Skip to main content
TrustRadius
Mimecast Advanced Email Security

Mimecast Advanced Email Security

Overview

What is Mimecast Advanced Email Security?

The Mimecast Secure Email Gateway is a messaging security option with anti-spam / anti-malware, data loss prevention, large file send, and other features, from UK company Mimecast.

Read more
Recent Reviews

Mimecast works well

8 out of 10
March 14, 2021
Incentivized
We use Mimecast Secure Email deployed organization-wide to manage all of our email services - it processes all incoming messages before …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Threat Detection (18)
    8.2
    82%
  • Anti-malware (19)
    8.0
    80%
  • Management Tools (19)
    8.0
    80%
  • Customizability (19)
    7.4
    74%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Mimecast Advanced Email Security?

The Mimecast Secure Email Gateway is a messaging security option with anti-spam / anti-malware, data loss prevention, large file send, and other features, from UK company Mimecast.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

45 people also want pricing

Alternatives Pricing

What is FileWall?

odix - a provider of Enterprise CDR (Content Disarm and Reconstruction), is now offering its own native application for securing Microsoft Office 365 mailboxes. CDR technology is a detection-less method to disarm zero-days and Windows Defender (formerly APT)’s in files, that the vendor says is…

What is MX Layer?

MX Layer is an enterprise security company based in the United States, focusing on providing cloud-based solutions for email security, business continuity, data loss prevention and email archiving services. MX Layer aims to ensure that their comprehensive email security platform protects company's…

Return to navigation

Features

Secure Email Gateway

Secure email gateway software prevents the transmission of emails that contravene company policy or contain malware, phishing attacks, spam or other unwanted emails

7.9
Avg 8.4
Return to navigation

Product Details

What is Mimecast Advanced Email Security?

Mimecast offers advanced email and collaboration security through two different deployment methods.

A Secure Email Gateway in the cloud, Mimecast Email Security Cloud Gateway is designed to keep any type of email environment, even the most complex, secure.

Mimecast Email Security Cloud Integrated
is an integrated cloud email security solution that does not require an MX record change, and is purpose-built to enhance and extend M365 protections.

Both solutions include AI-powered protection, include a range of specifically designed benefits, and offer a complementary suite of additional capabilities like collaboration security, awareness training, and archiving.

Mimecast Advanced Email Security Features

Secure Email Gateway Features

  • Supported: Anti-malware
  • Supported: Customizability
  • Supported: Data Loss Protection
  • Supported: Threat Detection
  • Supported: Sandboxing
  • Supported: End-to-End Encryption
  • Supported: Management Tools

Mimecast Advanced Email Security Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal

Frequently Asked Questions

The Mimecast Secure Email Gateway is a messaging security option with anti-spam / anti-malware, data loss prevention, large file send, and other features, from UK company Mimecast.

Microsoft Defender for Office 365, Abnormal Security, and Proofpoint Email Protection are common alternatives for Mimecast Advanced Email Security.

Reviewers rate End-to-End Encryption highest, with a score of 8.8.

The most common users of Mimecast Advanced Email Security are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(113)

Attribute Ratings

Reviews

(1-17 of 17)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Mimecast Advanced Email Security provides quick and efficient spam filtering, plus additional mail delivery customisation in a traditional mail gateway form.
  • Cloud based
  • Easy to use
  • Simple for users
  • Hourly spam digests
  • Speed of sandboxing can sometimes take time
  • Directory sync to O365 only 3x per day
  • Quite a few false positives
Mimecast Advanced Email Security does an outstanding job of protecting our user inboxes. Its spam technology is great, and we truly do feel safer with this by our side. There is, of course, always area for improvement, i.e. their support team could be a little more helpful and their directory syncs more frequently.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Used to address improving our spam detection at a mail gateway level (not API driven)
  • Deliver mail
  • Reduce spam in inbox
  • Clear digest reports
  • Easy admin console for security team
  • Mail delivery speeds
  • Processing time for sandbox
  • Better support team
Well suited for organisations that plug in additional email software at an O365 level. Spam filtering is not O365 API driven like most modern tech.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Our company uses Mimecast to secure all incoming and outgoing email, and filter out any incoming spam or malicious emails. Mail is received first by the Mimecast servers where it is thoroughly analyzed before it is delivered to our on Microsoft 365 Exchange environment. All outgoing mail is also sent through the Mimecast servers so recipients can rest assured the email is safe when it gets to them. We also make use of the stationary layouts to add a legal disclaimer to all of our outgoing mail. Mimecast has dramatically limited our end user exposure to spam, phishing attempts, and malicious emails.
  • Great spam filtering services
  • Filtering of potentially dangerous attachments
  • Link protection
  • Highly customizable
  • Less than intuitive admin console. I've found a few things to be difficult to understand and implement.
  • There are A LOT of features that can be implemented. It's hard to decipher which ones should or shouldn't be implemented.
Mimecast has been great at filtering our email for spam, phishing attempts, and potentially dangerous email attachments. We have been very happy with the reliability of the Mimecast services - I don't recall having a single service outage. My one complaint is that the admin console is not very easy to navigate, which makes some of the services difficult to implement. That being said, their support team has been great about walking us through these issues.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Mimecast Secure Email Gateway to control spam, block unwanted viruses, send/receive large files, send/receive secure emails and utilize it for user awareness training.
  • Provides secure email transactions.
  • Ability to send and receive very large files.
  • Blocks a large amount of unwanted spam and dangerous files.
  • Allows to train users about bad email actors.
  • Web filtering and blocking.
  • The new updated portal when released was very difficult to use.
  • The customer support via phone is not always on par.
  • Email support when used could be a bit quicker when responding.
  • CyberGraph implementation is taking too long.
  • Feature requests should not take that long to complete.
Mimecast Secure Email Gateway is well suited for very large companies that need to control spam, unwanted attachments, Etc.
I would say it would be less appropriate for smaller companies as the cost may not be a good fit.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
As our primary protection gateway for all incoming and outgoing email against current and next gen threats. Increased levels of phishing, weaponized links, attachments, nested documents and social engineering attempts make this an essential toolbox for our business.

Added to the feature-set of Large file send and additional optional addon's you really get what you pay for!
  • Anti Spam
  • Anti Phishing
  • URL Protection
  • Attachment Management
  • Anti Spoofing
  • User Awareness
  • Secure Transmission of Large or/and Sensitive Files
  • Admin Complexity is High - To Fine Tune Features you need to invest in training or high level support
  • Flexibility in delivery could be better, some solutions are on or off
  • Cost is high and inflexible when it comes to trying out new features
On an established email domain where malicious or spam email is a significant percentage it works well - but if you have admin in the background using it as a live tool assessing and fine tuning it in the background. Leaving end users to manage held mail isn't always the best solution.

Works well in terms of end user experience with the Outlook plugin ideally with SSO enabled (so they don't have to remember to keep logged into it if their pw changes). The web plugin is less detailed and feature rich.
March 14, 2021

Mimecast works well

Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Mimecast Secure Email deployed organization-wide to manage all of our email services - it processes all incoming messages before sending them on to our Office365 environment for delivery. We use it to enforce our 5 year retention policy on all e-mails and it allows all of our users to access their older emails even if they've been deleted from Outlook which they appreciate. We also use it to manage our mail policies and prevent SPAM and Phishing emails from reaching our end users and I would say it has about a 90% efficacy in blocking malicious emails - there are several false positives with the medium or high setting for SPAM scanning, but we would much rather have to release a held message than have several users reporting SPAM to our helpdesk.
  • Email retention - convenience for the end-users to access older messages even if they've deleted them from Outlook
  • SPAM management - allows us to prevent SPAM and Phishing attacks with custom policies that fit our organizational needs
  • URL protection - allows incoming emails with a URL to be scanned and protects our end-users from clicking on malicious URLs
  • Policy management could be easier to use and more intuitive
I think Mimecast secure email gateway is a great product and it is well suited for all aspects of e-mail management including retention, SPAM prevention, URL protection, and remote e-mail access. It's great for a large organization to use concurrently with Office365 and our users appreciate the easy to use interface in the web portal.
February 28, 2020

The Benefits of Mimecast

Jessica Rondash | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Mimecast is used across our whole organization. It serves as our email archiving system as well as our spam filter. It is also a great tool for catching phishing emails before they get to our end users. Mimecast also allows us to send large files, basically serving as a dropbox but cutting out the step of uploading the files.
  • Catches spam and phishing emails
  • Saves and archives all emails for the designated period
  • Sends large files that are too big for Outlook to handle
  • It has a great search feature for finding old emails.
  • Phishing scams are getting more and more sophisticated so it could always improve on catching phishing emails.
Mimecast Secure Email Gateway is great for searching for previous emails. It allows you to get very granular and create a very specific search to easily find the email you are looking for. It also makes it easy to save all emails, without having to go through an archiving process. You can also set Mimecast to save emails for x number of years and therefore remove all emails older than that period.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Mimecast Secure Email Gateway is first and last stop our email makes as it traverses to and from us. We have our MX records set such that all email sent to our domain is actually sent to Mimecast first and they forward it to our on-premise mail server. All users in the company benefit from it. Having it as our front end gives us the capability of knowing it is very unlikely an actual virus laden email makes it through while also blocking the majority of phishing type emails. It also benefits us by not having to expose our SMTP services to the internet.
  • Allows you as the user to not expose your SMTP gateway to the internet. All emails go to Mimecast and you just need to allow SMTP traffic from Mimecast only.
  • Very reliable in up time with rarely an issue receiving or sending mail through it.
  • They have limited electronic resources available for support. It is rare that I find the answer to an issue without having to call them.
  • They are frequently emailing in an attempt to sell extra services...which can be annoying.
Mimecast Secure Email Gateway is appropriate for any mid- to large-scale business that wants to limit their exposure to internet-based mail threats. It basically runs itself so requires very little admin time once it is setup and executing properly. The pricing is also a HUGE bargain when compared to what some companies pay for other cloud-based services. Just about any company can afford to set aside this amount to secure their email. Having it lessens the impact of dealing with local users who either do not care about security or are not trained well enough to avoid schemes. The only place where it may not be suited is really small business where the cost may be overkill vs. making sure the users are well versed in avoiding email virus and malware trickery.
November 16, 2019

Mimecast, Great for DR.

Score 8 out of 10
Vetted Review
Verified User
Incentivized
Mimecast Secure Email Gateway is being used by our whole organization, but our end-users typically do not interact with it on a daily basis. We use Mimecast behind the scenes to scan all incoming email and filter out ones that may be considered spam or threatening. We also use it to encrypt any outgoing email. We use this in conjunction with Proofpoint to further protect our end-users from email attacks. We also utilize Mimecast for disaster recovery purposes. In the event of a disaster where we are unable to connect to our on-premise exchange server, we utilize Mimecast to allow our users to log in and see an exact 1:1 copy of their email inbox. This also allows them to send and receive an email if our exchange server is down.
  • Standing up an exact 1:1 copy of email inboxes for DR purposes.
  • Scanning any incoming email to be filtered for spam/threats.
  • Automatically encrypting all outgoing email.
  • Email filtering can be hit or miss. Will incorrectly filter out emails that will go noticed by end-users.
  • Admin web UI can be confusing and not so intuitive.
  • Inability to release incorrectly filtered messages to the end-user mailbox.
Specifically for our organization, we use Mimecast as a defense for our users. This can seem redundant because we also utilize Proofpoint to do basically the same thing. In my opinion, Proofpoint does seem to do this better, but the needs may differ from other Organizations. What I think Mimecast does really well is email backup. For DR testing purposes, we have to stand up a copy of every user's inbox ready for access at any time. Mimecast is able to handle this really well, and also allows our users to send and receive in the event of a disaster.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Mimecast Secure Email Gateway is being used across our entire organization for e-mail security. The security solution covers both desktop and mobile clients. Being in the defense industry, a lot of very sensitive information is transmitted via e-mail, and to ensure that this is securely done is very important. Protection against unsafe links and phishing is another key problem that Mimecast solves.
  • Runs relatively unnoticed in the background, not interfering with daily tasks.
  • Has a very powerful search feature.
  • Has a very intuitive management console for users to manage blocked addresses, their online inbox, and various other configuration settings.
  • Requires each device used with it to be enrolled to open links. This enrollment is removed every time cache is clear.
  • Links that are opened in e-mails are first scanned, and then the user is asked to confirm that they think the link is safe, and then only do you possibly get access to where the link is pointing.
  • Sometimes Mimecast will place e-mails on hold, without sending a notification, resulting in delayed delivery. This can be avoided by working within the online mailbox and keeping a look-out for held mails.
The software is well suited to large corporate organizations with a high volume of emails sent each day within, and out of, the organization. Another good fit is in organizations where communication does not take place in the public domain, but rather contains confidential information. Organizations, where a phishing attack could be of greater significance than in non-defense related industries, are also a big market.

Mimecast is not well suited to smaller businesses in which communication volume is low, and the staff is very technically savvy. These staff can typically ascertain the safety of e-mail content themselves and speed up their working experience.
Jon Shurtliff | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We implemented Mimecast Secure Email Gateway to combat the many vulnerabilities that have blossomed through email over the past decade. This is implemented company wide and integrates with our G Suite email architecture. With Mimecast we have been able to limit phishing scams, minimize spam, prohibit unsafe links and give our users a customizable experience to keep them focused on the safe, secure and important emails that they need to perform their job.
  • Mimecast really minimizes Spam distraction by providing an hourly or daily digest (time length is fully customizable) of questionable emails. Now, our users only have to monitor those occassionally, and can train the system to prevent spam in the future.
  • Mimecast's sandbox can analyze any questionable email and prevent it from ever getting delivered or executed by our users.
  • The software prevents any malicious links from getting through and even obfuscates to real link until it is proven safe.
  • While the daily or hourly digest of spam/questionable emails is very useful, it does make it easy for users to forever block senders - which they may actually needd those emails in the future. Providing a link to the management console with blocking may be a better option - training the user how to unblock and use the more sophisticated management console.
For both Office 365 as well as G Suite Email platforms, Mimecast provides an excellent layer of security and protection from unwanted and malicious emails. I do admit that training is a key part of the implementation process and if not careful, users can block emails so much that they cause problems receiving valid emails in the future. But with proper training this can be avoided.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our law firm uses Mimecast Secure Email Gateway to protect our network from email malware delivery, spam and phishing attempts. Everyone in the firm uses Mimecast and I couldn't be happier. We saw an immediate reduction in the number of malicious emails getting through to end users.
  • Mimecast has a great spam engine, and great controls to permit, deny or release spam it puts on hold.
  • Mimecast does a great job of preventing impersonation and phishing attacks.
  • Mimecast does a great job of providing failover Outlook connectivity if our on premise Exchange server is down.
  • Mimecast administration is complicated, I wish the admin console and policies were more intuitive.
  • I wish Mimecast error messages were more granular, you get the same error message for multiple issues.
  • Other than those two minor issues, Mimecast is great.
Mimecast Secure Email Gateway is well suited for businesses that need email security and protection from phishing/social engineering attacks, so basically it's good for businesses of all sizes. All it takes is one malicious email to get clicked by an end user and your whole network is down, Mimecast security is well worth it.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Mimecast Secure Email Gateway to scan all of our incoming and outgoing e-mail for approximately 10 unique domains, and 1400 users. It performs multiple security functions: scanning for unsolicited commercial email (spam), scanning and removing malicious content, preventing impersonated emails for all internal users, phishing prevention, and preventing users from sending out sensitive content like credit card numbers, social security numbers, etc.
  • Spam detection - Mimecast does a great job of filtering spam and giving admins and users control over the sensitivity of the spam filter.
  • Email security - we love how Mimecast detects and removes malicious attachments.
  • URL & link security - all URLs within emails are scanned and re-written so that when users click on links, they are first checked for security and blocked if the destination is malicious.
  • Data loss prevention - Mimecast does a good job of scanning outgoing email for sensitive content.
  • Admin interface is a little clunky but slowly improving.
  • Methodology - their approach to policies and rules is a little different from other products. It can take a little bit of time to "think like Mimecast" when setting up your environment.
  • Control - some policies and scanning sensitivity give you a lot of control, other areas could be better.
Mimecast Secure Email Gateway is well suited to companies looking for a cloud-based email security solution at a reasonable price. Mimecast offers several different pricing levels and optional packages so you can craft a solution that has the features you need, within your budget. It works well with Office365 and with on-premise e-mail systems. If you are hesitant to route your email through a cloud-based provider, then Mimecast (and other cloud solutions) might not be suitable for your environment.
Hans Huang | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Our entire organization uses Mimecast Secure Email Gateway; it handles all of our spam/junk email bounce/blocks as well as offers other features such as attachment threat scanning/blocking, anti-phishing measure (replaces URLs with a Mimecast URL), and DR continuity. Mimecast offers even more products and services at the perimeter but we do not use all of their features.
  • Spam/malware blocking
  • Allows you to customize rule sets for specific individuals, groups, or all staff
  • Good support and an engaging user base that offers questions and solutions to issues
  • The web portal for end users could be a bit more UI friendly
  • Getting a message to pass through the Mimecast policies can be a bit long sometimes depending on how many policies are applied
Very good for SMBs and large organizations to have an email security solution at the perimeter and also if you need a solution that can do things like archiving, legal holds and disaster recovery. These would be very useful in not just day to day operations but also in the event of a major disaster declaration.
Dale Simpson | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We implemented Mimecast as an extra layer of protection in our cyber security plan. We opted to implement company-wide to ensure all departments were protected.

When we were first shown the platform we were only looking for a solution to replace our then current automatic disclaimer, however, we soon realised it was much more than this. The disclaimer option was just one feature of a security gateway platform.
  • URL Protection - Mimecast filters and checks every URL which allows a double check for malicious links. Each link is re-directed through the Mimecast platform and if it is malicious the user is prohibited from accessing it. Occasionally it will ask the user to decide whether the link is clean or not to help train user awareness. I find this very helpful in reducing downtime from false links.
  • Attachment Protection - alongside filtering URLs Mimecast also checks all attachments for malicious code and other undesirable content. If it identifies something that doesn't look right it will hold the email and notify the user. If it is an expected email, it can be released to a sandbox to verify the contents. We have found this very useful in preventing phishing attacks through malicious code sent in word documents.
  • Bounced & Rejected mail - Mimecast employs a host of different filters and rules for mail traffic. Should mail meet certain criteria it either bounces or is rejected. This can be for many reasons. Impersonation is a classical and very useful filter which rejects phishing mail from people trying to impersonate individual users. Following implementation, we have seen a vast reduction in mail purporting to be from us sent to us.
  • Held mail - this is a form of junk mail filtering. When an email is identified by Mimecast as potential junk or spam it will hold the email in the queue and send a notification email to the user allowing them to block, allow, or release. If you release the email it will allow you to receive that specific email but hold all future emails from the sender until you select allow. This has helped to dramatically reduce spam and junk email entering our system.
  • Mimecast also applies an automatic disclaimer to all outbound email. There is a lot of functionality which allows for different disclaimers to be used for different domains or departments etc. This flexibility is very useful for us as it enables us to use one system for multiple domains and departments.
  • Designing the disclaimers is a little bit difficult as it requires advanced HTML knowledge. Currently, there isn't a visual editor just a preview page which displays the HTML content. It would be very good if they could add this functionality in the future.
I would say Mimecast is well suited to most organisations - the bigger the more important. That said, even small organisations need to protect themselves and Mimecast is a fantastic offering. I can honestly vouch it is the market leader in providing a secure email gateway.
Michael Ellerbeck | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Mimecast is used across the whole organization. We take advantage of many of its great features. For example, email first flows to Mimecast servers before they hit 0365. Mimecast has an array of rules that weed out people trying to spoof domains, or spoof emails that look like they are coming from say our CEO (anti-whale phishing) it checks our and redirects any links looking for malware. It also detonates and checks out various attachments for malware, macros and other bad stuff.
  • Very straightforward and well documented setup!
  • Good whitelisting
  • Good rule set for tailoring it to your needs.
  • I'm not a fan of their interface yet, the new one is better... but still
  • Getting archives out takes for ever
  • It is a complex product, so more training resources is always appreciated!
It works very well for medium to large enterprises who want someone to help filter the deluge of spam, malware, spyware, macros, phishing, and crypto locking junk that is flying all over the internet these days. Having email up in the case of an internal outage is great for peace of mind.

It might be expensive to smaller companies.
Christopher St.Amand | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Mimecast is being used across the whole organization to provide protection against spam, malware and phishing attempts. We also utilize the Attachment and URL protections to bring an added layer of security to our end users. Mimecast addressed issues that we could not have thought of in regards to Whaling and Impersonation attempts.
  • Stops spam messages based on it's vast known bad and reputation lists
  • Easy to find where a problem exists in the chain of getting an email through it's tracking area
  • Fairly easy to configure and setup with the very nicely provided guides and videos
  • We've found that the console will timeout frequently when trying to search for various things or look at different sections of the console
  • We have a hard time getting into support without waiting for at least a half hour or more
We think that any organization that is looking to have a flexible and not overly complex email gateway should consider Mimecast. It was an fairly simple cut-over and the implementation team was helpful. With that said you may find support a little lacking. You will spend a little more, however, you get what you pay for.
Return to navigation