www.mimecast.com Open in urlscan Pro
13.107.213.44  Public Scan

Submitted URL: http://www.mimecast.com/
Effective URL: https://www.mimecast.com/
Submission: On October 25 via api from US — Scanned from DE

Form analysis 1 forms found in the DOM

Name: Site SearchGET /search

<form action="/search" method="GET" novalidate="novalidate" name="Site Search" id="SiteSearch" data-di-form-track="">
  <div class="text">
    <input id="searchQuery" class="advanced" name="query" maxlength="50" type="search" autocomplete="off" tabindex="101" data-di-id="#searchQuery">
  </div>
  <span style="display:none;" class="SL_swap" id="SearchLang1"></span>
  <div class="submit"><input type="submit" value="Search" data-di-id="di-id-5d865940-ec64ff70"></div>
</form>

Text Content

 1. Get Started
 2. See and stop current threats before they affect your business to
 3. The Power of the Mimecast Platform
 4. API Integrations
 5. Customers
 6. 
 7. 

 * EN  
   * English
   * Deutsch
   * Nederlands

Search

CAREERS

BLOG

CONTACT SUPPORT

LOGIN

 * WHY MIMECAST
    
   ✕
   WHY MIMECAST
    * Why Mimecast
    * Our Approach to Email Security
    * Industry Recognition
   
    * Customers Love Us
    * Cloud Native Platform
   
   Compare Mimecast
    * Mimecast vs. ProofPoint
    * Mimecast vs. Microsoft 365
    * Mimecast vs. Symantec

 * PRODUCTS
    
   ✕
   SEE OUR PRODUCTS
    * Email Security
    * Security Awareness Training
    * DMARC Analyzer
    * Cloud Archive
    * Brand Protection
   
    * Misaddressed Email Protection
    * Identity Graph and Machine Learning
    * Identity Graphing
    * Web Security
    * AI Cybersecurity
    * Email Incident Response
    * All Products >
   
   INTEGRATE & OPTIMIZE
    * Threat Intelligence
    * SAFE Score
    * View Integration Partners
    * API Developer Documentation
    * Mimecast Ecosystem Community
   
   GET STARTED
    * Choose a Plan
    * Get a Quote
    * Request a Demo
    * Start a Trial
    * Request a POC
    * Contact Us

 * SOLUTIONS
    
   ✕
   BUSINESS CHALLENGES
    * Secure Your Email
    * Ransomware
    * Business Email Compromise
    * Data Governance
    * Supply Chain Attacks
    * Brand Impersonation
    * Cyber Awareness
    * All Solutions >
   
   INDUSTRIES
    * Healthcare
    * Financial Services
    * Legal
    * Information Technology
   
    * Manufacturing
    * Construction
    * State & Local Government
    * Education
   
   TRANSITION TO MIMECAST
    * Bolster Microsoft 365
    * Migrate from ProofPoint
    * Migrate from Symantec
    * Hear From Your Peers
   
   BY SIZE
    * Small Business
    * Enterprise

 * EDUCATION & SUPPORT
    
   ✕
   FOR CUSTOMERS
    * Technical Support
    * Mimecaster Central Community
    * Knowledge Base
    * Implementation Services
    * Login
   
   EDUCATION
    * Mimecast Education
    * Mimecast Certifications
    * Education Subscriptions
    * Mimecast Training
   
   RESOURCES
    * Resource Center
    * Blog
    * Customer Stories
    * Threat Intelligence Hub
    * Cyber Resilience Think Tank

 * PARTNERS
    
   ✕
   SELL MIMECAST
    * Partner Program
    * Reseller Network
    * Managed Service Program
    * Become a Partner
    * Partner Portal
   
   INTEGRATE WITH MIMECAST
    * Become an Alliance Partner
    * Alliance Program Developer Documentation

Get a quote
Menu
✕
 * WHY MIMECAST
   MAIN MENU
   WHY MIMECAST
    * Why Mimecast
    * Our Approach to Email Security
    * Industry Recognition
   
    * Customers Love Us
    * Cloud-native Platform
   
   COMPARE MIMECAST
    * Mimecast vs. ProofPoint
    * Mimecast vs. Microsoft 365
    * Mimecast vs. Symantec

 * PRODUCTS
   MAIN MENU
   SEE OUR PRODUCTS
    * Email Security
    * Security Awareness Training
    * DMARC Analyzer
    * Cloud Archive
    * Brand Protection
   
    * Misaddressed Email Protection
    * Identity Graph and Machine Learning
    * Identity Graphing
    * Web Security
    * AI Cybersecurity
    * Email Incident Response
    * All Products >
   
   INTEGRATE & OPTIMIZE
    * Threat Intelligence
    * SAFE Score
    * View Integration Partners
    * API Developer Documentation
    * Mimecast Ecosystem Community
   
   GET STARTED
    * Choose a Plan
    * Get a Quote
    * Request a Demo
    * Start a Trial
    * Request a POC
    * Contact Us

 * SOLUTIONS
   MAIN MENU
   BUSINESS CHALLENGES
    * Secure Your Email
    * Ransomware
    * Business Email Compromise
    * Data Governance
    * Supply Chain Attacks
    * Brand Impersonation
    * Cyber Awareness
   
   INDUSTRIES
    * Healthcare
    * Financial Services
    * Legal
    * Information Technology
   
    * Manufacturing
    * Construction
    * State & Local Government
    * Education
   
   TRANSITION TO MIMECAST
    * Bolster Microsoft 365
    * Migrate from ProofPoint
    * Migrate from Symantec
    * Hear From Your Peers
   
   BY SIZE
    * Small Business
    * Enterprise

 * EDUCATION & SUPPORT
   MAIN MENU
   FOR CUSTOMERS
    * Technical Support
    * Mimecaster Central Community
    * Knowledge Base
    * Implementation Services
    * Login
   
   EDUCATION
    * Mimecast Education
    * Mimecast Certifications
    * Education Subscriptions
    * Mimecast Training
   
   RESOURCES
    * Resource Center
    * Blog
    * Customer Stories
    * Threat Intelligence Hub
    * Cyber Resilience Think Tank

 * PARTNERS
   MAIN MENU
   SELL MIMECAST
    * Partner Program
    * Reseller Network
    * Managed Service Program
    * Become a Partner
    * Partner Portal
   
   INTEGRATE WITH MIMECAST
    * Become an Alliance Partner
    * Alliance Program Developer Documentation

 * CAREERS
 * BLOG
 * CONTACT SUPPORT
 * LOGIN
    * EN  
   
    * English
    * Deutsch
    * Nederlands

Get a quote



RELENTLESS PROTECTION
STARTS HERE

CYBERATTACKS DON’T STOP AT YOUR EMAIL PERIMETER.
YOUR SECURITY CAN’T EITHER.

LEARN ABOUT OUR APPROACH



STATE OF EMAIL
SECURITY 2021

Read Report


THE MIMECAST-NETSKOPE-CROWDSTRIKE TRIPLE PLAY

GET WHITEPAPER


10 WAYS TO PREVENT RANSOMWARE ATTACKS

GET WHITEPAPER


STOP CYBER THREATS BEFORE THEY AFFECT YOUR BUSINESS

MULTI-VECTOR ATTACKS, PHISHING, BEC, INSIDER THREATS, AND BRAND IMPERSONATION
REQUIRE A PERVASIVE SECURITY STRATEGY.

PREVENT RANSOMWARE

STOP BUSINESS EMAIL COMPROMISE

PREVENT DATA LOSS

END SUPPLY CHAIN ATTACKS

ENHANCE BRAND EXPLOITATION

Explore Solutions


THE POWER OF THE MIMECAST PLATFORM

CLOUD NATIVE, FULLY INTEGRATED, AND API-ENABLED.


Explore Products

BUSINESS EMAIL COMPROMISE

Stop malware, credential harvesting, and impersonation attacks dead in their
tracks.

View product tour

INSIDER RISK

Protect internal communication tools and make employees more security savvy.

View product tour

SUPPLY CHAIN PROTECTION

Find and neutralize brand impersonation attacks before they’re unleashed.

View product tour


70+ API INTEGRATIONS

FOR AUTOMATION AND ORCHESTRATION.

EXPLORE APIs


TRUSTED BY 39,000+ ORGANIZATIONS

MIMECAST IS PROUD TO SUPPORT TENS OF THOUSANDS OF ORGANIZATIONS GLOBALLY,
INCLUDING OVER 20,000 WHO RELY ON US TO SECURE MICROSOFT 365.

See their stories
Previous

Next


LOOKING FOR SMALL BUSINESS SOLUTIONS?

WE’VE GOT YOU COVERED TOO

See Solutions
About Us   
 * Overview
 * Careers
 * Leadership
 * Investors

Products   
 * All Products
 * Education
 * Partners
 * Try & Buy

Resource Center   
 * News & Events
 * Resources
 * Customer Stories
 * Blog
 * Trust Center

Contact Us   
 * Global Locations
 * Get a Quote
 * Contact Support
 * Sales +1 617 393 7050

 * Contracts
 * Privacy Statement
 * Legal
 * Privacy Preferences
 * Responsible Disclosure
 * Sitemap

© 2003 - 2021 Mimecast Services Limited.
Mimecast is a trademark of Mimecast Services Limited in the United States and
other countries. All other trademarks contained herein are the property of their
respective owners.

About Us   
 * Overview
 * Careers
 * Leadership
 * Investors

Products   
 * All Products
 * Education
 * Partners
 * Try & Buy

Resource Center   
 * News & Events
 * Resources
 * Customer Stories
 * Blog
 * Trust Center

Contact Us   
 * Global Locations
 * Get a Quote
 * Contact Support
 * Sales +1 617 393 7050

 * Contracts
 * Privacy Statement
 * Legal
 * Privacy Preferences
 * Responsible Disclosure
 * Sitemap

© 2003 - 2021 Mimecast Services Limited.
Mimecast is a trademark of Mimecast Services Limited in the United States and
other countries. All other trademarks contained herein are the property of their
respective owners.
 






This website uses cookies in order to provide you with the best possible
experience and to monitor and improve the performance of the site. We have
published a new cookie policy which explains what cookies are and which types of
cookies this website uses. By continuing to use this site, you are agreeing to
the use of cookies, unless you have disabled them. Privacy Statement

Cookies Settings Accept All Cookies