www.broadcom.com Open in urlscan Pro
172.64.150.145  Public Scan

Submitted URL: http://www.symanteccloud.com/
Effective URL: https://www.broadcom.com/products/cybersecurity/email/security-cloud
Submission: On June 06 via manual from IT — Scanned from IT

Form analysis 1 forms found in the DOM

GET /site-search

<form role="search" method="GET" action="/site-search">
  <div class="bc--bg_white input-group bc--raunded"><input type="text" class="bc-input flex-grow-1 bc--ff_secondary" placeholder="Search" aria-label="SEARCH" autocomplete="off" name="q" value="">
    <div class="input-group-append"><button class="clear-bttn invisible " type="button" aria-label="Clear search"><span class="bi brcmicon-times"></span></button><button type="submit" gtmevent="[object Object]" class="search-bttn"
        aria-label="Search">
        <div class=""><span class="bi brcmicon-search"></span></div>
      </button></div>
  </div>
</form>

Text Content

Broadcom

Read the accessibility statement or contact us with accessibility-related
questions.

Skip to main content
 * Products
 * Solutions
 * Support and Services
 * Company
 * How To Buy

 * Support Portal
   Go To PortalRegister
   Forgot Username/Password?
 * English
   日本語中文


 1. Products
 2. Symantec Enterprise Cloud
 3. Email Security
 4. Email Security.cloud

 * Print
 * Share Page
   LinkedIn
   Twitter
   Facebook
   Gmail
   Yahoo
   Email
   Google Bookmarks
   AddThis
   Pinterest
   Blogger
   Reddit
   SMS
   Skype
   StumbleUpon
   Telegram.me
   Weibo


SYMANTEC EMAIL SECURITY.CLOUD

Safeguard Microsoft Office 365, Google G Suite, and on-premises email with the
industry’s most complete email security solution.

Download the Data Sheet


EMAIL SECURITY.CLOUD

 * Buy via Partner
 * Contact Us


 * Product Overview
 * Resources
 * System Requirements


PRODUCT OVERVIEW


SYMANTEC NAMED A LEADER IN THE FORRESTER WAVE™: ENTERPRISE EMAIL SECURITY, Q2
2019

Learn why Forrester recognizes Symantec as a leader in email security
 * Read the Report


THE RADICATI GROUP NAMED SYMANTEC A TOP PLAYER IN ITS SECURE EMAIL GATEWAY -
MARKET QUADRANT 2021.

Find out why the Radicati report recognizes Symantec as a leader in email
security.






INSULATE USERS FROM SPEAR PHISHING, CREDENTIAL THEFT AND RANSOMWARE ATTACKS BY
USING EMAIL THREAT ISOLATION.

 * Shut down sophisticated spear phishing attacks by isolating suspicious email
   links and web downloads.

 * Stop credential theft by rendering suspicious websites in read-only mode,
   preventing users from submitting sensitive data.

 * Prevent ransomware and other malware from infecting users by isolating
   suspicious email attachments.

 * Symantec Email Threat Isolation supports cloud, on-premises, and third-party
   email security solutions.

 * Read the Brief


PREVENT INSIDIOUS EMAIL THREATS SUCH AS SPEAR PHISHING, RANSOMWARE, BUSINESS
EMAIL COMPROMISE AND EMAIL SPAM.

 * Stop spear phishing emails with multiple layers of protection, threat
   isolation, spam filtering, advanced security email analytics, built-in user
   awareness, education tools, and more.

 * Block the latest ransomware with content defense, sandboxing, and link
   protection technologies that detect emerging, stealthy, and zero-day attacks.

 * Defeat business email compromise with impersonation protection, sender
   authentication enforcement and brand protection controls.

 * Protect your brand reputation by using automation to solve the practical
   issues of enforcing sender authentication (DMARC, DKIM and SPF) with Symantec
   Email Fraud Protection.

 * Expose and stop the stealthiest threats by applying insights gathered from
   the world’s largest global intelligence network.

 * Download the Data Sheet


STOP EMAIL ATTACKS WITH RAPID RESPONSE AND REMEDIATION


DEFEND AGAINST TARGETED CAMPAIGNS WITH MULTILAYERED TECHNOLOGIES AND DEEP THREAT
ANALYTICS.

 * Protect your business from email threats with sophisticated defenses
   including advanced machine learning, cloud sandboxing, and time-of-click link
   protection.

 * Gain the deepest visibility into targeted and advanced attack campaigns with
   cloud security email analytics that include 60+ data points on every clean
   and malicious email.

 * Hunt threats and prioritize the most important email security incidents
   across your environment through seamless integration with the Security
   Operations Center.

 * Prioritize the top risks by correlating security email telemetry with other
   systems and user behaviour analytics through Symantec Information Centric
   Analytics.

 * Quickly remediate attacks and orchestrate your response across emails and
   endpoints by blacklisting, quarantining and remediating threats.

 * Download the Data Sheet




REDUCE BUSINESS RISK THROUGH SECURITY AWARENESS


PREPARE USERS TO AVERT ATTACKS AND PRIORITIZE EMAIL PROTECTION FOR VULNERABLE
USERS.

 * Evaluate employee readiness by simulating real-world email attacks that
   imitate the latest email threats.

 * Benchmark and improve user readiness over time with detailed reporting and
   repeat assessments.

 * Teach users to recognize email attacks through training notifications that
   raise security awareness.




PREVENT DATA LEAKAGE ACROSS YOUR ENVIRONMENT


PROTECT SENSITIVE DATA AND HELP ADDRESS LEGAL AND COMPLIANCE REQUIREMENTS
THROUGH TIGHT INTEGRATION WITH SYMANTEC DATA LOSS PREVENTION.

 * Discover, monitor, and protect sensitive data wherever it's used—in email, on
   endpoints, in your network, in storage, and even in cloud apps.

 * Accurately identify confidential data with advanced detection technologies
   including vector machine learning, exact data matching, and indexed document
   matching.

 * Migrate to cloud-based email securely by extending content-aware DLP
   capabilities to Microsoft Office 365, Google G Suite, and more.

 * Read the Brief




SAFEGUARD THE SECURITY AND PRIVACY OF CONFIDENTIAL EMAILS WITH ADVANCED
POLICY-BASED ENCRYPTION CONTROLS.

 * Automatically encrypt sensitive emails with a secure PDF or web pickup
   portal, which provide both push- and pull-based encryption.

 * Gain granular control over encrypted emails through policy-driven enforcement
   that includes the ability to expire and recall messages.

 * Increase trust in encrypted messages by customizing emails, notifications,
   and the web portal with your company brand.

 * Download the Data Sheet


SYMANTEC 2019 INTERNET SECURITY THREAT REPORT

Our 123 million sensors record thousands of threat events per second from 157
countries and block 142 million threats daily. Use intel from the world’s
largest civilian threat network to your advantage—download ISTR 24 now.

 * Read The Report



Click to enlarge image


INTRODUCING SYMANTEC INTEGRATED CYBER DEFENSE EXCHANGE (ICDX)


REDUCE COMPLEXITY AND COST WITH BUILT-IN INTEGRATIONS AND STREAMLINED
INTEROPERABILITY.

ICDx simplifies product integrations and accelerates customer time to value
across the Symantec enterprise portfolio and the industry’s largest partner
ecosystem.

 * Remove the friction for security teams when integrating Symantec and
   third-party products

 * Enhance visibility from a unified view of events across Symantec products for
   searching, dashboards and reporting

 * Prepare higher quality cyber data to forward to SIEM and other SOC tools
   enhancing analytics and alerts

 * Speed responses to critical incidents with orchestrated actions targeting
   multiple Symantec products




SUPPORT


DISCOVER OUR COMMUNITY

View the latest product discussions in our forums.

Learn More




NEED HELP?

Technical support and more.

 * Learn More


RESOURCES


DATA SHEETS

 * Why Renew Email Security.cloud
 * Email Security.cloud
 * Email Threat Detection and Response
 * Messaging Security - Policy Based Encryption Advanced
 * Email Fraud Protection




ANALYST REPORTS

 * The Forrester Wave™: Enterprise Email Security, Q2 2019




OTHER RESOURCES

 * Isolate Advanced Email Attacks
 * CloudSOC and Email Security for Microsoft Office 365
 * Security Considerations for Microsoft Office 365 Email


LEGAL INFORMATION

Learn more about legal terms, policies and notices.

 * License and Service Terms & Repository




SYSTEM REQUIREMENTS

Symantec Email Security.cloud offerings are hosted services that don't require
the user to have a specific system requirements.




OPTIONS



Options are used to extend the functionality of the base products. Symantec
offers two service plans for Email Security.cloud: Email Protect and Email
Safeguard.



Expand All

Collapse All
Email Protect
Expand

Provides accurate and effective spam and malware protection with Skeptic™
technology. Skeptic self-learning heuristic technology allows it to detect
sophisticated attacks via predictive analysis. Real-Time Link Following is also
included to protect against malicious URLs embedded in messages.

Email Safeguard
Expand

Includes all the features of Email Protect plus additional privacy and control
features. Data Protection includes simple policy templates to address internal,
legal, and regulatory compliance needs. Image Control can identify, control, and
block inappropriate images from entering or leaving the organization. Use the
included Policy Based Encryption Essentials to set policies to automatically
embed messages flagged for encryption, and any attachments, into a password
protected secure PDF file. TLS Encryption links can be easily configured from
within the management portal for secure message transport.

Email and Web Safeguard
Expand

Includes all the features of Email Safeguard, which helps protect organizations
from Web-borne threats and enables the control, monitoring, and enforcement of
web acceptable use policies with minimal latency. It includes Web AntiVirus and
AntiSpyware, Web URL Filtering, and Web Data Protection, all managed from a
common portal.


ADD-ONS



Add-ons are additional products that work with the original product.



Expand All

Collapse All
Symantec Email Threat Detection and Response
Expand

Stop targeted and advanced email attacks with powerful protection that includes
complete visibility, prioritized response, and automated remediation.

Symantec Policy Based Encryption Advanced
Expand

Enforce email encryption based on pre-defined policies while ensuring emails can
be read on all devices, including mobile. Supports PDF, ZIP, S/MIME, PGP, and
Web Portal encryption.



DOWNLOAD THE DATA SHEET



Recommended
Mail Security for Microsoft ExchangeEmail SecuritySecure your email
communications
 * 
 * 
 * 

 * Products
   
 * Solutions
   
 * Support and Services
   
 * Company
   
 * How To Buy
   

Copyright © 2005-2024 Broadcom. All Rights Reserved. The term “Broadcom” refers
to Broadcom Inc. and/or its subsidiaries.
 * Accessibility
 * Privacy
 * Site Map
 * Supplier Responsibility
 * Terms of Use













By clicking accept, you understand that we use cookies to improve your
experience on our website. For more details, please see our Cookie Policy.

Accept Cookies

Cookies Settings


PRIVACY PREFERENCE CENTER




 * YOUR PRIVACY


 * STRICTLY NECESSARY COOKIES


 * PERFORMANCE COOKIES


 * TARGETING COOKIES

YOUR PRIVACY

When you interact with Broadcom as set forth in the Privacy Policy through
visiting any website, it may store or retrieve information on your browser,
mostly in the form of cookies. This information might be about you, your
preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience.
Cookie PolicyPrivacy Policy

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in Broadcom’s systems. They are usually only set in response to actions made
by you which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms. You can set your browser to block
or alert you about these cookies, but some parts of the site will not then work.
These cookies do not store any personally identifiable information.

PERFORMANCE COOKIES

Performance Cookies


These cookies allow Broadcom to count visits and traffic sources so Broadcom can
measure and improve the performance of its site. They help Broadcom to know
which pages are the most and least popular and see how visitors move around the
site. All information these cookies collect is aggregated and therefore
anonymous. If you do not allow these cookies Broadcom will not know when you
have visited our site and will not be able to monitor its performance.

TARGETING COOKIES

Targeting Cookies


These cookies may be set through Broadcom’s site by its advertising partners.
They may be used by those companies to build a profile of your interests and
show you relevant adverts on other sites. They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Back Button


BACK

Filter Button
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

Clear
checkbox label label
Apply Cancel
Confirm My Choices
Allow All