Email Security Cloud Gateway

    Secure Email Gateway

    Easily protect complex email environments with Mimecast’s AI-powered secure email gateway.

    Block the most sophisticated attacks with an AI-powered, Secure Email Gateway in the cloud

    Get world-class, AI-powered email security with Email Security Cloud Gateway (CG) — a 100% cloud-native Secure Email Gateway solution. You can easily manage complex environments, customize policies to meet your needs, and get essential added protection for Microsoft 365 or Google Workspace.
    Feature_Images_SecureEmailGateway.jpg

    Top attack vector

    91% of attacks start with an email

    AI-powered

    92% are using or plan to use AI and machine learning to bolster their cybersecurity

    Added protection

    94% need stronger protections than those that come with their Microsoft 365 application

    Email is the #1 attack vector.
    Securing it should be your #1 priority.

    Icon_bestprotection.png

    The industry's best protection

    Block email-based threats with AI-powered, industry-leading detection trusted by more than 42,000 customers.

    Icon_tamecomplexity.png

    Tamed complexity

    Easily manage complex email environments; consolidate and simplify security services.

    Icon_DMARCenforcement.png

    Increased cyber resilience

    Keep email flowing, data secure, and people informed & empowered.

    Mimecast Advanced Email Security CG at a glance

    icon_WCircle_AdOn_Security_Social.png

    Social engineering defense

    Leverage industry-leading AI to defend employees from sophisticated social engineering and business email compromise attacks.
    Email_SocialEngineering.png
    icon_WCircle_QRcode.png

    QR code protection

    Block quishing attacks with QR code detection and deep URL scanning.

    Interface_QRcode.png
    icon_WCircle__AS_Controls.png

    Granular controls

    Customizable policies and configurations deliver the ease of use, reliability, and support that stretched IT and security teams demand.
    Email_granularcontrol.png
    icon_WCircle__AS_Integration.png

    Simplified integrations

    Extend email intelligence to enable threat sharing and enhanced detections with over 250 partner integrations.
    Email_Integrations.png
    Email_SocialEngineering.png
    Interface_QRcode.png
    Email_granularcontrol.png
    Email_Integrations.png

    Mimecast’s Email Security Cloud Gateway

    We tackle complex problems, but we make it simple when it comes to protecting your communications, people and data.


    See Mimecast Email Security
    Cloud Gateway in action

    Inline_02.jpg

    A Mimecast plan that fits your organization’s needs

    Mimecast offers multiple plans designed to meet your organization’s needs and enable you to Work Protected.

    Frequently Asked Questions

    Explore more details about email security.

    How does Mimecast use artificial intelligence (AI)?

    Mimecast protects customers with multiple detection engines that pairs advanced AI and machine learning with industry-leading technologies tuned and improved over the past 20 years based on trillions of emails and millions of users.​

    What are secure email gateways (SEGs)?

    Secure Email Gateways work as a collection of different technologies that work together to block email threats. Secure Email Gateways or email gateways are an email security product or solution that sits inline on emails’ pathway from the web to the corporate email server. The gateway scans all incoming, outbound and internal email communications, including attachments and URLs for signs of malicious or harmful content.

    What type of email threats do secure email gateways protect against?

    Email is the number one vector used by hackers to get access to a company’s private data, using attacks like phishing. A secure email gateway product protects businesses from spam, viruses, malware and denial of service attacks (DDoS). Email gateways also offer protection from advanced social engineering attacks such as phishing, or business email compromise.

    Why are secure email gateways important for organizations?

    Secure Email Gateways provide pre-delivery protection by blocking email based threats before they reach a mail server, whether on-premise or on Microsoft 365 (previously Office 365) or Google Workspace (previously G-Suite). Alongside blocking incoming threats, Email Gateways will also scan outgoing content. This can help protect businesses from data loss. Email security solution providers like Mimecast will provide Email Archiving functionality, which stores emails for legal compliance and data management along with Continuity and Security Training & Awareness solutions.

    How do secure email gateways work?

    Secure Email Gateways act as firewalls for email and can be deployed on the cloud, on-premises or in a hybrid environments. They reroute inbound and outbound email via proxy through its own agent, which then performs a scan of the email. The scan looks at different aspects of the email to decide whether it contains threats. If so, it filters the email. Mimecast's Email Security (Gateway) filtering technology uses dynamic threat intelligence feeds to determine which emails are malicious. These feeds may include blacklisted URLs, flagged keywords, or other suspicious qualities that suggest an email may contain a security threat.

    Who needs a secure email gateway?

    No matter the size of an enterprise, email and collaboration mediums are a prime target for cyberattacks, and a Secure Email Gateway is a security necessity to protect your communications, people and data. Secure Email Gateways offer the most vital level of protection against malicious messages and attachments. Using a Secure Email Gateway will allow all types of organizations to enhance their security posture with greater control, policy management and customized set-up.

    Ready to get started?

    See how Mimecast can help your organization Work Protected™

    Back to Top