Skip to main content
TrustRadius
Trend Micro Deep Discovery Email Inspector

Trend Micro Deep Discovery Email Inspector

Overview

What is Trend Micro Deep Discovery Email Inspector?

By working in tandem with an existing secure email gateway or by replacing it completely, Trend Micro™ Deep Discovery™ Email Inspector uses advanced detection techniques to identify and block purpose-built spear phishing emails that are often used to deliver advanced malware and ransomware to…

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Trend Micro Deep Discovery Email Inspector?

By working in tandem with an existing secure email gateway or by replacing it completely, Trend Micro™ Deep Discovery™ Email Inspector uses advanced detection techniques to identify and block purpose-built spear phishing emails that are often used to deliver advanced malware and ransomware…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

2 people also want pricing

Alternatives Pricing

What is Avanan?

Avanan, from Check Point since the August 2021 acquisition, connects security technologies to enterprise cloud applications in order to improve protection of sensitive corporate data and IP. According to the vendor, Avanan's one-click deployment allows customers to deploy a new security solution in…

What is RMail?

RMail is RPost’s software-as-a-service solution that enables business users to track and prove email delivery and encrypt sensitive emails. Available as a MS Outlook add-in and for other popular software platforms, RMail works with any email address without any customization required. RMail…

Return to navigation

Product Details

What is Trend Micro Deep Discovery Email Inspector?

By working in tandem with an existing secure email gateway or by replacing it completely, Trend Micro™ Deep Discovery™ Email Inspector uses advanced detection techniques to identify and block purpose-built spear phishing emails that are often used to deliver advanced malware and ransomware to unsuspecting employees. Email Inspector can be deployed in MTA (blocking), BCC mode (monitor only), or SPAN/TAP mode.

Trend Micro Deep Discovery Email Inspector Features

Secure Email Gateway Features

  • Supported: Anti-malware
  • Supported: Customizability
  • Supported: Data Loss Protection
  • Supported: Threat Detection
  • Supported: Sandboxing
  • Supported: End-to-End Encryption
  • Supported: Management Tools

Trend Micro Deep Discovery Email Inspector Technical Details

Deployment TypesOn-premise
Operating SystemsLinux, VMware ESXi 6.0 or 6.5, Microsoft Hyper-V on Windows Server 2016 or 2019 for virtual appliance deployment
Mobile ApplicationNo

Trend Micro Deep Discovery Email Inspector Downloadables

Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(1)

Reviews

Companies can't remove reviews or game the system. Here's why

No reviews found

Try adjusting your results by removing or modifying your filters.

Return to navigation