resources.techebulletins.com Open in urlscan Pro
54.236.103.233  Public Scan

Submitted URL: https://www.ebulletinsresources.com/e3t/Ctc/WX+113/cbtHZ04/VXgGTQ16RRKRN8sYKmtGTbstW2H1VMy5frCR5MSn_pR3lYMRW95jsWP6lZ3mgW5SPLjb7mjnW...
Effective URL: https://resources.techebulletins.com/c/checkpoint-enterprise?x=owMhJ1&utm_medium=email&_hsenc=p2ANqtz--451wsr7bp8zmEvgEY8BttMtmdQrYhv...
Submission: On May 23 via api from US — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

Privacy Policy
California Residents - Do not sell my information
Miniaturansichten Dokumentstruktur Anhänge Ebenen

Aktuelles Struktur-Element


Zurück

Weiter
Alle hervorheben Groß-/Kleinschreibung beachten
Akzente Ganze Wörter

Farbe
Größe
Farbe
Dicke
Deckkraft
Präsentationsmodus Öffnen Drucken Speichern Aktuelle Ansicht

Erste Seite anzeigen Letzte Seite anzeigen

Im Uhrzeigersinn drehen Gegen Uhrzeigersinn drehen

Textauswahl-Werkzeug Hand-Werkzeug

Einzelseitenanordnung Vertikale Seitenanordnung Horizontale Seitenanordnung
Kombinierte Seitenanordnung

Einzelne Seiten Ungerade + gerade Seite Gerade + ungerade Seite

Dokumenteigenschaften…
Sidebar umschalten

Suchen
Zurück

Vor
von 11
Präsentationsmodus Öffnen Drucken Speichern Aktuelle Ansicht

FreeText-Annotation Ink-Annotation

Werkzeuge
Verkleinern

Vergrößern
Automatischer Zoom Originalgröße Seitengröße Seitenbreite 50 % 75 % 100 % 125 %
150 % 200 % 300 % 400 %

The Forrester Wave™: Enterprise Email Security, Q2 2023
Topics
Evaluation Summary Vendor Profiles Evaluation Overview Supplemental MaterialWave
Report
The Forrester Wave™: Enterprise Email Security, Q2
2023
The 15 Providers That Matter Most And How They Stack Up
June 11, 2023
Jess BurnJB
with Joseph Blankenship , Angela Lozada , Michael Belden
Summary
In our 26-criterion evaluation of enterprise email security providers, we
identified the most significant
ones and researched, analyzed, and scored them. This report shows how each
provider measures up and
helps security and risk professionals select the right one for their needs.
About Forrester Reprints https://go.forrester.com/research/reprints
We’re Entering The Golden Age Of Email Security
A golden age is a time of great achievement in a society or industry — a time of
innovation and the
furthering of new ideas via new mediums or technological advancements. Email
security is now entering
a golden age after stagnating for the better part of a decade. Mass customer
migration to cloud email,
rapid adoption of machine learning, and the widespread use of APIs to connect
systems and share data
have brought forth improved offerings and capabilities and innovative roadmaps
from legacy providers
and newer players. As a result, customers have more choice than ever when it
comes to protecting how
employees, customers, and partners communicate and collaborate. Often, those
customers are
choosing more than one email security partner in a layered or multilayer
approach to protection. In fact,
of the 37 customer references interviewed for this research, only two were
working with a single
enterprise email security vendor. This approach, as confirmed by customer
references, provides greater
efficacy — and peace of mind — as attackers continue their own innovations to
compromise users and
gain access to the data and dollars needed to fuel their malicious enterprises.
As a result of these trends, enterprise email security customers should look for
providers that:
Offer flexibility in deployments and integrations. The majority of customer
references employing
two or more email security vendors report mixing capabilities from each vendor
based on strengths
or ease of integration with other tools or systems. For example, a customer
might leverage the
advanced phishing and business email compromise (BEC) detection machine learning
models of
one vendor and the data loss prevent (DLP) and encryption capabilities of
another. Others noted a
preference to feed the telemetry from one or more email security solutions into
security analytics
tools to initiate investigation and response actions. And still others prefer to
hang onto their
gateway deployments for spam and graymail filtering, adding a cloud-native
API-enabled email
security (CAPES) deployment to “catch what makes it through.” The email security
vendors you
work with should demonstrate an ability to connect and share data with each
other and with key
tools in your security tech stack.
Make it easy for security teams to respond. The speed and ease with which a
security analyst can
investigate and respond to an alert or incident is highly dependent on the speed
and ease with
which the analyst can: 1) be trained on the solution and 2) complete tasks.
Legacy enterprise email


security players and larger platform players offering email security alike have
developed or
acquired capabilities over time, leading to differences in access, user
interface, and levels of
context between often loosely linked offerings. Customer references noted that
many solutions still
require users to jump to different consoles to perform tasks, slowing down
investigation and
remediation activities. Many vendors, however, recognize the importance of
analyst experience
(AX) and are making strides to deliver more seamless workflows. Ask current or
prospective
vendors about their plans and timelines to improve AX in their own products and
with their major
technology partners.
Look beyond email to deliver holistic human protection. The email inbox is
often, and justifiably,
seen as the critical battle line that must be held. As a result, vendors are
investing in detection
capabilities for sophisticated social engineering, cleverly embedded malware,
and highly realistic
landing pages for attacker campaigns. These capabilities are all necessary, but
there are other
fronts. The use of messaging, collaboration, file sharing, and enterprise
software-as-a-service
(SaaS) applications across multiple devices all contribute to employee
productivity and employee
experience. Protections developed for the email inbox must extend to these
environments, yet few
vendors in this evaluation currently offer this support, though many plan to add
capabilities in the
next 24 months. Additionally, awareness and training efforts must move beyond
standard phishing
testing and compliance checkbox courses to adaptive human protection , like
real-time “nudges” to
encourage vigilance and secure handling of sensitive information. Look at
vendors delivering or
prioritizing a more comprehensive approach to protecting all the ways in which
people work.
Evaluation Summary
The Forrester Wave™ evaluation highlights Leaders, Strong Performers,
Contenders, and Challengers. It’s
an assessment of the top vendors in the market; it doesn’t represent the entire
vendor landscape. You’ll
find more information about this market in our report on The Enterprise Email
Security Landscape, Q1
2023 .
We intend this evaluation to be a starting point only and encourage clients to
view product evaluations
and adapt criteria weightings using the Excel-based vendor comparison tool (see
Figures 1 and 2). Click
the link at the beginning of this report on Forrester.com to download the tool.
Figure 1
Forrester Wave™: Enterprise Email Security, Q2 2023











Mehr Informationen Weniger Informationen
Schließen

Geben Sie zum Öffnen der PDF-Datei deren Passwort ein.

Abbrechen OK
Dateiname:

-

Dateigröße:

-


Titel:

-

Autor:

-

Thema:

-

Stichwörter:

-

Erstelldatum:

-

Bearbeitungsdatum:

-

Anwendung:

-


PDF erstellt mit:

-

PDF-Version:

-

Seitenzahl:

-

Seitengröße:

-


Schnelle Webanzeige:

-

Schließen
Dokument wird für Drucken vorbereitet…
0 %
Abbrechen

Next 
Next 

The Forrester Wave™: Zero Trust Platform Providers Q3 2023
LinkedIn LinkFacebook LinkLike ButtonDownload Link
pdf:The Forrester Wave™: Enterprise Email Security, Q2 2023
webpage:The Forrester Wave™: Zero Trust Platform Providers Q3 2023
pdf:Market Guide for Cloud-Native Application Protection Platforms
pdf:The UCaaS Buyer’s No-Nonsense Toolkit
pdf:5 Steps to a Successful Data Lakehouse
pdf:A Half-Dozen and One Ways SMBs Use UCaaS to Beat Out Competitors
pdf:Future-proof your data strategy with Lakehouse