Skip to main content
TrustRadius
Mimecast Advanced Email Security

Mimecast Advanced Email Security

Overview

What is Mimecast Advanced Email Security?

The Mimecast Secure Email Gateway is a messaging security option with anti-spam / anti-malware, data loss prevention, large file send, and other features, from UK company Mimecast.

Read more
Recent Reviews

Mimecast works well

8 out of 10
March 14, 2021
Incentivized
We use Mimecast Secure Email deployed organization-wide to manage all of our email services - it processes all incoming messages before …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Threat Detection (18)
    8.2
    82%
  • Anti-malware (19)
    8.0
    80%
  • Management Tools (19)
    8.0
    80%
  • Customizability (19)
    7.4
    74%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Mimecast Advanced Email Security?

The Mimecast Secure Email Gateway is a messaging security option with anti-spam / anti-malware, data loss prevention, large file send, and other features, from UK company Mimecast.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

45 people also want pricing

Alternatives Pricing

What is FileWall?

odix - a provider of Enterprise CDR (Content Disarm and Reconstruction), is now offering its own native application for securing Microsoft Office 365 mailboxes. CDR technology is a detection-less method to disarm zero-days and Windows Defender (formerly APT)’s in files, that the vendor says is…

What is MX Layer?

MX Layer is an enterprise security company based in the United States, focusing on providing cloud-based solutions for email security, business continuity, data loss prevention and email archiving services. MX Layer aims to ensure that their comprehensive email security platform protects company's…

Return to navigation

Features

Secure Email Gateway

Secure email gateway software prevents the transmission of emails that contravene company policy or contain malware, phishing attacks, spam or other unwanted emails

7.9
Avg 8.4
Return to navigation

Product Details

What is Mimecast Advanced Email Security?

Mimecast offers advanced email and collaboration security through two different deployment methods.

A Secure Email Gateway in the cloud, Mimecast Email Security Cloud Gateway is designed to keep any type of email environment, even the most complex, secure.

Mimecast Email Security Cloud Integrated
is an integrated cloud email security solution that does not require an MX record change, and is purpose-built to enhance and extend M365 protections.

Both solutions include AI-powered protection, include a range of specifically designed benefits, and offer a complementary suite of additional capabilities like collaboration security, awareness training, and archiving.

Mimecast Advanced Email Security Features

Secure Email Gateway Features

  • Supported: Anti-malware
  • Supported: Customizability
  • Supported: Data Loss Protection
  • Supported: Threat Detection
  • Supported: Sandboxing
  • Supported: End-to-End Encryption
  • Supported: Management Tools

Mimecast Advanced Email Security Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal

Frequently Asked Questions

The Mimecast Secure Email Gateway is a messaging security option with anti-spam / anti-malware, data loss prevention, large file send, and other features, from UK company Mimecast.

Microsoft Defender for Office 365, Abnormal Security, and Proofpoint Email Protection are common alternatives for Mimecast Advanced Email Security.

Reviewers rate End-to-End Encryption highest, with a score of 8.8.

The most common users of Mimecast Advanced Email Security are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(113)

Attribute Ratings

Reviews

(1-3 of 3)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Mimecast Advanced Email Security provides quick and efficient spam filtering, plus additional mail delivery customisation in a traditional mail gateway form.
  • Cloud based
  • Easy to use
  • Simple for users
  • Hourly spam digests
  • Speed of sandboxing can sometimes take time
  • Directory sync to O365 only 3x per day
  • Quite a few false positives
Mimecast Advanced Email Security does an outstanding job of protecting our user inboxes. Its spam technology is great, and we truly do feel safer with this by our side. There is, of course, always area for improvement, i.e. their support team could be a little more helpful and their directory syncs more frequently.
Secure Email Gateway (5)
100%
10.0
Anti-malware
100%
10.0
Customizability
100%
10.0
Threat Detection
100%
10.0
Sandboxing
100%
10.0
Management Tools
100%
10.0
  • Reduced risk to the user
  • Less phishing attacks in the inbox
  • Much less spoofed messages getting through spam
Great product and both admin and user portals are very simple and easy to use.
Not integrated.
Yes, switched from Exchange Online
More control and better protection that Exchange Online Direct could offer. Still use O365 backend with Mimecast Advanced Email Security, but this is an additional security layer for us.
This platform wins from its simple to use interface for both admin and user, plus the super helpful implementation and POC teams who have no trouble in allowing you to trial and test any scenario before signing up!
Score 5 out of 10
Vetted Review
Verified User
Incentivized
We used Mimecast for all of our incoming and outgoing email filtering. Mimecast helped deal with a lot of spam. It also handled our outgoing email encryption. It also helped with VIP impersonation protection. We were customers for a little over five years. We out-grew the platform as our security needs increased.
  • Spam Filtering.
  • Impersonation Protection.
  • On-hold Queue.
  • Outbound Encryption.
  • Granular Email Views.
  • BEC Detection.
  • Slow, messy UI.
  • Process for trusting emails is confusing.
  • Creating blocklists is all or nothing.
Mimecast is good when you are needing a basic email security platform. It does some basic things really well, but when you start hitting some advanced needs, it lacks. Mimecast does not do a good job with BEC detection. Mimecast does spam filtering alright, but it could be much better. It really doesn't care about gmail or other external addresses. It doesn't check for age of accounts, etc.
Secure Email Gateway (7)
60%
6.0
Anti-malware
70%
7.0
Customizability
50%
5.0
Data Loss Protection
60%
6.0
Threat Detection
60%
6.0
Sandboxing
50%
5.0
End-to-End Encryption
80%
8.0
Management Tools
50%
5.0
  • Gave us substantially more protection than we did without.
  • Gave users the flexibility to manage their own block lists, allowing our help desk staff to focus on other tasks.
  • Increased ease with visibility into emails that have hit inboxes.
  • Ability to block emails and domains fairly easily, saving time.
The UI went through an update in 2023, but it is still a pain to navigate. It is slow, sluggish, and sometimes kicks us out while performing tasks. Even with everything being in one dashboard, it felt like traversing numerous sites to get to certain settings. The ability to favorite certain admin menu items was extremely beneficial, however. It did allow navigating a little faster.
Mimecast did a good job integrating with Microsoft 365. It was fairly simple.
n/a
Mimecast gave us what we didn't really have before. Advanced protection. We were using an on-prem Barracuda spam filter. This was light years ahead of that.
Mimecast offers a lot more features than the old Barracuda gateway. It is all cloud-based as well. Being able to access it from anywhere is a plus right out of the gate. The Barracuda basically just did spam filtering. There was nothing in terms of archiving, list management, etc. VIP and impersonation protection was very good.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Mimecast Secure Email Gateway to control spam, block unwanted viruses, send/receive large files, send/receive secure emails and utilize it for user awareness training.
  • Provides secure email transactions.
  • Ability to send and receive very large files.
  • Blocks a large amount of unwanted spam and dangerous files.
  • Allows to train users about bad email actors.
  • Web filtering and blocking.
  • The new updated portal when released was very difficult to use.
  • The customer support via phone is not always on par.
  • Email support when used could be a bit quicker when responding.
  • CyberGraph implementation is taking too long.
  • Feature requests should not take that long to complete.
Mimecast Secure Email Gateway is well suited for very large companies that need to control spam, unwanted attachments, Etc.
I would say it would be less appropriate for smaller companies as the cost may not be a good fit.
Secure Email Gateway (7)
88.57142857142858%
8.9
Anti-malware
90%
9.0
Customizability
70%
7.0
Data Loss Protection
90%
9.0
Threat Detection
90%
9.0
Sandboxing
90%
9.0
End-to-End Encryption
100%
10.0
Management Tools
90%
9.0
  • Increased email security and reduction of risk.
  • Integration with other software and tools.
  • Reduced security incidents.
The new updated administration console has been a nightmare to work with. It was rushed into production way too fast and shouldn't have been such a horrible experience.
Integration with other software and tools has been pretty easy, nothing to complain anout.
Yes, we were able to cutover from Symantec / Message Labs a few years ago.
Mimecast Secure Email Gateway allowed us to implement enforced TLS policies was faster than before as that process was taking days and some time weeks to finish.
Mimecast Secure Email Gateway has a bit more features to use with its out of the box service.
Return to navigation