Proofpoint TAP - Critical for Email Security
January 16, 2024

Proofpoint TAP - Critical for Email Security

Anonymous | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User

Overall Satisfaction with Proofpoint Targeted Attack Protection (TAP)

Proofpoint Targeted Attack Protection (TAP) is very helpful in detecting threats that come through mail. It keeps track of URL accessed by user in mail which is deemed suspicious after delivery of it.

Threat description in sandbox is very helpful for further triaging.

Isolation browser is another good feature which allows you to browse malicious website without risk of infection.


  • Sandboxing of threat
  • Description of rewritten & non-rewritten helps in triaging
  • Isolation browser
  • Threat description & tagging
  • Detailed description of threat
  • Mail quarantine option should be introduced like in TRAP
  • Reduce false positive for impostor alerts & URL defence
  • Need to focus on integration of TAP with other EDR relation technologies
  • Provide sophisticated analysis to prevent threats from getting to users inbox.
  • Isolation browser
  • They should focus on preventing FPs which sometimes blocks legit mails
  • Should introduce more feature for threat hunting
Proofpoint has more insight on threats on threat dashboard.

It has good details about correlation of threat with your environment.

The inbuilt sandboxing capability that is used to capture the behavior on visiting a suspicious link, capturing the current status of the remediation are good.
It tracks threat delivered to user based on file, URL & share mail details which helps in quick remediation.





Do you think Proofpoint Targeted Attack Protection (TAP) delivers good value for the price?

Yes

Are you happy with Proofpoint Targeted Attack Protection (TAP)'s feature set?

Yes

Did Proofpoint Targeted Attack Protection (TAP) live up to sales and marketing promises?

Yes

Did implementation of Proofpoint Targeted Attack Protection (TAP) go as expected?

Yes

Would you buy Proofpoint Targeted Attack Protection (TAP) again?

Yes

Like the level of details & the co-relation provided by the Proofpoint TAP services. The inbuilt sandboxing capability that is used to capture the behavior on visiting a suspicious link, capturing the current status of the remediation from Email Protection service & TRAP is an added advantage & speeds up the investigation.
The way TAP marks a particular threat identified in an email as False Positive from the sandbox outcome is great. Isolation browser is added advantage which helps to see real-time threat behavior.