Call a Specialist Today! 800-886-5369


Trellix EX 5600
Email Security Server 2U Smart Node Sensor


Trellix Products
Email Security Server Smart Node Sensors
Trellix EX 5600 Email Security Server 2U Smart Node Sensor
#EX5600
Contact us for Pricing!

 

Overview

The Trellix EX 5600 protects your network from spear phishing attacks that bypass traditional anti-spam technologies. It analyzes every attachment using a signature-less, Multi-Vector Virtual Execution engine that can identify zero-day attacks by detonating attachments in an environment that mimics operating systems, applications, and browsers in their exhaustive list of versions, configurations, and plug-ins.

The EX 5600 provides layers of dynamic malware analysis to protect your network from malicious images, PDFs, and ZIP/RAR/TNEF archives.

Trellix Email Security - Server

Email connects customers, suppliers, partners, and coworkers—and continues to be the most successful attack vector. Over 90 % of cyberattacks begin with phishing. Cybercriminals use targeted social engineering to trick users into clicking malicious URLs and opening compromised attachments. And as companies extend collaborative platforms and enterprise applications to transform partner relationships, threat actors are already exploiting this largely unprotected attack vector.

Trellix provides the industry’s most comprehensive enterprise communication and collaboration security solution. Deployed on premise behind the primary secure email gateway as in-line or bcc mode, Trellix Email Security-Server also supports AWS bare metal form factor and minimizing the risk of costly breaches.

Trellix Email Security – Server offers superior detection that leads the industry in identifying, isolating, and immediately stopping ransomware, business email compromise, spear phishing, credential harvesting, and attachment-based attacks before they enter your environment. Trellix Email Security-Server solution identifies, isolates and blocks the latest URL attacks and provides contextual insights to prioritize and accelerate response.

Highlights

  • Supports analysis against Microsoft Windows and Apple macOS x operating system images
  • Examines email for threats hidden in password-protected files, encrypted attachments, and URLs.
  • Deploys on premises with integrated or distributed IVX service
  • Metadata streaming to third party SIEM solutions
  • Supports custom YARA rules to enhance threat detection efficacy

Integrated investigation and response ensure alignment with your overall security operations program.

By integrating with additional Trellix extended detection and response (XDR) products Trellix Email Security-Server provides broader visibility into multi-vector blended attacks for coordinated real-time protection. Use the Trellix Central Management System to view real-time alerts, create smart custom rules and generate reports.

Trellix Email Security, paired with Trellix Intelligent Virtual Execution (IVX) provides a comprehensive enterprise communication and collaboration security solution, spanning email infrastructure, enterprise applications, and collaboration platforms, ensuring people can work together securely across the extended enterprise.

Providing a critical second layer of protection to secure email infrastructure, Email Security –Server is an integral part of the Trellix learning and adaptive ecosystem. Trellix continuously monitors the threat landscape, correlating threat data gathered from more than 40k enterprise customers, technology partners, and service provider networks around the world, ensuring you stay ahead of known and emerging threats.


Pricing Notes:

Trellix Products
Email Security Server Smart Node Sensors
Trellix EX 5600 Email Security Server 2U Smart Node Sensor
#EX5600
Contact us for Pricing!