Email Security

    Build Powerful Integrations with the Mimecast API

    Mimecast launches new API Developer Portal

    by Dan Sloshberg
    api-integration.jpg

    What processes millions of requests a day and has been around for years? That’s right, the Mimecast API (Application Programming Interface). Now we’re opening the goodness of our API to customers, partners and anyone else really, who can use it to take advantage of application data, integrate to existing applications and harness important email cyber resilience services.  

    We have announced our API developer portal to make it easier to get started with the tools, documentation, sample code and support needed. Look at the developer website now to find out more and get started. The possibilities are virtually endless.

    Mime│OS platform

    The purpose-built Mime│OS platform makes it possible to expose an extensive range of integration options. Mimecast has been using these integration points for years to help build powerful services more quickly. For example, every time a customer with our Targeted Threat Protection solution clicks a link in an email, the API springs into action to perform multiple checks to see if the site is good or bad. All this happens in an instant. The Mimecast end-user apps like Mimecast for Outlook and Mobile also use the API, for example, when someone searches their archive.

    With the Mimecast API, you can:

    • Access enhanced logging to programmatically download gateway and security log file data, track email messages, and interact with security policies.
    • Rapidly search the Mimecast archive and access content. Query individual mailboxes or all mailboxes in the organization using role-based administrator permissions.
    • Automate common configuration tasks such as user and group management, adding new internal email domains, updating block lists and more.
    • Streamline customer account provisioning and streamline ongoing customer account management, as a Mimecast registered Managed Service Provider and Partner
    • Architect customized solutions that fit into existing business process and applications.

    There are already over 50 integrations built into a variety of solutions including security information and event management (SIEM), security orchestration and automation, advanced eDiscovery and provisioning applications. Pre-built integrations include Demisto and LogRhythm for streamlining security processes and Salesforce for in-app client archive search.

    As you’d expect from Mimecast, the API is protected by the same security and compliance safeguards our tens of thousands of customers and partners already trust every day.

    The Mimecast API, supported by the new developer portal, is an open ecosystem that encourages customers and partners to make the most of Mimecast’s cyber resilience for email services. We can’t wait to see what gets created.

    So what are you waiting for? Get started now by requesting an application key and browse existing integrations. 

     

    api_developer_page.jpg
    Get Started

    Subscribe to Cyber Resilience Insights for more articles like these

    Get all the latest news and cybersecurity industry analysis delivered right to your inbox

    Sign up successful

    Thank you for signing up to receive updates from our blog

    We will be in touch!

    Back to Top