Skip to main content
TrustRadius
Proofpoint Targeted Attack Protection (TAP)

Proofpoint Targeted Attack Protection (TAP)

Overview

What is Proofpoint Targeted Attack Protection (TAP)?

Proofpoint Targeted Attack Protection (TAP) helps organizations efficiently detect, mitigate and respond to known and unknown advanced threats that target people and VIPs through email. TAP provides unparalleled effectiveness in stopping targeted attacks that use polymorphic malware, weaponized documents and…

Read more
Recent Reviews

TrustRadius Insights

Effective URL Blocking: Several users have praised Proofpoint TAP for its effective URL Blocking feature, which has prevented malicious …
Continue reading

Great product!

10 out of 10
November 11, 2021
Incentivized
Currently, at my organization, Proofpoint Target Attack Protection, also known as TAP, is used by the SOC and also our Threat Intelligence …
Continue reading

Proofpoint is AWESOME!

10 out of 10
November 21, 2019
Incentivized
POD TAP is used for email protection. We greatly appreciate the added security and safe feeling it gives us. We are very happy with the …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Proofpoint Targeted Attack Protection (TAP)?

Proofpoint Targeted Attack Protection (TAP) helps organizations efficiently detect, mitigate and respond to known and unknown advanced threats that target people and VIPs through email. TAP provides unparalleled effectiveness in stopping targeted attacks that use polymorphic malware, weaponized…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

13 people also want pricing

Alternatives Pricing

What is Avanan?

Avanan, from Check Point since the August 2021 acquisition, connects security technologies to enterprise cloud applications in order to improve protection of sensitive corporate data and IP. According to the vendor, Avanan's one-click deployment allows customers to deploy a new security solution in…

What is KnowBe4 PhishER?

PhishER is presented as a lightweight Security Orchestration, Automation and Response (SOAR) platform to orchestrate threat response and manage the high volume of potentially malicious email messages reported by users. And, with automatic prioritization of emails, PhishER helps InfoSec and Security…

Return to navigation

Product Details

What is Proofpoint Targeted Attack Protection (TAP)?

Proofpoint Targeted Attack Protection (TAP) helps organizations efficiently detect, mitigate and respond to known and unknown advanced threats that target people and VIPs through email. TAP provides unparalleled effectiveness in stopping targeted attacks that use polymorphic malware, weaponized documents and credential-stealing phishing techniques to obtain sensitive information. TAP seamlessly integrates with the Proofpoint secure email gateway (Proofpoint Email Protection) to deliver best-in-class email security in a way that is cost effective and easy to use. TAP leverages the cloud to scale deployment, adapt analysis and protect people on any network or device.

With Proofpoint Targeted Attack Protection (TAP), you can:

  • Provide sophisticated analysis to prevent threats from getting to a user's inbox.
  • Detect known and unknown threats using adaptable analysis capabilities.
  • Provide security teams detailed analysis and visibility about threats and threat campaigns.
  • Provide visibility into threats targeting the Very Attacked People (VAP) in an organization.

Proofpoint Targeted Attack Protection (TAP) Features

  • Supported: Provide sophisticated analysis to prevent threats from getting to users inbox.
  • Supported: Detect known and unknown threats using adaptable analysis capabilities.
  • Supported: Provide security teams detailed analysis and visibility about threats and threat campaigns.
  • Supported: Provide visibility into threats targeting the Very Attacked People (VAP’s) in an organization

Proofpoint Targeted Attack Protection (TAP) Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(65)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Effective URL Blocking: Several users have praised Proofpoint TAP for its effective URL Blocking feature, which has prevented malicious URLs from infiltrating their systems. This feature not only alerts users about potential compromises but also provides concise threat context, enabling them to understand the nature of the threats they face.

Integration with Proofpoint TRAP: Many reviewers have valued the seamless integration between TAP and Proofpoint TRAP. By combining these two solutions, users are able to streamline their workflow and enhance security measures. The integration detects spam and phishing emails, providing an added layer of protection against cyber threats.

Accurate Attachment Detonation: Users have expressed high satisfaction with TAP's sandbox attachment detonation feature. This functionality effectively vets attachments for threats, allowing users to confidently analyze email attachments without risking system compromise. The ability to detect malicious attachments and boast a false positive rate of less than 0.001% over three years has been particularly impressive to reviewers.

Cumbersome Admin Web GUI: Users have mentioned that the admin web GUI is difficult to navigate and understand, leading to a steep learning curve. Several reviewers expressed frustration with the unclear interface and the need to constantly stay updated on new features.

Lack of Communication on New Features: Users have expressed frustration with Proofpoint's lack of communication when new features are added to their toolbox. Some users felt left in the dark about updates and wished for better transparency from the company.

Difficulty in Automating Custom Report Emails: Several users mentioned the inability to automate custom report emails like with Proofpoint Secure email. This inconvenience makes it time-consuming for administrators who rely on automated reports for efficient management.

Attribute Ratings

Reviews

(1-25 of 42)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Targeted Attack Protection (TAP) is very helpful in detecting threats that come through mail. It keeps track of URL accessed by user in mail which is deemed suspicious after delivery of it.

Threat description in sandbox is very helpful for further triaging.

Isolation browser is another good feature which allows you to browse malicious website without risk of infection.


Score 9 out of 10
Vetted Review
Verified User
Its use as our email protection defense for phishing emails. Another layer of protection is malicious emails are not blocked. When URLs are rewritten and clicked by the user, we get an alert and actioned accordingly. Use in the whole organization. Sometimes it creates a lot of False Positives and too much noise.
November 11, 2021

Great product!

Score 10 out of 10
Vetted Review
Verified User
Incentivized
Currently, at my organization, Proofpoint Target Attack Protection, also known as TAP, is used by the SOC and also our Threat Intelligence team. The SOC uses it by researching emails that they get alerted on, and the cyber threat intelligence team uses it to research campaigns that target our organization.
Score 10 out of 10
Vetted Review
Verified User
We utilize Proofpoint Targeted Attack Protection for Email as our email security solution for our entire organization. We receive over 96 million emails per year and Proofpoint has blocked over 22 million identified as spam/phishing and over 55 thousand infected attachments.
Score 8 out of 10
Vetted Review
ResellerIncentivized
Proofpoint TAP is used on a shared service mail gateway cluster by our outsourcing services clients. The URL protection prevents users from open websites with malware content. The attachment analyzer is able to detect malware in email content before the mail enters the client's environment and before the standard antispam engine checks the attachment.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Targeted Attack Protection is being used across the entire organization for both inbound and outbound email protection. We currently have TAP integrated with PPS and the Threat Response product form Proofpoint. This system has drastically reduced our mean time to detect and respond to email-related attacks. Our previous tool for this effort was O365 ATP. Proofpoint TAP is far superior at detection and response than what O365 ATP provides.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We have Proofpoint Targeted Attack Protection (TAP) deployed across the entire organization. We rolled out Proofpoint TAP to detect malicious email attachments and URLs to malicious websites and websites attempting to steal employee credentials.
November 21, 2019

Proofpoint is AWESOME!

Score 10 out of 10
Vetted Review
Verified User
Incentivized
POD TAP is used for email protection. We greatly appreciate the added security and safe feeling it gives us. We are very happy with the product and the protection it provides. Proofpoint support is amazing, and the training that we were given is second to none. We had an on-prem trainer come in and teach us about the product and how to configure and use it.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Proofpoint Targeted Attack Protection for our entire organization. Our security team uses it every day to look into/analyze different threats that we are seeing coming into our network via email. We have the alerts set up to get us looking into the "critical" events, but we can use the data in the platform every day. It helps us realize how well Proofpoint Email Security is doing, and provides great stats/numbers for us to give to management to show what has been accomplished.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Targeted Attack Protection for Email is deployed globally protecting my entire organization. It works in conjunction with other Proofpoint services to help protect my organization from email threats such a malware, phish, and other nefarious email threats. It helps provide security of a primary communications platform, email.
October 22, 2019

Proofpoint just works

Jane Updegraff | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint's TAP product rewrites all URLs contained in emails that come to all of our email domains. The rewritten URL is substituted in place of the original link so that when the user clicks on it, instead of automatically taking the user to where the link points, it opens that site in a sandbox on a Proofpoint server before it approves or denies the destination based on anaylsys of what happens in the sandbox. Uusually they catch malicious URLs immediately although sometimes it takes them a few minutes or even a couple of hours, but eventually they notice nearly all of them, preventing my end users from infecting our PCs by clicking.
Chris Bash | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Targeted Attack Protection for Email (TAP) is being used by our entire organization as a second defense against email malware. If email malware does initially get by Proofpoint Secure email, TAP catches it and notifies us of the breach and goes further to protect us with rewritten URLs.
September 10, 2019

Ahead of its time!

Score 10 out of 10
Vetted Review
Verified User
Incentivized
TAP is used strictly by our Information Security department. It is very beneficial to us in two ways. Phishing attacks and our VAPs. The way that TAP seamlessly integrates with our company is unparalleled to any other product. We are able to train our users better with the knowledge we gain from TAP.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
TAP has been deployed as a global solution to filter malicious emails from exploiting the network. TAP has significantly reduced the number of machines that we have rebuilt due to malware related to phishing links and attachments.
August 29, 2019

TAP for Protection

Score 9 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Targeted Attack Protection for Email is being used across our entire organization. It helps protect our users from emails that may contact malicious code in an attachment or a link that may take them to a site where their credentials can be compromised. Ultimately it protects our customers' information in turn.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Targeted Attack Protection (TAP) is used across the entire organization. This solution provides for URL rewrites and safe attachments. With email critical to our business (like everyone else) this extra level of protection is absolutely necessary given the phishing attacks that are at an all-time high. We are notified of any actions that result in a user clicking something that is later determined to be malware or phishing.
Fraser Clark | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint TAP is being used by our entire organisation, which is a multi-national company with offices in central Europe. With TAP, we are able to see malicious attachments & links that are being sent to our organisation. It gives us excellent insights into our users and what sort of attacks we are seeing come in.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are using Proofpoint to scan and inspect all inbound mail and it is at the forefront of protecting all of our end-users from email-based attacks. We also utilize their encrypted mail features for sending secure mail to customers. I have had to work with other products in this space, such as Barracuda and Cisco IronPort, all of which are great products; however, I would rank my experience with Proofpoint (so far) above any of them in its effectiveness and support.
Return to navigation