Cofense Email Security

Cofense Announces General Availability of Protect+ for Mid-Size Market

All-in-one solution offers a fully automated, complete email security platform to defend mid-sized organizations against sophisticated email attacks 

LEESBURG, Va. – April 19, 2023 – Cofense, the leading provider of phishing detection and response (PDR) solutions, today announced the general availability of Cofense Protect+, a fully integrated and automated email security solution specifically designed to protect mid-size organizations from ever-evolving cyber threats. 

Today’s mid-market organizations are faced with growing attack surfaces and email threats that are increasing in complexity. A recent Cofense report highlighted a 569% increase in malicious phishing emails bypassing organizations’ traditional email security controls in 2022. Coupled with limited resources and ongoing vendor consolidation, organizations in this market may not have the tools needed to provide the insights necessary to understand and identify the evolving email security landscape. Additionally, these challenges make it difficult for organizations to provide timely and relevant security awareness training programs to help employees spot and report threats immediately.  

Designed with these challenges in mind, Protect+ is a fully automated, all-in-one advanced email security solution that keeps organizations protected from today’s sophisticated email attacks, such as malware and business email compromise (BEC), and incorporates robust security awareness training in one platform. Protect+ leverages Cofense’s crowdsourced and human vetted intelligence, to deliver enterprise-grade Indicators of Compromise (IOCs) to help organizations detect and stop advanced email threats missed by traditional security solutions, catching threats before they reach the employees’ inboxes.   

“When organizations choose Protect+, they receive everything they need to protect their company from evolving email security threats, so they can consolidate without compromising their solution,” said Rohyt Belani, CEO and Co-Founder of Cofense. “This fully automated solution provides protection in real-time, backed by a decade of experience and Cofense’s crowdsourced intelligence network to help customers protect their organization and create the most resilient employee reporting culture. This solution is a game-changer for mid-sized organizations that are currently navigating a complicated cybersecurity landscape.” 
Protect+ allows organizations to consolidate email security and security awareness training without compromising quality through key features including: 

  • Fully Automated Platform: Protect+ is a fully automated and extremely low touch solution that allows organizations to configure the solution in a matter of minutes and runs with very minimal ongoing management. Additionally, the platform provides real-time threat protection, relevant simulations, and engaging training all in one easy easy-to-use platform.
  • Real-Time Scanning and Analysis: Protect+ uses Cofense’s crowd-sourced intelligence and inspects emails in real-time to make instantaneous decisions as to whether emails are malicious. Email attacks are detected upon arrival and are automatically moved away from the user’s inbox.
  • Security Awareness Training Based on Real Threats:  Powered by Cofense crowd-sourced and human-vetted intelligence, Protect+ delivers simulations and training based on real threats seen by the Cofense Phishing Defense Center (PDC) to help ensure employees are trained to spot and report relevant and timely threats to your organization.
  • User-Friendly Dashboards: The consolidated easy-to-use dashboards provide value-based reporting to keep management aware of the company’s return-on-investment. The dashboards provide data on protection, including the status of every email scanned and detected, as well as security awareness training with the ability to drill down to more granular individual user information if needed. 

To learn more about how Cofense is helping to protect the mid-size market against today’s top email security threats and to request a live demo, please visit https://cofense.com/product-services/cofense-protect-plus/. 

All third-party trademarks referenced remain the property of their respective holders and use of those trademarks does not indicate any particular relationship between Cofense and the third-parties.  

About Cofense 

Cofense® is the leading provider of phishing detection and response solutions. Designed for enterprise organizations, the Cofense Phishing Detection and Response (PDR) platform leverages a global network of over 35+ million people actively reporting suspected phish, combined with advanced automation to stop phishing attacks faster and stay ahead of breaches. When deploying the full suite of Cofense solutions, organizations can educate employees on how to identify and report phish, detect phish in their environment and respond quickly to remediate threats. With seamless integration into most major TIPs, SIEMs, and SOARs, Cofense solutions easily align with existing security ecosystems. Across a broad set of Global 1000 enterprise customers, including defense, energy, financial services, healthcare and manufacturing sectors, Cofense understands how to improve security, aid incident response and reduce the risk of compromise. For additional information, please visit www.cofense.com or connect with us on Twitter and LinkedIn. 

Share This Article
Facebook
Twitter
LinkedIn

Search

We use our own and third-party cookies to enhance your experience. Read more about our cookie policy. By clicking ‘Accept,’ you acknowledge and consent to our use of all cookies on our website.