22
Email Security & Risk Management by Sales Team / Yna

Email Security & Risk Management

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Email Security &

Risk Management

by Sales Team / Yna

Company Overview 1

About Cellopoint

• Founded in 2003

• 3300+ customers

• Provide Secure Email Gateway,

Email UTM solution

• Provide Social Email Test and

consulting service

• Top 3 Enterprise market share

in Greater China

Taipei Office (Headquarters) 25F., No.7, Sec. 2, Xianmin Blvd.,

Banqiao Dist., New Taipei City 220,

Taiwan, R.O.C.

Shanghai Office Room 610, 6/F, Ciro’s Plaza, No.388

West Nanjing Road,

Shanghai 200003, China

Vision & Mission

• Our vision is to become the most trusted company in

email security

• Our mission:

– For customers: Highest C/P value solutions

– For partners: More profits and sales weapons

– For shareholders: Best ROI

– For employees: Best environment for career

development

Market Positioning 2

Our Solution

• APT / Spam / Virus

detection

• DLP,Encrypt,Archive

• Azure / AWS / GCP

• All-in-one hardware

solution

• Cluster capability

• Effective management

• Integrate with your

private cloud

• Deploy in just minutes

into your virtualization

environment

1.

SaaS

2.

Appliance

3.

Software/VM

Email UTM Portfolio

Email UTM Platform

Anti-APT Anti-APT

File URL

Anti-BEC

BEC

Anti-Spam Anti-Virus

AV AG

Email Security

CelloOS™

AUD MA

Digital

Signature

SIG ENC

Mail Archiving DLP

GDS CAS

Mail

Archiving

Grid

Search

Case

Management

Audit Encryption

Optional

Must Buy

Optional

Email security market analysis 3

The top four cybercrime losses amount in 2018

• 1st : BEC(Business Email Compromise)

• 2nd : Phishing Email

• 3rd : Ransomware

• 4th : Advanced Target Attack

• The number of BEC cases is only 4%, and the amount of

losses incurred accounts for nearly 30% of the total

annual cybercrime losses.

Our Solution 4

Email Security Gateway

(Gartner analysts define a new standard)

Anti-Spam Anti-Virus Anti-APT

File

Intranet

Inbound

Mail

CelloCloud

Correlation Sandbox

Threat Intelligence

Internet

Anti-virus pattern

Sophos AV

McAfee AV

Anti-spam rule

Real-time online

check

Anti-APT

URL

Phishing URL

Malicious link

Time-of-Click

Anti-BEC

SPF, DKIM,

DMARC

Cousin domain

BEC verification

SEG (Secure Email Gateway) Appliance Software Virtualization Cloud Service

The first layer of email security: anti-spam

1. Sender IP Reputation

2. Sender verification

3. SPF (Sender Policy Framework) + DKIM

4. Auto Black/Grey/White List

5. BATV

6. Anti-Bomb

7. Anti-DoS

8. Anti-Relay

9. Heuristic Engine

10.AI Engine

The second layer of email security : Anti-virus

1. Sophos AV

2. McAfee AV

3. Clam AV

4. Malware Detection Engine :

Over 40 common malicious file types

The third layer of email security :

APT-URL ~ ToC (Time of Click)

Inbound Emails

CelloCloud

URL database / Big data / Threat Intelligence

URL DB Check

The Recipients

Click the URLs

ToC Check Time of Click

Malicious URLs

Normal URLs

Internet

Send to recipients

Rewrite the suspicious URLs

Release

Warning

Recipients

The forth layer of email security : APT-File ~ Sandbox detect suspicious unknown

attachment

Anti-Spam Anti-Virus Anti-APT

File

Intranet

Inbound

Mail

CelloCloud

Correlation Sandbox

Threat Intelligence

Internet

Anti-virus pattern

Sophos AV

McAfee AV

Anti-spam rule

Real-time online

check

Anti-APT

URL

Phishing URL

Malicious link

Time-of-Click

Anti-BEC

SPF, DKIM,

DMARC

Cousin domain

BEC verification

SEG (Secure Email Gateway) Appliance Software Virtualization Cloud Service

Sandbox detection technology (Five features)

• Full system emulation

For CPU instruction set, memory write, operating system

(Windows, Android), the application is simulated in different

dimensions.

• Anti-Evasion

Tracing malware.

• Correlation analysis

0 to 100 points for malicious impact score.

• Threat Intelligence

Update the latest threat intelligence data every 10 to 15 minutes,

including the latest botnet C&C host IP address, domain name,

URL, etc.

• Analysis report

Including MD5 of files, online behavior, execution operations,

writing code records, etc.

The fifth layer of email security : Anti-BEC

Anti-Spam Anti-Virus Anti-APT

File

Intranet

Inbound

Mail

CelloCloud

Correlation Sandbox

Threat Intelligence

Internet

Anti-virus pattern

Sophos AV

McAfee AV

Anti-spam rule

Real-time online

check

Anti-APT

URL

Phishing URL

Malicious link

Time-of-Click

Anti-BEC

SPF, DKIM,

DMARC

Cousin domain

BEC verification

SEG (Secure Email Gateway) Appliance Software Virtualization Cloud Service

Anti-BEC Protection

@b.com

@a.com

@c.com

@a.com

@c.com

@z.com

@b.com

AI for Modeling

Artificial wisdom Personal communication

technology

Warning or

Blocking

Suspicious email alert or scam mail isolation

Identify

Recipient confirms and interacts with

the machine learning system

Approve

Black List

Email Archive

Internet

Email Server

. . . . . . . . . . . . . . . . . . . .

Inbound / Outbound / Local Mail

Auditor

User

FINGERPRINT

INDEX

COMPRESS

ENCRYPT

ARCHIVE

Policy-based ELM

Search & retrieve

personal mail

Audit user’s mail

Email DLP with Auditing

Email DLP with Encryption

Internet

Normal mail Policy Engine

Cellopoint Mail Server

(Groupware) Sender

Recipient

Private Key

HTTPs

S/MIME

Encrypted mail

Temporary Area for

Confidential Messages

PDF

Push

Push

Pull

Easy use for mobile user

Thank you !

Visit Cellopoint Website:

http://www.cellopoint.com/

Contact: [email protected]

Booth No. 30