Make your email safer with Mimecast

Mimecast is a cybersecurity provider that helps thousands of organizations worldwide make email safer, restore trust and bolster cyber resilience. Mimecast’s expanded cloud suite enables organizations to implement a comprehensive cyber resilience strategy. From email and web security, archive and data protection, to awareness training, up time assurance and more, Mimecast helps organizations stand strong in the face of cyberattacks, human error and technical failure.

Mimecast services include:

Mimecast Targeted Threat Protection (TTP). Inspection of inbound, outbound and internal emails to help detect and fight phishing, ransomware, impersonation attempts, malicious URLs and attachments. TTP includes URL Protect, Attachment Protect, Impersonation Protect and Internal Email Protect.

Content Control and Data Leak Prevention (DLP). Protection against the loss of intellectual property, customer data and other sensitive information. Email content and secure communication policies can be created and applied to inbound, outbound and internal traffic in real-time.

Spam and Virus protection. Stops infected email from reaching the network and impacting user productivity. Mimecast offers 100 percent anti-virus and 99 percent anti-spam service levels – removing threats in the cloud before they reach your network.

"Newlogic awarded as Mimecast Middle East Technical Partner of the Year 2018"

Our teams carry the best skill set and experience to deliver simple to complex Mimecast Projects and proactive manage support services.

This award recognizes the partner with exemplary levels of technical proficiency and customer assistance on Mimecast’s services.

Mimecast is a critical additional layer of defense for Google or Office 365 . Email is a primary attack vector with employees being targeted with ransomware, impersonation and spear phishing. Use best practices for email security by deploying multiple layers of defense for the best protection. Mimecast provides URL, attachment and impersonation protection for stopping advanced attacks before causing financial or brand damage to the organization. An extensive threat intelligence network and blended security technologies deliver an enhanced security posture to make G Suite safer for your business.

Mimecast integrated suite of cloud services provides email risk mitigation for Office 365 – bridging the gap between single vendor and best-of-breed. Mimecast products provide defense in depth against targeted threats, strengthen data integrity and provide disaster recovery in the event of a Microsoft infrastructure outage.

The Mimecast cloud-based service means always-on, always up-to-date protection without the complexity and cost of traditional offerings. Added benefits of email cloud services provided by Mimecast include flexible and granular email security controls.

Mimecast Attachment Protect ( Real Time Sandboxing)

  • Multi-layered malicious attachment protection, including static file analysis, conversion to a safe format, and sand boxing.
  • Safe attachments are delivered without traditional sand boxing latency, helping maintain employee productivity and security.
  • A pre-emptive sandbox with static file analysis mode is also available at the option of the administrator and can also be selected by end users for select senders.
  • Granular reporting allows for real-time threat analysis.
  • When used in conjunction with Targeted Threat Protect - URL Protect, URLs which lead directly to file downloads are analyzed before delivery. • Protection on and off the corporate network, including mobile devices

Mimecast Impersonation Protect

Instant and comprehensive protection from the latest malware-less social engineering-based email attacks, often called CEO fraud, impersonation, whaling or business email compromise.

  • Real-time protection against malware-less social engineering attacks like whaling, CEO fraud, business email compromise, impersonation or W-2 fraud.
  • Protects against newly observed and newly registered domains used as part of the attack.
  • Scans for popular internet domain brand impersonation while Administrators control their own domain list of organizations they work with to monitor for typo-squatting abuse.
  • Includes a Targeted Threat Dictionary managed by Mimecast to which custom terms can be added by the customers’ administrators.
  • Ensures end users are protected by visibly marking suspicious emails.
  • Backed by comprehensive protection from Mimecast’s threat intelligence infrastructure and the Mimecast Security Operations Center.
  • Complete administrative control over handling of emails; quarantine, block or mark emails depending on your organization’s preferences.
  • Works alongside URL Protect, Attachment Protect, and Internal Email Protect to provide comprehensive protection against the latest attack methods.

Mimecast URL Protect

Mimecast® Targeted Threat Protection with URL Protect is an advanced email security service that protects email users from malicious URLs in spear-phishing attacks. Targeted Threat Protection with URL Protect rewrites all links in inbound emails and scans the destination website in real-time when clicked by the user to help ensure malicious websites are blocked, regardless of the client or device in use.

  • Real-time, on-click, website scanning protects against currently bad websites, or delayed exploits.
  • Administrators controlled list of Custom Monitored Domains to prevent attackers from typo-squatting domains they work with.
  • URLs within attachments are scanned on the time of entry into the Mimecast Gateway. Attachments containing malicious URLs are stripped from inbound emails.
  • Comprehensive protection leveraging Mimecast’s global threat analysis infrastructure and Messaging Security team.
  • Protection on and off the corporate network, including mobile devices - no client software or impact on users.
  • Dynamic user awareness helps develop increased employee caution and awareness of the threat environment. • Rapid deployment - no software, hardware or added IT overhead.
  • Simple, central administration and control for holistic policy management, monitoring and reporting.

Mimecast Internal Email Protect (IEP)

Mimecast Internal Email Protect applies best-practice security protocols to the inspection of internal and outbound email, delivering:

  • Advanced threat remediation, including continuous rechecking of emails and automatic or manual remediation of malicious or undesirable emails post-delivery.
  • Rapid threat detection, to prevent the lateral movement of attacks and minimize damage.
  • Reputational protection, by preventing the spread of attacks to third parties and
  • protecting against the exposure of sensitive information.
  • Full visibility into internal and outbound email, which typically represents 60% or more of an organization’s email traffic.
  • Seamless connection to the Mimecast security eco-system.

Mimecast Secure Messaging

The Mimecast Secure Messaging Service provides secure email communications right from the employees’ email client. And, the administrator can easily set overarching security policies which are applied automatically in the Mimecast service.

Mimecast Secure Messaging provides:

  • A secure, cloud-based service that enables the sharing of sensitive information and files initiated directly from within the employee’s email client.
  • Easy message and file access via a secure Web portal hosted by Mimecast.
  • More complete protection than just using server-to-server encryption, such as TLS, providing security all the way to the receiver.
  • Fully customizable branding to ensure brand recognition and to enhanced recipient confidence.
  • Granular message controls covering message expiration, automated read receipt, print and reply/forward control, which can be applied by the sender or enforced using policies.
  • Maximum employee choice and control via Mimecast for Outlook, Mimecast Personal Portal, the Secure Messaging Portal directly, or via the MIMECAST MOBILE APPLICATION.

Mimecast Large File Send

  • Users to send and receive files of up to 2GB, removing large traffic from the email system, without requiring a separate file-sharing service.
  • Users to create an email as usual, and attach and send large files, just as they do with smaller files.
  • Administrators to set policies for attachment size – the Mimecast cloud does the rest.
  • Integration into Outlook for Windows, Mac, or sending files via the mobile application.
  • Support of audit, e-discovery and compliance requirements by ARCHIVING FILES and logging transactions.


Infographic_About Mimecast Fast Facts.pdf

About Mimecast

Solution Brief_Email Security.pdf

Email Security

Solution Brief_Web Security.pdf

Web Security

Datasheet_Mimecast TTP + IEP.PDF

TTP & IEP

Datasheet_Mimecast Secure Messaging.pdf

Secure Messaging

Mimecast for Google.pdf

Mimecast for GSuite

Mimecast for office 365.pdf

Mimecast for Office 365

protect-and-recover.pdf

Sync & Recover