Skip to main content
TrustRadius
Proofpoint Targeted Attack Protection (TAP)

Proofpoint Targeted Attack Protection (TAP)

Overview

What is Proofpoint Targeted Attack Protection (TAP)?

Proofpoint Targeted Attack Protection (TAP) helps organizations efficiently detect, mitigate and respond to known and unknown advanced threats that target people and VIPs through email. TAP provides unparalleled effectiveness in stopping targeted attacks that use polymorphic malware, weaponized documents and…

Read more
Recent Reviews

TrustRadius Insights

Effective URL Blocking: Several users have praised Proofpoint TAP for its effective URL Blocking feature, which has prevented malicious …
Continue reading

Great product!

10 out of 10
November 11, 2021
Incentivized
Currently, at my organization, Proofpoint Target Attack Protection, also known as TAP, is used by the SOC and also our Threat Intelligence …
Continue reading

Proofpoint is AWESOME!

10 out of 10
November 21, 2019
Incentivized
POD TAP is used for email protection. We greatly appreciate the added security and safe feeling it gives us. We are very happy with the …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Proofpoint Targeted Attack Protection (TAP)?

Proofpoint Targeted Attack Protection (TAP) helps organizations efficiently detect, mitigate and respond to known and unknown advanced threats that target people and VIPs through email. TAP provides unparalleled effectiveness in stopping targeted attacks that use polymorphic malware, weaponized…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

13 people also want pricing

Alternatives Pricing

What is Avanan?

Avanan, from Check Point since the August 2021 acquisition, connects security technologies to enterprise cloud applications in order to improve protection of sensitive corporate data and IP. According to the vendor, Avanan's one-click deployment allows customers to deploy a new security solution in…

What is KnowBe4 PhishER/PhishER Plus?

PhishER is presented as a lightweight Security Orchestration, Automation and Response (SOAR) platform to orchestrate threat response and manage the high volume of potentially malicious email messages reported by users. And, with automatic prioritization of emails, PhishER helps InfoSec and Security…

Return to navigation

Product Details

What is Proofpoint Targeted Attack Protection (TAP)?

Proofpoint Targeted Attack Protection (TAP) helps organizations efficiently detect, mitigate and respond to known and unknown advanced threats that target people and VIPs through email. TAP provides unparalleled effectiveness in stopping targeted attacks that use polymorphic malware, weaponized documents and credential-stealing phishing techniques to obtain sensitive information. TAP seamlessly integrates with the Proofpoint secure email gateway (Proofpoint Email Protection) to deliver best-in-class email security in a way that is cost effective and easy to use. TAP leverages the cloud to scale deployment, adapt analysis and protect people on any network or device.

With Proofpoint Targeted Attack Protection (TAP), you can:

  • Provide sophisticated analysis to prevent threats from getting to a user's inbox.
  • Detect known and unknown threats using adaptable analysis capabilities.
  • Provide security teams detailed analysis and visibility about threats and threat campaigns.
  • Provide visibility into threats targeting the Very Attacked People (VAP) in an organization.

Proofpoint Targeted Attack Protection (TAP) Features

  • Supported: Provide sophisticated analysis to prevent threats from getting to users inbox.
  • Supported: Detect known and unknown threats using adaptable analysis capabilities.
  • Supported: Provide security teams detailed analysis and visibility about threats and threat campaigns.
  • Supported: Provide visibility into threats targeting the Very Attacked People (VAP’s) in an organization

Proofpoint Targeted Attack Protection (TAP) Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(65)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Effective URL Blocking: Several users have praised Proofpoint TAP for its effective URL Blocking feature, which has prevented malicious URLs from infiltrating their systems. This feature not only alerts users about potential compromises but also provides concise threat context, enabling them to understand the nature of the threats they face.

Integration with Proofpoint TRAP: Many reviewers have valued the seamless integration between TAP and Proofpoint TRAP. By combining these two solutions, users are able to streamline their workflow and enhance security measures. The integration detects spam and phishing emails, providing an added layer of protection against cyber threats.

Accurate Attachment Detonation: Users have expressed high satisfaction with TAP's sandbox attachment detonation feature. This functionality effectively vets attachments for threats, allowing users to confidently analyze email attachments without risking system compromise. The ability to detect malicious attachments and boast a false positive rate of less than 0.001% over three years has been particularly impressive to reviewers.

Cumbersome Admin Web GUI: Users have mentioned that the admin web GUI is difficult to navigate and understand, leading to a steep learning curve. Several reviewers expressed frustration with the unclear interface and the need to constantly stay updated on new features.

Lack of Communication on New Features: Users have expressed frustration with Proofpoint's lack of communication when new features are added to their toolbox. Some users felt left in the dark about updates and wished for better transparency from the company.

Difficulty in Automating Custom Report Emails: Several users mentioned the inability to automate custom report emails like with Proofpoint Secure email. This inconvenience makes it time-consuming for administrators who rely on automated reports for efficient management.

Attribute Ratings

Reviews

(1-25 of 42)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • The mean time to detect is less than 5 minutes.
  • TAP provide sub 1 minutes response time.
  • Executives and leadership seldom see the impact of an email threat because of the automation and detection from TAP. This is a huge win from IT because of the high visibility email has on today's organizations.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
  • We do not expect our security solutions to provide ROI.
  • While we have not experienced a breach of our enterprise, there has been a somewhat negative impact on our overall business objectives given the number of emails with credential-stealing URLs Proofpoint TAP has allowed into our environment.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Sandboxing - Great tool, has helped stop quite a few attacks
  • URL rewrite has saved our users a few times already
  • VIP users - puts a watch on specific users, really important for us
  • Stats, and information is beautiful and really helpful for upper management.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Once we get a Targeted Attack Protection notification that malicious content was delivered to an end user's mailbox, our service desk will scan that user's pc to ensure that nothing was maliciously run or installed.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Proofpoint Targeted Attack Protection is a great value.
  • Proofpoint Targeted Attack Protection provides seamless sandboxing of email attachments without the need of on-premises hardware.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • This hard to tell in terms of numbers but we have been saved from many fraudulent situations based on our users reports of financial related spoofed emails.
  • It is hard for any solution to identify and to give 100% assurance, but when compared with different products PP it's working great and we are happy now.
  • Proofpoint has made our job easy in terms of administration and the user level quarantine is a new feature.
September 10, 2019

Ahead of its time!

Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • I was not on the team at the time of purchase, however, it seems to be a good ROI.
  • My concern is as Proofpoint grows and gains more clientele, that their prices will also go up.
  • Great product!
August 29, 2019

TAP for Protection

Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Proofpoint is on top of the most current threats out there to protect from today's and tomorrow's threats.
  • Our customer data is secure.
  • Decreased investigation time for an incident.
  • Better visibility into our threat landscape.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • While an extra cost on top of standard email protection, it has proven to be extremely effective in keeping our business email safe.
  • During any large attack wave, this tool is worthy of keeping the environment informed of any specific activities.
  • It is difficult to say the financial impact of an email compromise, but without a doubt, TAP is there to prevent those headaches.
Fraser Clark | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Proofpoint TAP has helped us pass our annual pen-test, while also working in tandem with TRAP.
  • In the last month, we have seen 99% of all potentially malicious attachments blocked and 85% of URL threats blocked.
  • We have identified several VAP (very attacked people) who we now have rules created for and keep an eye on for potential threats.
Return to navigation