Excellent security for a reasonable price
December 13, 2018

Excellent security for a reasonable price

Anonymous | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User

Overall Satisfaction with Mimecast Secure Email Gateway

We use Mimecast Secure Email Gateway to scan all of our incoming and outgoing e-mail for approximately 10 unique domains, and 1400 users. It performs multiple security functions: scanning for unsolicited commercial email (spam), scanning and removing malicious content, preventing impersonated emails for all internal users, phishing prevention, and preventing users from sending out sensitive content like credit card numbers, social security numbers, etc.
  • Spam detection - Mimecast does a great job of filtering spam and giving admins and users control over the sensitivity of the spam filter.
  • Email security - we love how Mimecast detects and removes malicious attachments.
  • URL & link security - all URLs within emails are scanned and re-written so that when users click on links, they are first checked for security and blocked if the destination is malicious.
  • Data loss prevention - Mimecast does a good job of scanning outgoing email for sensitive content.
  • Admin interface is a little clunky but slowly improving.
  • Methodology - their approach to policies and rules is a little different from other products. It can take a little bit of time to "think like Mimecast" when setting up your environment.
  • Control - some policies and scanning sensitivity give you a lot of control, other areas could be better.
  • Positive - It's hard to put a dollar amount on prevention, but we have been saved many times by the email and URL security filter. Users have clicked on links which were blocked by Mimecast. We have avoided costly ransomware and virus situations many times because of this.
  • Cost savings - Mimecast has worked with us to set reasonable prices, especially because we are a non-profit. At the time of purchase they were significantly cheaper than their closest competitor (Proofpoint).
  • Subscription cost. This is a subscription product so overall it can be more expensive than an on-premise solution. However we feel that the cost was well worth the security benefits.
Mimecast is as effective as Proofpoint, but cheaper. The built-in Office 365 email security features are good but offer less control.
Mimecast Secure Email Gateway is well suited to companies looking for a cloud-based email security solution at a reasonable price. Mimecast offers several different pricing levels and optional packages so you can craft a solution that has the features you need, within your budget. It works well with Office365 and with on-premise e-mail systems. If you are hesitant to route your email through a cloud-based provider, then Mimecast (and other cloud solutions) might not be suitable for your environment.