Skip to main content
TrustRadius
Proofpoint Targeted Attack Protection (TAP)

Proofpoint Targeted Attack Protection (TAP)

Overview

What is Proofpoint Targeted Attack Protection (TAP)?

Proofpoint Targeted Attack Protection (TAP) helps organizations efficiently detect, mitigate and respond to known and unknown advanced threats that target people and VIPs through email. TAP provides unparalleled effectiveness in stopping targeted attacks that use polymorphic malware, weaponized documents and…

Read more
Recent Reviews

TrustRadius Insights

Effective URL Blocking: Several users have praised Proofpoint TAP for its effective URL Blocking feature, which has prevented malicious …
Continue reading

Great product!

10 out of 10
November 11, 2021
Incentivized
Currently, at my organization, Proofpoint Target Attack Protection, also known as TAP, is used by the SOC and also our Threat Intelligence …
Continue reading

Proofpoint is AWESOME!

10 out of 10
November 21, 2019
Incentivized
POD TAP is used for email protection. We greatly appreciate the added security and safe feeling it gives us. We are very happy with the …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Proofpoint Targeted Attack Protection (TAP)?

Proofpoint Targeted Attack Protection (TAP) helps organizations efficiently detect, mitigate and respond to known and unknown advanced threats that target people and VIPs through email. TAP provides unparalleled effectiveness in stopping targeted attacks that use polymorphic malware, weaponized…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

13 people also want pricing

Alternatives Pricing

What is Avanan?

Avanan, from Check Point since the August 2021 acquisition, connects security technologies to enterprise cloud applications in order to improve protection of sensitive corporate data and IP. According to the vendor, Avanan's one-click deployment allows customers to deploy a new security solution in…

What is KnowBe4 PhishER?

PhishER is presented as a lightweight Security Orchestration, Automation and Response (SOAR) platform to orchestrate threat response and manage the high volume of potentially malicious email messages reported by users. And, with automatic prioritization of emails, PhishER helps InfoSec and Security…

Return to navigation

Product Details

What is Proofpoint Targeted Attack Protection (TAP)?

Proofpoint Targeted Attack Protection (TAP) helps organizations efficiently detect, mitigate and respond to known and unknown advanced threats that target people and VIPs through email. TAP provides unparalleled effectiveness in stopping targeted attacks that use polymorphic malware, weaponized documents and credential-stealing phishing techniques to obtain sensitive information. TAP seamlessly integrates with the Proofpoint secure email gateway (Proofpoint Email Protection) to deliver best-in-class email security in a way that is cost effective and easy to use. TAP leverages the cloud to scale deployment, adapt analysis and protect people on any network or device.

With Proofpoint Targeted Attack Protection (TAP), you can:

  • Provide sophisticated analysis to prevent threats from getting to a user's inbox.
  • Detect known and unknown threats using adaptable analysis capabilities.
  • Provide security teams detailed analysis and visibility about threats and threat campaigns.
  • Provide visibility into threats targeting the Very Attacked People (VAP) in an organization.

Proofpoint Targeted Attack Protection (TAP) Features

  • Supported: Provide sophisticated analysis to prevent threats from getting to users inbox.
  • Supported: Detect known and unknown threats using adaptable analysis capabilities.
  • Supported: Provide security teams detailed analysis and visibility about threats and threat campaigns.
  • Supported: Provide visibility into threats targeting the Very Attacked People (VAP’s) in an organization

Proofpoint Targeted Attack Protection (TAP) Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(65)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Effective URL Blocking: Several users have praised Proofpoint TAP for its effective URL Blocking feature, which has prevented malicious URLs from infiltrating their systems. This feature not only alerts users about potential compromises but also provides concise threat context, enabling them to understand the nature of the threats they face.

Integration with Proofpoint TRAP: Many reviewers have valued the seamless integration between TAP and Proofpoint TRAP. By combining these two solutions, users are able to streamline their workflow and enhance security measures. The integration detects spam and phishing emails, providing an added layer of protection against cyber threats.

Accurate Attachment Detonation: Users have expressed high satisfaction with TAP's sandbox attachment detonation feature. This functionality effectively vets attachments for threats, allowing users to confidently analyze email attachments without risking system compromise. The ability to detect malicious attachments and boast a false positive rate of less than 0.001% over three years has been particularly impressive to reviewers.

Cumbersome Admin Web GUI: Users have mentioned that the admin web GUI is difficult to navigate and understand, leading to a steep learning curve. Several reviewers expressed frustration with the unclear interface and the need to constantly stay updated on new features.

Lack of Communication on New Features: Users have expressed frustration with Proofpoint's lack of communication when new features are added to their toolbox. Some users felt left in the dark about updates and wished for better transparency from the company.

Difficulty in Automating Custom Report Emails: Several users mentioned the inability to automate custom report emails like with Proofpoint Secure email. This inconvenience makes it time-consuming for administrators who rely on automated reports for efficient management.

Attribute Ratings

Reviews

(1-25 of 42)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Targeted Attack Protection (TAP) is very helpful in detecting threats that come through mail. It keeps track of URL accessed by user in mail which is deemed suspicious after delivery of it.

Threat description in sandbox is very helpful for further triaging.

Isolation browser is another good feature which allows you to browse malicious website without risk of infection.


  • Sandboxing of threat
  • Description of rewritten & non-rewritten helps in triaging
  • Isolation browser
  • Threat description & tagging
  • Detailed description of threat
  • Mail quarantine option should be introduced like in TRAP
  • Reduce false positive for impostor alerts & URL defence
  • Need to focus on integration of TAP with other EDR relation technologies
Like the level of details & the co-relation provided by the Proofpoint TAP services. The inbuilt sandboxing capability that is used to capture the behavior on visiting a suspicious link, capturing the current status of the remediation from Email Protection service & TRAP is an added advantage & speeds up the investigation.
The way TAP marks a particular threat identified in an email as False Positive from the sandbox outcome is great. Isolation browser is added advantage which helps to see real-time threat behavior.
Score 9 out of 10
Vetted Review
Verified User
Its use as our email protection defense for phishing emails. Another layer of protection is malicious emails are not blocked. When URLs are rewritten and clicked by the user, we get an alert and actioned accordingly. Use in the whole organization. Sometimes it creates a lot of False Positives and too much noise.
  • Rewrite URL
  • Blocked malicious URL
  • Reporting
  • Alerted for possible compromise
  • Reduce false positive for impostor alerts
  • I have noticed that if the URL is long, sometimes it's not being rewritten so the layer of protection is not there
  • More proactive approach rather reactive to avoid possible compromise
Proofpoint TAP is well suited for big companies that have more than 5000 employees. Companies that are targeted every day by phishing attacks. It adds a layer of protection even if the employee is not well versed with phishing and recon, when the user clicked a malicious link, it will be blocked and the Security team will be alerted to mitigate depending on the scenario.
November 11, 2021

Great product!

Score 10 out of 10
Vetted Review
Verified User
Incentivized
Currently, at my organization, Proofpoint Target Attack Protection, also known as TAP, is used by the SOC and also our Threat Intelligence team. The SOC uses it by researching emails that they get alerted on, and the cyber threat intelligence team uses it to research campaigns that target our organization.
  • Details on specific malicious email campaigns
  • Details on the users that are targeted by those campaigns
  • Use of API's to be used with other cyber tools your company has
  • Insight on the types of malware and types of campaigns
  • Better user import capabilities
  • MITRE alignment
  • Stronger campaign capture
I think it is well suited for any organization. It truly gives good insight on the email campaigns that are hitting your company, as well as the people that are being targeted the most and also VIP users such as executives or even other people in IT, cyber, or administrators.
Score 10 out of 10
Vetted Review
Verified User
We utilize Proofpoint Targeted Attack Protection for Email as our email security solution for our entire organization. We receive over 96 million emails per year and Proofpoint has blocked over 22 million identified as spam/phishing and over 55 thousand infected attachments.
  • Spam/phishing protection
  • Sandbox attachment detonation
  • Better reporting
  • Screenshot of emails
Top email security product hands down. We have received far [fewer] spam/phishing emails since deployment.
Tim Slater | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Targeted Attack Protection is a rock solid application that just works.
  • Anti Spam
  • Anti Malware
  • Upgrades on the on-premise version can sometimes fail to install
Proofpoint Targeted Attack Protection is an extremely robust solution to secure corporate email. It is extremely effective at eliminating anti-spam messages and allows users to manage a digest to access emails that may have been flagged as false positive. The product also is effective at blocking malware in messages. The user management interface is very intuitive and provides a robust medium to configure and administer the product very easily.
November 21, 2020

TAP away those threats!

Score 10 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Targeted Attack Protection is used across our entire company covering all email domains.
  • URL rewrite feature is extremely useful for finding users at risk
  • Very attacked people is great for end user awareness targeted training
  • The dashboard is very intuitive and has useful data for reporting efficacy
  • Small issue but it would be great if they got on board with SAML 2.0 authentication for the dashboard
  • Would be nice to combine PPS and TAP dashboards into one view for reporting
TAP is great where you have diverse email solutions and if you have a multi-vendor security strategy. They partner with leading security providers to increase security posture and telemetry.
Score 8 out of 10
Vetted Review
ResellerIncentivized
Proofpoint TAP is used on a shared service mail gateway cluster by our outsourcing services clients. The URL protection prevents users from open websites with malware content. The attachment analyzer is able to detect malware in email content before the mail enters the client's environment and before the standard antispam engine checks the attachment.
  • URL protection with a cloud-based Proofpoint database.
  • Attachment analysis and removal of potentially dangerous content.
  • Support for different languages in international environments for URL protection functions.
Proofpoint TAP works well on the Proofpoint PPS mail gateways and it cooperates with Proofpoint T.R.A.P.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Targeted Attack Protection is being used across the entire organization for both inbound and outbound email protection. We currently have TAP integrated with PPS and the Threat Response product form Proofpoint. This system has drastically reduced our mean time to detect and respond to email-related attacks. Our previous tool for this effort was O365 ATP. Proofpoint TAP is far superior at detection and response than what O365 ATP provides.
  • Detecting post-delivery weaponization of URLs.
  • Attachment inspection and detection.
  • Email retrieval once an incident is detected.
  • Select the treatment of VIP users that allows for enhanced protection.
  • Proofpoint TAP provides great insight into attack campaigns.
  • It allows for faster response to zero-day attacks.
  • User-interface could use improvement.
  • Better details on detonation information emails from my own organization. Show me exactly what email and path from the sandbox.
Proofpoint TAP provides excellent protection for post weaponization of URL based phishing emails. Its ability to restore a URL and kick off the automation is especially helpful. Proofpoint's integration with other vendors also allows the organization to extend protection across the enterprise both for on-prem devices and loosely connected devices.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We have Proofpoint Targeted Attack Protection (TAP) deployed across the entire organization. We rolled out Proofpoint TAP to detect malicious email attachments and URLs to malicious websites and websites attempting to steal employee credentials.
  • Proofpoint TAP does a good job of tracking malicious campaigns and providing a portal where my team can confirm which employees were targeted by each campaign.
  • Proofpoint TAP does a good job of detecting malicious attachments.
  • Proofpoint TAP does a good job of continually updating its threat intelligence so if we were targeted early in a campaign before it had been detected it will send us a notification if there is a match between emails we have already received that threat intelligence now classifies as malicious.
  • While Proofpoint TAP does perform URL protection it has room for improvement on how it detects URLs going to credential-stealing websites. Our employees report emails with credential-stealing URLs on a daily basis that were not blocked by Proofpoint TAP.
  • While Proofpoint TAP does provide basic reports of files it analyzes, the reports do not provide enough information to understand what the malicious file activity was. in contrast, publicly available sandboxes provide that information for free.
  • While Proofpoint TAP does provide a dashboard that allows us to view the emails associated with threat campaigns, the dashboard views and reports have significant limitations on the timeframe we can search by. Some of the dashboards/views/reports are limited to 14 days. We need to report findings based on monthly and quarterly trends which are not possible with the current timeframe limitations.
Proofpoint TAP is well suited for enterprises that are being targeted by attackers sending traditional malicious email attachments and malicious URLs. Its lets suited for enterprises that are being targeted by attackers focused on sending emails without attachments or URLs to 'benign' websites that do not have exploits, but do attempt to convince the employee to log in and provide their username and password.
November 21, 2019

Proofpoint is AWESOME!

Score 10 out of 10
Vetted Review
Verified User
Incentivized
POD TAP is used for email protection. We greatly appreciate the added security and safe feeling it gives us. We are very happy with the product and the protection it provides. Proofpoint support is amazing, and the training that we were given is second to none. We had an on-prem trainer come in and teach us about the product and how to configure and use it.
  • It keeps us secure.
  • It prevents possible hacks.
  • It makes us feel more secure.
  • The product has covered all of our needs. There is really no room for improvement other than that I wish that the training was on the specific version of the product we are on.
From inception to implementation, Proofpoint has been with us helping 100% of the way. We greatly appreciate the level of support and help during the transition and implementation process. It is very helpful to be able to pick up the phone or open a ticket via the web interface and know support will be available.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Proofpoint Targeted Attack Protection for our entire organization. Our security team uses it every day to look into/analyze different threats that we are seeing coming into our network via email. We have the alerts set up to get us looking into the "critical" events, but we can use the data in the platform every day. It helps us realize how well Proofpoint Email Security is doing, and provides great stats/numbers for us to give to management to show what has been accomplished.
  • Usability - The product is very easy to use, and begins giving a lot of valuable information immediately.
  • Detail - The amount of detail for each threat is great, and helps us with "proving" there may be a problem somewhere.
  • Defense - The URL rewrite function and sandbox function are great, and we saw immediate return from just those.
  • Sandboxing can be slow at times, but that is understandable, but hard to explain to end users.
  • URL rewrite takes time for the users to get used to the fact that every URL now looks "phishy".
I think that the dashboard is amazing and gives us insight into things that we have never "looked" into before. It gives us actionable items immediately and allows us to provide enough details to the correct teams to get things resolved in a timely and quick fashion.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Targeted Attack Protection for Email is deployed globally protecting my entire organization. It works in conjunction with other Proofpoint services to help protect my organization from email threats such a malware, phish, and other nefarious email threats. It helps provide security of a primary communications platform, email.
  • Identify malware
  • Identify targeted employees
  • Provide details of threats targeting recipients
  • Ability to correlate threat actors with my organization's listing of threat actors
  • Whitelist sources of safe senders
  • Reporting on VIP-targeted threats
Some scenarios where Proofpoint Targeted Attack Protection for Email is well suited include: ability to identify threats targeting your organization and ability to correlate threats and threat actors.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Targeted Attack Protection is used across our entire organization worldwide, which includes 15 global offices. It provides next-gen email security for Advent.
  • Messages with malicious URLs are blocked/quarantined and kept out of end-users mailboxes
  • Sometimes you'll get a TAP warning that messages with malicious content were already delivered to users mailboxes BEFORE the Proofpoint algorithm detected them as malicious.
We receive malicious content that Targeted Attack Protection has blocked almost on a daily basis.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Targeted Attack Protection is used to scan incoming email attachments for malicious code using Proofpoint’s email attachment sandboxing technology.
  • Proofpoint Targeted Attack Protection detects malicious attachments very well.
  • In three years of use we had less then a 0.001% false positive rate with the product.
  • When the product experiences technical issues your team will have to manually review attachments for malicious threats.
  • The scanning process delays email messages with attachments between 3-5 minutes during scanning.
Proofpoint Targeted Attack Protection is a great tool to detect and block malicious macro-enabled documents before they are received by your email system's perimeter servers.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We are using Proofpoint currently for email security and this is for our global level implementation. We have also integrated it with our firewall Palo Alto too.
  • We have been observing TAP is working well and also the integration with Palo Alto is working great.
  • Having a very good experience with Proofpoint support and very super support from them. However we have not been notified of any new updates. Not sure, if these updates have already been sent to procurement team, but not the Allegis support group.
  • We do see the TAP dashboard also has a URL for rewriting details and email alerts too, which will help us to identify the actual threats and also we can report them if the attack is a false positive as well.
  • In the search pane, we could have more detailed information and which may useful while validating the incoming email for the engineers.
  • I do agree no product is able to block any sort of new malware/phishing attacks, but I have been observing unless we are reporting it Proofpoint is unable to identify a threat in some cases (and after the virus engines have been updated). This could be improved.
  • Also in few cases, the email might get blocked if we add the IP to our blacklist policy route. However there is no sign of email activity from that source. We should at least be able to see that info.
We had a hard time with our previous product for email security (EOP), and Proofpoint is a very good replacement for EOP in terms of being more accurate in blocking attacks and in a few cases it wasn't able to perform as expected, but it is still fine.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
TAP helps mitigate targeted attacks, and also helps with researching what was attempted, and helps identify people who are more at risk (ie, if they clicked a link, etc)
  • Concise threat context
  • URL rewriting
  • I don't find the TAP portion of the product to be deficient. I think it's easy to use and is extremely helpful.
Again, I think technology in this area is well suited at any organization.
October 22, 2019

Proofpoint just works

Jane Updegraff | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint's TAP product rewrites all URLs contained in emails that come to all of our email domains. The rewritten URL is substituted in place of the original link so that when the user clicks on it, instead of automatically taking the user to where the link points, it opens that site in a sandbox on a Proofpoint server before it approves or denies the destination based on anaylsys of what happens in the sandbox. Uusually they catch malicious URLs immediately although sometimes it takes them a few minutes or even a couple of hours, but eventually they notice nearly all of them, preventing my end users from infecting our PCs by clicking.
  • Rewrites URLs in all our emails and very rarely misses one
  • it works very well to protect our users from themselves and their bad habits
  • Their admin web GUI is cumbersome and unclear in many ways. The learning curve is steep so you have to stay up on things yourself whenever a new feature or service is added.
  • They sometimes add a feature to their toolbox without informing their customers. This is true even when the feature added does not cost extra.
This product is a good idea for any organization that finds themselves the target of malicious emails of any kind. Whether it be phishing, maleware, attachments with nefarious installers, etc, Proofpoint TAP catches nearly every single bogus URL and dangerous attachment by opening those items before our user can get to them. Proofpoint saves our users from themselves.
Chris Bash | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Targeted Attack Protection for Email (TAP) is being used by our entire organization as a second defense against email malware. If email malware does initially get by Proofpoint Secure email, TAP catches it and notifies us of the breach and goes further to protect us with rewritten URLs.
  • We receive email TAP alerts when malicious email gets past the Proofpoint Secure Email product.
  • TAP provides very a detailed analysis of the any email malware that potentially reaches our end users.
  • The overall reporting from TAP is very beneficial, especially the way it will compare our organization to similar organizations.
  • I have not found a way to automate emailing me custom reports like I can do with Proofpoint Secure email.
  • Sometimes you have to click through multiple links to get to the details of a malware email.
TAP alert email notifications have become very valuable when malware gets by Proofpoint's Secure email product. With the notifications we can quickly remediate email malware that has reached end users.
September 10, 2019

Ahead of its time!

Score 10 out of 10
Vetted Review
Verified User
Incentivized
TAP is used strictly by our Information Security department. It is very beneficial to us in two ways. Phishing attacks and our VAPs. The way that TAP seamlessly integrates with our company is unparalleled to any other product. We are able to train our users better with the knowledge we gain from TAP.
  • The best software for gaining better cyber awareness of your company!
  • Intelligence like no other!
  • Allows faster response and more efficient workflow!
  • When an alert is made sometimes some information is lacking.
  • Other than that, no complaints.
Like I said earlier, TAP seamlessly integrates with your company and provides a great user experience. I would highly recommend it due to the fact that there is no other software like it that can compare!
Score 10 out of 10
Vetted Review
Verified User
Incentivized
TAP has been deployed as a global solution to filter malicious emails from exploiting the network. TAP has significantly reduced the number of machines that we have rebuilt due to malware related to phishing links and attachments.
  • Plug and play with little effort.
  • Blocks a majority of malicious email.
  • URL re-write allows links that may have slipped through to be analyzed in real-time.
  • Improved analytics could improve automated blocking features and lead to fewer patient zero cases.
If phishing is a concern, Proofpoint TAP is the answer to all your problems.
August 29, 2019

TAP for Protection

Score 9 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Targeted Attack Protection for Email is being used across our entire organization. It helps protect our users from emails that may contact malicious code in an attachment or a link that may take them to a site where their credentials can be compromised. Ultimately it protects our customers' information in turn.
  • Stopping attachments, bad URLs, and embedded malicious code.
  • Sometimes there is a delay in detecting the threat, and by that time it has been delivered to a mailbox and the user may have clicked on a URL or opened an attachment.
  • Added functionality is in separate add-on modules at a cost.
  • TAP dashboard could be made easier to navigate to gather details of the threat.
Proofpoint Targeted Attack Protection for Email is well suited for any business to protect against all the threats that are so commonly coming in through emails. By isolating the email in the sandbox to analyze the contents, it protects us against information or credentials/integrity loss if a user were to click a link or open a malicious attachment.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Targeted Attack Protection (TAP) is used across the entire organization. This solution provides for URL rewrites and safe attachments. With email critical to our business (like everyone else) this extra level of protection is absolutely necessary given the phishing attacks that are at an all-time high. We are notified of any actions that result in a user clicking something that is later determined to be malware or phishing.
  • URL defense.
  • Safe attachments.
  • Detection and incident response.
  • The administrative user interface could be a bit more intuitive.
  • Notifications are still somewhat cryptic when an event is identified.
  • This feature is a separate cost from standard email protection.
In general, the functionality provided by TAP is necessary in today's world of email threats. The users need this extra level of protection when so many emails have links and attachments in them. The odds of something nefarious being opened or clicked on is high so TAP is essential to have in place.
Fraser Clark | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint TAP is being used by our entire organisation, which is a multi-national company with offices in central Europe. With TAP, we are able to see malicious attachments & links that are being sent to our organisation. It gives us excellent insights into our users and what sort of attacks we are seeing come in.
  • URL rewriting. TAP can rewrite URLs to obfuscate potentially harmful links. And if it is harmful, then we can see this in the dashboard and respond appropriately.
  • Attachment defense is particularly impressive. We see 99% of attachments which are potentially malicious being blocked.
  • Reporting. The reporting in TAP is fantastic and provides great insight into our organisation. It's the sort of reports the senior management are interested in.
  • The dashboard can be a bit tricky to understand. There is a lot of info, and it can be confusing at first to figure out what certain phrases mean.
  • Drilling down into attack dashboards, I would expect some items to be clickable to get more info. But they are not which means I have to search around for the information I want.
  • Again, the effectiveness dashboard does not have a lot of clickable elements, but they look like they should be which is frustrating.
I think Proofpoint Targeted Attack Protection (TAP) is suited to larger organisations that can also afford to purchase Threat Response Auto-Pull (TRAP) from Proofpoint, as these work in tandem very, very well.
With smaller organisations, it could potentially provide a lot of work investigating things found within TAP rather than just having TRAP deal with the issues automatically.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are using Proofpoint to scan and inspect all inbound mail and it is at the forefront of protecting all of our end-users from email-based attacks. We also utilize their encrypted mail features for sending secure mail to customers. I have had to work with other products in this space, such as Barracuda and Cisco IronPort, all of which are great products; however, I would rank my experience with Proofpoint (so far) above any of them in its effectiveness and support.
  • URL re-writing and sandboxing is very effective.
  • Need to find a solution to e-mails with links to cloud-based documents with malicious payloads.
Proofpoint Targeted Attack Protection works well to mitigate risk in the e-mail attack surface.
Return to navigation