Email Security Guide



From this document you will learn the answers to the following questions:

What type of email threats do companies need to combat?

What do companies have to follow to ensure that email is allowed in and out of the business?

What type of security solution is best for email security?

Similar documents
security in small and medium-sized businesses

GFI Product Comparison. GFI MailEssentials vs. Trend Micro ScanMail Suite for Microsoft Exchange

Choosing an online backup tool? Why speed should be a key consideration

GFI White Paper. security: The performance, protection and choice SMBs deserve

Why a Network-based Security Solution is Better than Using Point Solutions Architectures

GFI Product Comparison. GFI MailEssentials vs Symantec Mail Security for Microsoft Exchange 7.0

GFI Product Comparison. GFI MailEssentials vs Barracuda Spam Firewall

Why Spamhaus is Your Best Approach to Fighting Spam

Quick Reference. Administrator Guide

Protect your business. with web security ControlNow TM Whitepaper

Streamlining Web and Security

Trend Micro Hosted Security Stop Spam. Save Time.

Survey: Web filtering in Small and Medium-sized Enterprises (SMEs)

STOP Cybercriminals and. security attacks ControlNow TM Whitepaper

Network Security Report:

GFI White Paper. 10 steps to effective web security

Securing Endpoints without a Security Expert

security: Hosted or on-premise?

Ipswitch IMail Server with Integrated Technology

GFI Product Manual. Administration and Configuration Manual

SPEAR-PHISHING ATTACKS

SPEAR PHISHING AN ENTRY POINT FOR APTS

Corporate Presentation 2016

European developer & provider ensuring data protection User console: Simile Fingerprint Filter Policies and content filtering rules

The Increasing Risks from

Quick Start Guide for administrators

Trend Micro Hosted Security Stop Spam. Save Time.


security Cloud vs. On-premise solutions

Types of cyber-attacks. And how to prevent them

Stop Spam. Save Time.

The Spam Scramble. Ever-Growing Spam Volumes Demand a New Approach to Security

Symantec Advanced Threat Protection: Network

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Anti Spam Best Practices

Emerging Trends in Fighting Spam

WHITE PAPER SPON. A Cloud-Client Architecture Provides Increased Security at Lower Cost. Published January 2012 SPONSORED BY

COMBATING SPAM. Best Practices OVERVIEW. White Paper. March 2007

Websense Messaging Security Solutions. Websense Security Websense Hosted Security Websense Hybrid Security

Spear Phishing Attacks Why They are Successful and How to Stop Them

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal

Protect Your Enterprise With the Leader in Secure Boundary Services

Security - A Holistic Approach to SMBs

100% Malware-Free A Guaranteed Approach

Protecting the Infrastructure: Symantec Web Gateway

Web-based security threats: how attacks have shifted and what to do about it

Primer TROUBLE IN YOUR INBOX 5 FACTS EVERY SMALL BUSINESS SHOULD KNOW ABOUT -BASED THREATS

Why Bayesian filtering is the most effective anti-spam technology

2012 Bit9 Cyber Security Research Report

SonicWALL Security Quick Start Guide. Version 4.6

Reduce Your Network's Attack Surface

Technology Blueprint. Protect Your . Get strong security despite increasing volumes, threats, and green requirements

Data Breach Risk Intelligence

GFI White Paper. How Web Reputation increases your online protection

V1.4. Spambrella Continuity SaaS. August 2

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World

Product comparison. GFI LanGuard 2014 vs. Microsoft Windows InTune (October 2013 Release)

Towards a comprehensive Internet security strategy for SMEs

The Growing Problem of Outbound Spam

Cloud-Client Enterprise Security Impact Report Increased Protection at a Lower Cost

AntiSpam. Administrator Guide and Spam Manager Deployment Guide

Defending Against. Phishing Attacks

Commtouch RPD Technology. Network Based Protection Against -Borne Threats

Recurrent Patterns Detection Technology. White Paper

SOLUTION CARD WHITE PAPER

ARCHIVING TECHNOLOGIES

White Paper. Five Steps to Firewall Planning and Design

continuity. Safeguard communications 24/7. Control TM Whitepaper

I N T E L L I G E N C E A S S E S S M E N T

K7 Mail Security FOR MICROSOFT EXCHANGE SERVERS. v.109

Commissioned Study. SURVEY: Web Threats Expose Businesses to Data Loss

Panda Cloud Protection

Balancing Cloud-Based Benefits With Security. White Paper

GFI MailEssentials Online Archive Configuration and usage

Certification Report

Threat Trend Report Second Quarter 2007

Top Four Considerations for Securing Microsoft SharePoint

The Business Case for Security Information Management

SPEAR PHISHING UNDERSTANDING THE THREAT

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation

IronPort C10 for Small and Medium Businesses

Symantec Protection Suite Add-On for Hosted and Web Security

Users Beware: 10 Security Tips to Share with Your Users

Data Sheet: Messaging Security Symantec Brightmail Gateway Award-winning messaging security for inbound protection and outbound control

MXSweep Hosted Protection

How to keep spam off your network

Trend Micro Hosted Security. Best Practice Guide

5 Simple Ways To Avoid Getting An Avalanche of Spam

Choose Your Own - Fighting the Battle Against Zero Day Virus Threats

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015

Firewalls Overview and Best Practices. White Paper

Active Threat Control

GFI MailSecurity deployment strategies

1 Using GFI MailEssentials

When Reputation is Not Enough. Barracuda Security Gateway s Predictive Sender Profiling. White Paper

GFI Product Guide. GFI Archiver Evaluation Guide

The Hillstone and Trend Micro Joint Solution

Beyond the Hype: Advanced Persistent Threats

RECEIVING... Whitepaper: How to ensure the highest availability for your fax needs.

Transcription:

Email Security Guide

Introduction No organization can afford to operate without an email security strategy. The risk landscape is constantly changing with new threats surfacing every day. This white paper looks at email security for mid-sized businesses, the solutions available and what features these organizations cannot do without. In late 1971, a researcher from Bolt, Beranek and Newman (BBN) named Ray Tomlinson sent a text-based message between two computers sitting side by side in the company s Cambridge, Mass. headquarters. The machines were connected only by the ARPANET, the precursor to the Internet, which BBN built for the US Department of Defense. This seemingly inconsequential moment changed communications forever - Tomlinson had just sent the first-ever Internet-based email. Tomlinson developed email on his own, with no expressed need by customers or management. He and his team were simply charged with finding new ways to use the ARPANET, so he created email because it seemed like a neat idea. Over 40 years later, Tomlinson s neat idea has supplanted the telephone as the primary form of communication between and within many businesses. But the very qualities that have built email s success among legitimate users low cost, ubiquity and ease of use have also made it a powerful tool for criminals. Ask the average worker about email, and they are as likely to mention its dark side spam, malware and phishing attacks as they are the positive side.

Similar concerns surface at a corporate level, but they are more complex. Ask the average security or compliance officer about email, and they are just as likely to complain about outbound email threats information leakage, compliance violations and legal liability from inappropriate content as they are about inbound ones. The security industry has provided large businesses with effective email security solutions for many years, helping to address their heightened sensitivity to email risk. Email gateway security solutions have proven particularly effective, because they filter inbound and outbound email traffic at the email gateway, thus ensuring that only emails conforming to corporate policy are allowed in and out of the business. Because these solutions remove unwanted email before it reaches the email gateway, they also reduce bandwidth consumption in corporate networks. Mid-sized businesses historically have been less aggressive toward email security, due to lower perceived risk and a general lack of full-featured solutions suitable to their budgets and environments. Today, however, these companies face a constant barrage of spam, viruses and other malware that can cause significant business harm, ranging from impaired productivity to lost business and brand damage. News headlines frequently tout the proliferation of email-based spam and malware. In 2014, two thirds of all email traffic was spam. For mid-sized businesses, spam and viruses have traditionally been a nuisance and productivity hindrance, so deploying antispam and antivirus solutions that could block most of this traffic was considered good enough.

The changing face of email threats 1 More recently, however, the threat landscape has changed. Criminal organizations have evolved from targeting a select number of large businesses to targeting large numbers of businesses of all sizes. Midsized businesses are particularly attractive to them, since they tend to have fewer defenses than their larger cousins. They are targeting these companies with a broader array of motivations and tools than ever before, including: Traditional spam attacks. Malware attacks, where emails include malware as file attachments or links to malicious websites. Phishing attacks, to trick recipients into visiting spoofed websites that request personal identity information or download malware onto the computer. Denial of service attacks, which can block email capabilities by bombarding email servers with a flood of messages. Spear phishing attacks, which are targeted attacks on specific people. These attacks are designed either to steal personal identity information or to gain control of their computers so they can be used to penetrate corporate networks. Directory harvest attacks, where spammers try and identify valid email addresses in an organization. They do this by bombarding it with emails sent to addresses using a variety of common names. The potential damage from these attacks extends beyond impaired productivity. In the early days of email spam, most unwanted mails were marketing messages for products and services, legitimate and illegal alike. As attackers became more sophisticated, their spam content took a more malicious turn. Unwanted email can now also cause more serious problems including data breaches, financial loss, compromised customer information, compliance violations and brand damage. In many cases, malware delivered via email is designed to provide criminal organizations with control over the infected computer. They may use it for any number of purposes, including: Stealing personal identity information. Adding the compromised machine to a botnet, where it can be used for anything from sending spam or hosting illegal content. Siphoning sensitive information directly from the computer. Using the computer as a foothold to gain access to other parts of the network and launch a wide-ranging attack on the network.

This last attack can be particularly damaging for large and small companies alike. Once inside a network, attackers can stealthily gather all kinds of corporate data, including a customer or employee databases, customer credit card information, negotiating documents or intellectual property such as product prototype details. Infiltration of a company systems could also allow that organization s network to launch attacks on the networks of partners or customers to which the company has access. Outbound email represents another set of risks for mid-sized companies, including compliance violations, legal liability and general business damage from information leakage and inappropriate email. Today, many companies of this size today do not monitor outbound email, nor do they have acceptable use policies in place, so they are virtually unprotected against these risks. To combat modern email threats, companies need to deploy comprehensive and cost-effective email security solutions that can cleanse both inbound and outbound traffic, to reduce overall risk to the business. 2 Key features of an email gateway security solution Most email gateway security solutions will include antispam and antivirus engines. However, truly reducing email risk requires a number of additional features that address the full spectrum of threats posed by inbound and outbound email. Key features to consider when evaluating gateway solutions include: Configurability Ease of use is important, but it should not come at the expense of configurability. The email security gateway solution should have enough configuration options so that they can be customized to specific business requirements. Multiple antivirus engines Defense-in-depth strategies were once only available to large businesses. Today, you should should seek similar capabilities for your clients. Because no antivirus engine is perfect, you should adopt email gateway security solutions that use multiple such engines to improve overall antivirus effectiveness. Filtering for email exploits Email exploit engines attempt to detect unknown malware. They do this by analyzing suspect code and determining whether or not it has the characteristics of malware. This is a critical capability for email security solutions because it defends against malware exploiting vulnerabilities that have not been publicly revealed, or patched. Called a zero-day attack, this type of threat is increasingly common. Anti-phishing engine Anti-phishing engines reveal the true domain names of spoofed websites promoted in phishing emails. This decreases the likelihood of the user falling prey to a phishing attack. Intelligent spam filtering Anti-spam vendors are notorious for publicizing inflated effectiveness rates. So you should focus not just on detection rates, but also on the corresponding false positive rate.

Effectiveness and detection rates have a direct correlation: The higher the detection rate, the higher the false positive rate, and vice versa. Since a single false positive can be far more damaging than allowing multiple spam messages to enter the network, it is important to be able to configure the spam filter so it strikes the right balance to protect the business, while enabling fluid communication. The anti-spam engine should also be able to learn from user behavior, so it does not impede the flow of business communication. For example, Vicodin and other painkillers are common in spam solicitations, but in health care organizations they are also the topic of legitimate email correspondence. A good anti-spam engine should be able to learn the difference between spam and legitimate emails in this type of situation so it does not bog down the business with excessive false positives. A competent anti-spam engine should also be able to receive updates automatically from the vendor to keep pace with changing spam techniques. This maintains its effectiveness when new forms of spam appear, as we have seen over the years with non-delivery report, attachment, or image-based spam. Self-service spam quarantine Maintaining spam quarantines is a tedious, low-value activity for IT administrators. An effective SMB email gateway security solution will provide self-service quarantine administration, so end-users can review their own quarantines and unblock or delete messages themselves. This frees you up to focus on more valueadded activities, which is especially important for companies with limited support/budgets. 3 The opportunity for MSPs This guide identifies a core set of features that MSPs can use as a checklist to ensure that an email gateway security solution truly mitigates email risk. By doing this MSPs can help solve the three most frequently requested priorities by their clients, namely: Improving operational efficiency Reducing costs/overheads Guaranteeing Business Continuity This way they are helping their customers focus on their own core business drivers. Our research shows that for small businesses these are: Growing their customer base Targeting new verticals Using cloud technologies For medium businesses, they are: Security Saving money Increasing end user productivity Reducing the risk to your clients of financial losses and brand damage is not only a neat idea, it also enables you to ensure that your clients can focus on their core business drivers. A secure email gateway is your first step towards securing your clients business, and a great way to demonstrate return on investment. Data loss prevention (DLP) As mentioned earlier, outbound email presents a broad array of risk to SMBs. Employees accidentally or intentionally leaking confidential or inappropriate information can lead to lost business, public embarrassment, compliance violations and even legal exposure. You should look for DLP functionality in any email gateway security solution so you can mitigate these risks through a combination of attachment and content filtering.

Connect with us! Please get in touch if you have any questions about any of our services. UK: +44 0 1313 414899 US: +1 855 801 5461 APAC: +61 8 7123 4068 info@logicnow.com @LOGICnow DISCLAIMER 2016 LOGICnow Ltd. All rights reserved. All product and company names herein may be trademarks of their respective owners. The information and content in this document is provided for informational purposes only and is provided as is with no warranty of any kind, either express or implied, including but not limited to the implied warranties of merchantability, fitness for a particular purpose, and non-infringement. LOGICnow is not liable for any damages, including any consequential damages, of any kind that may result from the use of this document. The information is obtained from publicly available sources. Though reasonable effort has been made to ensure the accuracy of the data provided, LOGICnow makes no claim, promise or guarantee about the completeness, accuracy, recency or adequacy of information and is not responsible for misprints, out-of-date information, or errors. LOGICnow makes no warranty, express or implied, and assumes no legal liability or responsibility for the accuracy or completeness of any information contained in this document. If you believe there are any factual errors in this document, please contact us and we will review your concerns as soon is practical.