Cisco Secure Email Services

Accurately Protecting Against the Broadest Range of Threats

As threat writers use constantly evolving techniques to penetrate companies’ existing defenses, email threats have expanded beyond simple nuisance spam. Cisco Secure Email Anti-Spam™ combines best-of-breed conventional techniques with Cisco Secure Email’s breakthrough context-sensitive detection technology, to eliminate the broadest range of known and emerging email threats.

Download Cisco Secure Email Anti-Spam Datasheet

Anti-Spam and Anti-Virus Cisco Secure Email

Cisco Secure Email’s Context Adaptive Scanning Engine™ (CASE) and Web Reputation Filters provide protection against sophisticated blended threats.

Cisco Secure Email Features

A Powerful Outer Layer of Defense

Reputation Filtering — a technique pioneered by Cisco — provides a powerful outer layer of spam defense. Cisco Secure Email Reputation Filters™ deliver unmatched efficacy, accurately stopping up to 80% of incoming spam at the connection level. Cisco Secure Email appliances also support a unique rate limiting capability which intelligently slows down suspicious senders—greatly reducing the spam, without the risk of false positives.

Accuracy With Context-Based Scoring

Cisco Secure Email Anti-Spam utilizes the industry’s most innovative approach to threat detection. In addition to reviewing sender reputation, Cisco Secure Email’s unique Context Adaptive Scanning Engine™ (CASE) examines the complete context of a message. When combining the CASE score and sender reputation, the end result is more accurate than traditional spam filtering techniques.

Cisco Secure Email’s Web Reputation technology measures the behavior and traffic patterns of a website to assess its trustworthiness. The Cisco Secure Email CASE determines the reputation of any URL within a message body, so that a more accurate analysis of the messages can be performed. This enables Cisco Secure Email to immediately protect Cisco Secure Email Anti-Spam users from spam, viruses, phishing and spyware threats.

Automatic Updates and Comprehensive Controls

Automatic, timely and secure rule updates eliminate the need for ongoing manual tuning and maintenance to catch emerging threats. The Cisco Secure Email update service ensures that Cisco Secure Email appliances are running the most up-to-date engine.

Administrators can easily configure the service at a global level and leverage Cisco Secure Email’s powerful Email Security Manager™ to set user and group specific policies.

End-users directly access the Cisco Secure Email Spam Quarantine to check and manage messages, or review email digests that are mailed to them periodically. A powerful spam reporting plug-in for Microsoft Outlook allows users to send missed spam directly to Cisco Secure Email’s Threat Operation Center for review.

Real-Time and Centralized Reporting

Email Security Monitor™ delivers complete real-time visibility into who is sending you email, and alerts administrators of suspicious traffic — allowing them to take immediate action.

Mail Flow Central™ allows you to find the status of any message that has traversed your infrastructure. With this centralized reporting tool, administrators and support staff can quickly answer end user inquiries such as, “What happened to my email?”

Fast, Accurate Detection

Cisco Secure Email’s 24×7 Threat Operation Center (TOC) leverages extensive technology and infrastructure to ensure efficacy. TOC analysts speak over 32 languages and have powerful tools to maintain a massive email corpus, manage a knowledge-base of latest trends, publish real-time rule updates to ensure that new spam attacks can be blocked as soon as they start, and provide closed loop verification of customer reports.

Cisco Secure Email Benefits

Eliminates the Broadest Range of Email Threats Cisco Secure Email Anti-Spam addresses a full range of known threats including spam, phishing and zombie attacks, as well as hard-to-detect low volume, short-lived email threats such as “419” scams. In addition, Cisco Secure Email Anti-Spam identifies new and evolving blended threats such as spam attacks distributing malicious content through a download URL or an executable.

Provides Highest Accuracy The key to efficacy is data captured by Cisco Secure Email’s SenderBase®, the world’s first, largest and most accurate traffic monitoring network. In addition to the best technology, Cisco Secure Email Anti-Spam is backed by an interdisciplinary team of experts with backgrounds in email security, machine learning and human genomics. As a leader in preventive threat detection techniques, Cisco Secure Email’s security experts constantly innovate to stay ahead of emerging threats. Cisco Secure Email Anti-Spam is integrated with Cisco Secure Email’s Threat Operations Center, which ensures the highest level of accuracy and responsiveness.

Enables Ease of Use and “Zero Administration” Cisco Secure Email’s automatic, timely and secure rule updates eliminate the need for ongoing manual tuning and maintenance to catch emerging threats. This time savings, combined with comprehensive reporting gives administrators powerful insight of their email traffic.

Adds A Global Solution In addition to locale-specific, content-aware threat detection techniques, Cisco Secure Email Anti-Spam leverages globally representative SMTP and HTTP content-agnostic data contributed by over 100,000 ISPs, universities and corporations throughout the Americas, Europe, and Asia.

Delivers Industry-Leading Performance Cisco Secure Email’s spam filtering technologies deliver industry-leading performance based on real-world mail streams. This is made possible by Cisco Secure Email Reputation Filters, which decrease email bandwidth consumption by as much as 80%, greatly improving system efficiency by reducing the number of messages that need to be processed. In addition, the Cisco Secure Email CASE uniquely performs multiple evaluations simultaneously during a single message scan, eliminating unnecessary computational overhead.