tricks a recipient into clicking a link to download malware or open a malicious attachments.

Learn more about Proofpoint Targeted Attack Protection (download the Product Datasheet)

Proofpoint Enterprise Privacy is a data loss prevention, encryption and compliance solution, which defends against leaks of information. Its Proofpoint Enterprise Privacy solution includes

  • data loss prevention,
  • flexible remediation and supervision,
  • policy-based encryption and
  • secure file transfer.

Its data loss prevention solution identifies regulated private content, corporate assets and confidential information before it leaves the organization through e-mail, Web-based applications, or its secure share solution. Its pre-packaged smart identifiers and dictionaries detect a range of regulated content, such as social security numbers, health records, credit card numbers and driver's license numbers. Its machine learning technology identifies organization-specific content and assets. Its Remediation options include stopping the transfer, forcing data encryption, or routing to a compliance supervisor or the end-user for disposition. Its Proofpoint Enterprise Privacy solution provides reporting on violations and remediation using its analytics services. It offers policy-based encryption by encrypting regulated and other data. It provides secure, large file transfer option. Its cloud-based security-focused solution enables enterprise users to securely exchange files. Its automated discovery and remediation solution identifies and enables corrective action on sensitive content across an enterprise.

Learn more about Proofpoint Enterprise Privacy

WordPress Cookie Notice by Real Cookie Banner