Skip to main content
TrustRadius
Trellix Email Security

Trellix Email Security
Formerly FireEye Email Security

Overview

What is Trellix Email Security?

Trellix Email Security (formerly FireEye Email Security) protects against advanced email attacks that bypass the initial gateway.

Read more
Recent Reviews

TrustRadius Insights

Unintuitive interface: Several users have found the interface of the software to be unintuitive and not user-friendly. They have expressed …
Continue reading

Fire Eye Email Security

9 out of 10
August 07, 2022
It's one of the best tools in email security, very easy to deploy, maintain, and manage. It is very effective in detecting malicious …
Continue reading
Read all reviews

Popular Features

View all 5 features
  • Anti-malware (6)
    8.5
    85%
  • Threat Detection (6)
    8.5
    85%
  • Customizability (6)
    8.0
    80%
  • Sandboxing (6)
    8.0
    80%
Return to navigation

Pricing

View all pricing

Server Edition

$0

On Premise
per mailbox

AVAS

$0

Cloud
per mailbox

Cloud Edition

$0

Cloud
per mailbox

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Secure Email Gateway

Secure email gateway software prevents the transmission of emails that contravene company policy or contain malware, phishing attacks, spam or other unwanted emails

8.2
Avg 8.4
Return to navigation

Product Details

What is Trellix Email Security?

Trellix Email Security (formerly FireEye Email Security) protects against advanced email attacks that bypass the initial gateway.

Trellix Email Security Features

Secure Email Gateway Features

  • Supported: Anti-malware
  • Supported: Customizability
  • Supported: Threat Detection
  • Supported: Sandboxing
  • Supported: Management Tools

Trellix Email Security Video

Trellix Email Security Integrations

Trellix Email Security Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationNo
Supported CountriesWorldwide
Supported LanguagesEnglish, Japanese

Frequently Asked Questions

Trellix Email Security (formerly FireEye Email Security) protects against advanced email attacks that bypass the initial gateway.

Reviewers rate Anti-malware and Threat Detection highest, with a score of 8.5.

The most common users of Trellix Email Security are from Mid-sized Companies (51-1,000 employees).

Trellix Email Security Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)0%
Mid-Size Companies (51-500 employees)25%
Enterprises (more than 500 employees)75%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(12)

Attribute Ratings

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
ResellerIncentivized
FireEye Email Security—Server Edition is being used across the whole organization. We managed our email via Office 365. It supports email security features besides email service. However, it was difficult to block URL-based threats and the security settings were complex, making it difficult for us to use other than basic security features. So, we introduced FireEye Email Security to address this problem. Since then, we have been freed from phishing threats. In particular, FAUDE (FireEye Advanced URL Detection Engine) has been of great help in blocking threats.
  • Blocking URL-based threats using FAUDE features.
  • Post threat detection via the Retroactive feature.
  • Excellent sandboxing analysis performance and detailed dynamic analysis reports.
  • User notification is too old (text format only supported, html format not supported).
  • Too few and simple allowed list conditions (No email header condition and no multiple conditions).
Even if you are using email security features via enterprise mail, it is the best option for securing enterprise mail. In particular, FAUDE (FireEye Advanced URL Detection Engine) has been of great help in blocking URL-based threats. If you use O365, MS365, and Gmail, you can respond to the post email delivery weaponized URL threat through the Remediation feature.
Secure Email Gateway (5)
94%
9.4
Anti-malware
100%
10.0
Customizability
100%
10.0
Threat Detection
100%
10.0
Sandboxing
100%
10.0
Management Tools
70%
7.0
  • Improved risk mitigation
  • Increased efficiency
  • Reduced costs
Excellent detection and response capabilities. Regularly and actively updates for FEOS, guest-Images, and security content. Continuous new feature updates. Real-time support via live chat and active community (Knowledge Base, Ideas Program, Market, Pro Series, etc.) But, Absurd false positives sometimes occur and the response is too slow. I think the fast track is required for this.
FireEye Email Security is the most effective email security solution for protecting enterprises from APT. It is not complicated to set up and you can ride a wave of continuous security effects for a long time without major changes after the initial setup. It's automated, so users don't have to care too much about it. In addition, it provides detailed analysis data, so you can utilize it for 3rd party solutions if you want.
Return to navigation