SlideShare ist ein Scribd-Unternehmen logo
1 von 5
Downloaden Sie, um offline zu lesen
WEBSENSE EMAIL SECURITY

SOLUTIONS OVERVIEW
Websense Email Security Solutions Overview
Challenge
The nature of email threats has changed over the past few years. Gone are the days when email security, better
known as anti-spam, was primarily tasked with blocking based on volume and scanning for email-borne viruses. The
signature-based techniques used in early solutions, while still a viable part of a multi-layered strategy, are simply not
capable of protecting organizations from the highly targeted, blended attacks of today. In February 2012 IDC stated,
“Signature-based tools are only effective against 30–50% of current security threats.”

Solution
Read the cybercrime blogs and it’s evident that email is still a major attack vector. But read further and you’ll find
that a large percentage of the attacks are actually perpetrated via the web. The takeaway is email facilitates the
attack and web actually performs the actions. A modern security approach therefore requires both web and email
channels be evaluated with a strong cross-pollination of information between the two.
Websense® email security solutions are built on our core TRITON® technologies:
•	

Gateway Threat Analysis leverages security intelligence from the Websense ThreatSeeker® Intelligence Cloud
and Websense ACE (Advanced Classification Engine) — collecting data from more than 900 million endpoints
and analyzing up to 5 billion requests per day — to thwart advanced malware, spam, and blended threats.

•	

Point-of-Click Threat Analysis sandboxes suspicious links embedded in emails at the recipient’s point-of-click.

•	

Behavioral File Sandboxing analyzes suspicious files attached to email.

•	

Built-in Data Loss Prevention (DLP) monitors and prevents sensitive data such as product roadmaps or
customers’ personally identifiable information (PII) from leaving the corporate network via email.

ThreatSeeker Intelligence Cloud™
URL
ANALYSIS

THREAT
DATA

Internet Email
Unfiltered

Outbound Email
Clean and Policy Compliant

CONTENT
ANALYSIS

Malware
Spyware
Filters

Spam
Filters

Unwanted Email Quarantined

PAYLOAD
ANALYSIS
Inbound Email
Clean and Policy Compliant

Adaptive Learning
Network &
Reputation
Analysis

INTERNET

EVENT
CORRELATION

Content
Filters
Outbound Email
Unfiltered
Websense Email Security Solutions Overview
										 	
Features
The Websense Difference
ACE uses composite scoring with predictive
analysis. Combined with classifiers for real-time
security, data and content analysis — the result of

point to dynamic-IP botnets or web pages that
host dynamic code — two techniques that may
elude even the most robust gateway malware
analysis.

years of research and development — they enable

For example, an email sent at midnight may

ACE to detect more threats than traditional anti-

contain a link to a web page that was harmless on

virus engines every day (the proof is updated

the initial security scan at the gateway. However,

weekly at securitylabs.websense.com). ACE is the

the same web page may include injected

primary engine behind all TRITON solutions, and

malicious code when the recipient clicks on the

is supported by the ThreatSeeker Intelligence

link the following morning. URL Sandboxing

Cloud, which collects data from more than 900

helps thwart web pages hosting dynamic code

million endpoints and analyzes up to 5 billion

injections that have bypassed initial gateway

requests every day.

analysis.

Gateway Threat Analysis

Behavioral File Sandboxing

Advanced Malware Protection

Email File Sandboxing

ACE analyzes inbound and outbound email for

Suspicious file attachments are scanned in a

malware, spyware, and targeted and blended

cloud-based behavioral sandbox to protect

threats. With real-time composite risk scoring,

against the latest, and most dangerous, zero-day

anti-malware engines, and security intelligence

and advanced persistent threats (APTs).

from the ThreatSeeker Intelligence Cloud,
protection is provided against known and
unknown threats within email.

Accurate Spam Detection
Websense provides highly accurate spam

Forensic Reporting
Actionable reports that describe the system
changes made and network communications
used by the malware are automatically delivered
to administrators.

blocking with very low false positives that
is backed by a 99 percent or higher SLA. A
combination of identification technologies is
used, including: sender reputation, connection
management, adaptive learning, URL analysis,
heuristics, suspicious PDF identification and
optical recognition of image spam.

Built-in Data Loss
Prevention (DLP)
Policy Templates and Dictionaries
Pre-defined dictionaries in multiple topics and
languages plus built-in PCI-DSS and data privacy

Point-of-Click Threat
Analysis

templates help you quickly identify and stop

URL Sandboxing

Flexible Encryption

Isolates suspicious links embedded in emails and

Protect sensitive and regulated data by securing

analyzes the payload of the corresponding web

email through TLS encryption for server-to-

page at the recipient’s point-of-click. Modern

server protection. Advanced Email Encryption

phishing attacks succeed primarily because

(optional) secures the email and any attachments

phishing emails now contain embedded links that

from sender to recipient.

email policy violations and meet regulatory
requirements.
Websense Email Security Solutions Overview
							 Deployment Models
Websense offers multiple deployment models for email security, so that you get to choose which
method makes the most sense for your organization.

Cloud
Cloud: An in-the-cloud email security solution saves time and money with
no equipment to install or maintain, built-in resilience, predictable costs
and reduced administrative overhead.
Protecting email with Websense is easy. Simply point MX records to the
Websense data centers and email is cleansed before it reaches your
network, saving bandwidth by removing spam and threats in the cloud.
Websense data centers are
•	

Load balanced

•	

Redundant

•	

Located worldwide

The service provides an SLA-backed availability of 99.999 percent and is
certified to ISO27001 standards to provide the highest degree of global
and localized security, privacy and confidentiality.

Appliance
Appliance: Maximum control of all policies and reporting with an
on-premises appliance.
The Websense V-Series™ appliances are high-performance, preconfigured,
security-hardened hardware platforms designed to support flexible
deployment of the leading Websense web, email, and data security solutions.
The physical appliances are available in two models:
•	

Websense V10000:
For headquarters and large office deployments.

•	

Websense V5000:
For branch office and medium business deployments.

A virtual appliance is also available:
•	

Websense ESGv – Virtual appliance in OVF format.

Hybrid
Hybrid: Integrates in-the-cloud deployment with an appliance for an
optimal balance between scalability and control.
Websense Email Security Solutions Overview
							 Product Comparison
Feature
Deployment Model

Cloud Email
Security & Content
Control (CES & CC)

Email Security
Gateway

Email Security
Gateway
Anywhere
(ESGA)

Cloud

Appliance

Hybrid

Websense ACE
(Advanced Classification Engine)
Multiple Anti-Malware Engines
Anti-Spam and Anti-Phishing
URL Sandboxing*
File Sandboxing*

Phishing Education and Reporting*

In-the-Cloud Spam Filtering
Service Level Agreements (SLAs)
Data Loss Prevention for Email
TLS Encryption
Advanced Email Encryption*
Image Analysis/Virtual Image Analyzer*
Managed Through TRITON Console
Virtual Appliance Option

*Optional Add-On

Learn more at www.websense.com | +1 800-723-1166 | info@websense.com

TRITON STOPS MORE THREATS. WE CAN PROVE IT.
© 2013 Websense, Inc. All rights reserved. Websense, TRITON and the Websense logo are registered trademarks of Websense, Inc. in the United States and various countries.
All other trademarks are the properties of their respective owners. EmailSecuritySolutions 11-05-13ENG.

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

Networking and communications security – network architecture design
Networking and communications security – network architecture designNetworking and communications security – network architecture design
Networking and communications security – network architecture design
 
Ch08 Authentication
Ch08 AuthenticationCh08 Authentication
Ch08 Authentication
 
Cisco Web and Email Security Overview
Cisco Web and Email Security OverviewCisco Web and Email Security Overview
Cisco Web and Email Security Overview
 
Wajug: Cyber war, Cyber Attacks and Ethical Hacking - Frédéric de Pauw - Dece...
Wajug: Cyber war, Cyber Attacks and Ethical Hacking - Frédéric de Pauw - Dece...Wajug: Cyber war, Cyber Attacks and Ethical Hacking - Frédéric de Pauw - Dece...
Wajug: Cyber war, Cyber Attacks and Ethical Hacking - Frédéric de Pauw - Dece...
 
Modern Network Security Issue and Challenge
Modern Network Security Issue and ChallengeModern Network Security Issue and Challenge
Modern Network Security Issue and Challenge
 
Domain 4 of CEH V11: Network and Perimeter Hacking
Domain 4 of CEH V11: Network and Perimeter HackingDomain 4 of CEH V11: Network and Perimeter Hacking
Domain 4 of CEH V11: Network and Perimeter Hacking
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet
 
Presentation cisco iron port e-mail security solution
Presentation   cisco iron port e-mail security solutionPresentation   cisco iron port e-mail security solution
Presentation cisco iron port e-mail security solution
 
Domain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingDomain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application Hacking
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 Issue
 
Network Security Research Paper
Network Security Research PaperNetwork Security Research Paper
Network Security Research Paper
 
Email Security Threats: IT Manager's Eyes Only
Email Security Threats: IT Manager's Eyes Only Email Security Threats: IT Manager's Eyes Only
Email Security Threats: IT Manager's Eyes Only
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Network security
Network securityNetwork security
Network security
 
Security Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network AttacksSecurity Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network Attacks
 
Network security
Network securityNetwork security
Network security
 
Wireless Communiction Security
Wireless Communiction SecurityWireless Communiction Security
Wireless Communiction Security
 
Ch05 Network Defenses
Ch05 Network DefensesCh05 Network Defenses
Ch05 Network Defenses
 
Firewall
FirewallFirewall
Firewall
 
Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51
 

Andere mochten auch

Email Security Presentation
Email Security PresentationEmail Security Presentation
Email Security Presentation
Yosef Gamble
 
Email Security
Email SecurityEmail Security
Email Security
laleh7891
 
Intruders
IntrudersIntruders
Intruders
techn
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
Amandeep Kaur
 

Andere mochten auch (12)

Email Security Presentation
Email Security PresentationEmail Security Presentation
Email Security Presentation
 
Lecture 8 mail security
Lecture 8 mail securityLecture 8 mail security
Lecture 8 mail security
 
Email Security : PGP & SMIME
Email Security : PGP & SMIMEEmail Security : PGP & SMIME
Email Security : PGP & SMIME
 
Email Security
Email SecurityEmail Security
Email Security
 
Email security
Email securityEmail security
Email security
 
Email Security and Awareness
Email Security and AwarenessEmail Security and Awareness
Email Security and Awareness
 
Pgp pretty good privacy
Pgp pretty good privacyPgp pretty good privacy
Pgp pretty good privacy
 
Intruders
IntrudersIntruders
Intruders
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
S/MIME & E-mail Security (Network Security)
S/MIME & E-mail Security (Network Security)S/MIME & E-mail Security (Network Security)
S/MIME & E-mail Security (Network Security)
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket Layer
 
Firewall
FirewallFirewall
Firewall
 

Ähnlich wie Email Security Overview

CTECH StackedDefense™
CTECH StackedDefense™CTECH StackedDefense™
CTECH StackedDefense™
Alex Body
 
brochure-triton-ap-web-en
brochure-triton-ap-web-enbrochure-triton-ap-web-en
brochure-triton-ap-web-en
Lee Dalton
 
Security in cloud computing kashyap kunal
Security in cloud computing  kashyap kunalSecurity in cloud computing  kashyap kunal
Security in cloud computing kashyap kunal
Kashyap Kunal
 
Web Security and Network Security
Web Security and Network SecurityWeb Security and Network Security
Web Security and Network Security
crussell79
 
Protecting Windows Networks From Malware 31 Jan09
Protecting Windows Networks From Malware 31 Jan09Protecting Windows Networks From Malware 31 Jan09
Protecting Windows Networks From Malware 31 Jan09
technext1
 
Protecting Windows Networks From Malware
Protecting Windows Networks From MalwareProtecting Windows Networks From Malware
Protecting Windows Networks From Malware
Rishu Mehra
 

Ähnlich wie Email Security Overview (20)

Light sec for service providers brochure
Light sec for service providers brochureLight sec for service providers brochure
Light sec for service providers brochure
 
Office 365 advanced threat protection
Office 365 advanced threat protectionOffice 365 advanced threat protection
Office 365 advanced threat protection
 
CTECH StackedDefense™
CTECH StackedDefense™CTECH StackedDefense™
CTECH StackedDefense™
 
brochure-triton-ap-web-en
brochure-triton-ap-web-enbrochure-triton-ap-web-en
brochure-triton-ap-web-en
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
 
Security in cloud computing kashyap kunal
Security in cloud computing  kashyap kunalSecurity in cloud computing  kashyap kunal
Security in cloud computing kashyap kunal
 
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachCisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
 
Strengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providersStrengthening security posture for modern-age SaaS providers
Strengthening security posture for modern-age SaaS providers
 
Web Security and Network Security
Web Security and Network SecurityWeb Security and Network Security
Web Security and Network Security
 
Eximbank security presentation
Eximbank security presentationEximbank security presentation
Eximbank security presentation
 
Endpoint Protection as a Service (EPaaS)
Endpoint Protection as a Service (EPaaS)Endpoint Protection as a Service (EPaaS)
Endpoint Protection as a Service (EPaaS)
 
Exchange Conference (Philadelphia) - Exchange 2007 Security
Exchange Conference (Philadelphia) - Exchange 2007 SecurityExchange Conference (Philadelphia) - Exchange 2007 Security
Exchange Conference (Philadelphia) - Exchange 2007 Security
 
Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach k...
Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach k...Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach k...
Cisco Connect 2018 Thailand - Cybersecurity strategy an integrated approach k...
 
Information Security Management System in the Banking Sector
Information Security Management System in the Banking SectorInformation Security Management System in the Banking Sector
Information Security Management System in the Banking Sector
 
Protecting Windows Networks From Malware 31 Jan09
Protecting Windows Networks From Malware 31 Jan09Protecting Windows Networks From Malware 31 Jan09
Protecting Windows Networks From Malware 31 Jan09
 
Protecting Windows Networks From Malware
Protecting Windows Networks From MalwareProtecting Windows Networks From Malware
Protecting Windows Networks From Malware
 
Check Point Software Technologies: Secure Your AWS Workloads
 Check Point Software Technologies: Secure Your AWS Workloads Check Point Software Technologies: Secure Your AWS Workloads
Check Point Software Technologies: Secure Your AWS Workloads
 
MT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT SupportMT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT Support
 
supply chain management.pptx
supply chain management.pptxsupply chain management.pptx
supply chain management.pptx
 
Balancing Cloud-Based Email Benefits With Security
Balancing Cloud-Based Email Benefits With SecurityBalancing Cloud-Based Email Benefits With Security
Balancing Cloud-Based Email Benefits With Security
 

Mehr von - Mark - Fullbright

Consumer Sentinel Network Data Book 2018
Consumer Sentinel Network Data Book 2018 Consumer Sentinel Network Data Book 2018
Consumer Sentinel Network Data Book 2018
- Mark - Fullbright
 

Mehr von - Mark - Fullbright (20)

ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019
 
IC3 2019 Internet Crime Report
IC3 2019 Internet Crime ReportIC3 2019 Internet Crime Report
IC3 2019 Internet Crime Report
 
Police, Protesters, Press, 2020
Police, Protesters, Press, 2020Police, Protesters, Press, 2020
Police, Protesters, Press, 2020
 
2020 Data Breach Investigations Report (DBIR)
2020 Data Breach Investigations Report (DBIR)2020 Data Breach Investigations Report (DBIR)
2020 Data Breach Investigations Report (DBIR)
 
FCPA Guidance 2020
FCPA Guidance 2020FCPA Guidance 2020
FCPA Guidance 2020
 
Consumer Sentinel Network Data Book 2019
Consumer Sentinel Network Data Book 2019Consumer Sentinel Network Data Book 2019
Consumer Sentinel Network Data Book 2019
 
CFPB Consumer Reporting Companies 2019
CFPB Consumer Reporting Companies 2019CFPB Consumer Reporting Companies 2019
CFPB Consumer Reporting Companies 2019
 
Advisory to Financial Institutions on Illicit Financial Schemes and Methods R...
Advisory to Financial Institutions on Illicit Financial Schemes and Methods R...Advisory to Financial Institutions on Illicit Financial Schemes and Methods R...
Advisory to Financial Institutions on Illicit Financial Schemes and Methods R...
 
2018 IC3 Report
2018 IC3 Report2018 IC3 Report
2018 IC3 Report
 
2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)
 
2018 Privacy & Data Security Report
2018 Privacy & Data Security Report2018 Privacy & Data Security Report
2018 Privacy & Data Security Report
 
Consumer Sentinel Network Data Book 2018
Consumer Sentinel Network Data Book 2018 Consumer Sentinel Network Data Book 2018
Consumer Sentinel Network Data Book 2018
 
Credit Score Explainer
Credit Score ExplainerCredit Score Explainer
Credit Score Explainer
 
The Geography of Medical Identity Theft
The Geography of Medical Identity TheftThe Geography of Medical Identity Theft
The Geography of Medical Identity Theft
 
Consumer Sentinel Data Book 2017
Consumer Sentinel Data Book 2017Consumer Sentinel Data Book 2017
Consumer Sentinel Data Book 2017
 
Protecting Personal Information: A Guide for Business
Protecting Personal Information: A Guide for BusinessProtecting Personal Information: A Guide for Business
Protecting Personal Information: A Guide for Business
 
Data Breach Response: A Guide for Business
Data Breach Response: A Guide for BusinessData Breach Response: A Guide for Business
Data Breach Response: A Guide for Business
 
2017 Data Breach Investigations Report
2017 Data Breach Investigations Report2017 Data Breach Investigations Report
2017 Data Breach Investigations Report
 
Consumer Sentinel Network Data Book for January 2016 - December 2016
Consumer Sentinel Network Data Book for January 2016 - December 2016Consumer Sentinel Network Data Book for January 2016 - December 2016
Consumer Sentinel Network Data Book for January 2016 - December 2016
 
Consumer Sentinel Data Book 2015
Consumer Sentinel Data Book 2015Consumer Sentinel Data Book 2015
Consumer Sentinel Data Book 2015
 

Kürzlich hochgeladen

1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
QucHHunhnh
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
KarakKing
 
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdfVishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
ssuserdda66b
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
heathfieldcps1
 

Kürzlich hochgeladen (20)

How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
Spatium Project Simulation student brief
Spatium Project Simulation student briefSpatium Project Simulation student brief
Spatium Project Simulation student brief
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdfVishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 

Email Security Overview

  • 2. Websense Email Security Solutions Overview Challenge The nature of email threats has changed over the past few years. Gone are the days when email security, better known as anti-spam, was primarily tasked with blocking based on volume and scanning for email-borne viruses. The signature-based techniques used in early solutions, while still a viable part of a multi-layered strategy, are simply not capable of protecting organizations from the highly targeted, blended attacks of today. In February 2012 IDC stated, “Signature-based tools are only effective against 30–50% of current security threats.” Solution Read the cybercrime blogs and it’s evident that email is still a major attack vector. But read further and you’ll find that a large percentage of the attacks are actually perpetrated via the web. The takeaway is email facilitates the attack and web actually performs the actions. A modern security approach therefore requires both web and email channels be evaluated with a strong cross-pollination of information between the two. Websense® email security solutions are built on our core TRITON® technologies: • Gateway Threat Analysis leverages security intelligence from the Websense ThreatSeeker® Intelligence Cloud and Websense ACE (Advanced Classification Engine) — collecting data from more than 900 million endpoints and analyzing up to 5 billion requests per day — to thwart advanced malware, spam, and blended threats. • Point-of-Click Threat Analysis sandboxes suspicious links embedded in emails at the recipient’s point-of-click. • Behavioral File Sandboxing analyzes suspicious files attached to email. • Built-in Data Loss Prevention (DLP) monitors and prevents sensitive data such as product roadmaps or customers’ personally identifiable information (PII) from leaving the corporate network via email. ThreatSeeker Intelligence Cloud™ URL ANALYSIS THREAT DATA Internet Email Unfiltered Outbound Email Clean and Policy Compliant CONTENT ANALYSIS Malware Spyware Filters Spam Filters Unwanted Email Quarantined PAYLOAD ANALYSIS Inbound Email Clean and Policy Compliant Adaptive Learning Network & Reputation Analysis INTERNET EVENT CORRELATION Content Filters Outbound Email Unfiltered
  • 3. Websense Email Security Solutions Overview Features The Websense Difference ACE uses composite scoring with predictive analysis. Combined with classifiers for real-time security, data and content analysis — the result of point to dynamic-IP botnets or web pages that host dynamic code — two techniques that may elude even the most robust gateway malware analysis. years of research and development — they enable For example, an email sent at midnight may ACE to detect more threats than traditional anti- contain a link to a web page that was harmless on virus engines every day (the proof is updated the initial security scan at the gateway. However, weekly at securitylabs.websense.com). ACE is the the same web page may include injected primary engine behind all TRITON solutions, and malicious code when the recipient clicks on the is supported by the ThreatSeeker Intelligence link the following morning. URL Sandboxing Cloud, which collects data from more than 900 helps thwart web pages hosting dynamic code million endpoints and analyzes up to 5 billion injections that have bypassed initial gateway requests every day. analysis. Gateway Threat Analysis Behavioral File Sandboxing Advanced Malware Protection Email File Sandboxing ACE analyzes inbound and outbound email for Suspicious file attachments are scanned in a malware, spyware, and targeted and blended cloud-based behavioral sandbox to protect threats. With real-time composite risk scoring, against the latest, and most dangerous, zero-day anti-malware engines, and security intelligence and advanced persistent threats (APTs). from the ThreatSeeker Intelligence Cloud, protection is provided against known and unknown threats within email. Accurate Spam Detection Websense provides highly accurate spam Forensic Reporting Actionable reports that describe the system changes made and network communications used by the malware are automatically delivered to administrators. blocking with very low false positives that is backed by a 99 percent or higher SLA. A combination of identification technologies is used, including: sender reputation, connection management, adaptive learning, URL analysis, heuristics, suspicious PDF identification and optical recognition of image spam. Built-in Data Loss Prevention (DLP) Policy Templates and Dictionaries Pre-defined dictionaries in multiple topics and languages plus built-in PCI-DSS and data privacy Point-of-Click Threat Analysis templates help you quickly identify and stop URL Sandboxing Flexible Encryption Isolates suspicious links embedded in emails and Protect sensitive and regulated data by securing analyzes the payload of the corresponding web email through TLS encryption for server-to- page at the recipient’s point-of-click. Modern server protection. Advanced Email Encryption phishing attacks succeed primarily because (optional) secures the email and any attachments phishing emails now contain embedded links that from sender to recipient. email policy violations and meet regulatory requirements.
  • 4. Websense Email Security Solutions Overview Deployment Models Websense offers multiple deployment models for email security, so that you get to choose which method makes the most sense for your organization. Cloud Cloud: An in-the-cloud email security solution saves time and money with no equipment to install or maintain, built-in resilience, predictable costs and reduced administrative overhead. Protecting email with Websense is easy. Simply point MX records to the Websense data centers and email is cleansed before it reaches your network, saving bandwidth by removing spam and threats in the cloud. Websense data centers are • Load balanced • Redundant • Located worldwide The service provides an SLA-backed availability of 99.999 percent and is certified to ISO27001 standards to provide the highest degree of global and localized security, privacy and confidentiality. Appliance Appliance: Maximum control of all policies and reporting with an on-premises appliance. The Websense V-Series™ appliances are high-performance, preconfigured, security-hardened hardware platforms designed to support flexible deployment of the leading Websense web, email, and data security solutions. The physical appliances are available in two models: • Websense V10000: For headquarters and large office deployments. • Websense V5000: For branch office and medium business deployments. A virtual appliance is also available: • Websense ESGv – Virtual appliance in OVF format. Hybrid Hybrid: Integrates in-the-cloud deployment with an appliance for an optimal balance between scalability and control.
  • 5. Websense Email Security Solutions Overview Product Comparison Feature Deployment Model Cloud Email Security & Content Control (CES & CC) Email Security Gateway Email Security Gateway Anywhere (ESGA) Cloud Appliance Hybrid Websense ACE (Advanced Classification Engine) Multiple Anti-Malware Engines Anti-Spam and Anti-Phishing URL Sandboxing* File Sandboxing* Phishing Education and Reporting* In-the-Cloud Spam Filtering Service Level Agreements (SLAs) Data Loss Prevention for Email TLS Encryption Advanced Email Encryption* Image Analysis/Virtual Image Analyzer* Managed Through TRITON Console Virtual Appliance Option *Optional Add-On Learn more at www.websense.com | +1 800-723-1166 | info@websense.com TRITON STOPS MORE THREATS. WE CAN PROVE IT. © 2013 Websense, Inc. All rights reserved. Websense, TRITON and the Websense logo are registered trademarks of Websense, Inc. in the United States and various countries. All other trademarks are the properties of their respective owners. EmailSecuritySolutions 11-05-13ENG.