"Trellix (formerly FireEye) Email Security"

E-mail attacks that continue to evolve more malicious and sophisticated, such as Emotet rampage, infection with ransomware, and guidance to credential phishing. Trellix (formerly FireEye) Email Security, which boasts an overwhelming detection rate against these various threats, All malicious emails that slip through existing email security systems are caught, and the operational burden on administrators, such as dealing with false positives, is greatly reduced. A next-generation email security solution.

"Trellix (formerly FireEye) Email Security"

Trellix (formerly FireEye) Email Security, which has overwhelming detection and prevention functions, thoroughly protects corporate emails from malicious viruses.

Trellix Free Trial
1 month free trial in your environment. Please check the high detection rate and accuracy of Trellix!!
inquiry
Companies that have issues with email security,
Feel free to contact us about Trellix (formerly FireEye) Email Security.

Emotet cannot be prevented with conventional countermeasures.

If no countermeasures are taken, serious damage is expected, such as ransomware infection, leakage of confidential information, and being used as a stepping stone for reinfection.
Trellix has a Box function specialized for Emotet countermeasures
An advanced Box that can analyze even the contents of password-protected attachments to guard against complex attacks including unknown malware.

Phishing techniques are getting more sophisticated

Phishing methods are becoming more and more complex, and their quality is getting more and more sophisticated.
No matter how many precautions are taken and even if email security software is used, it is currently very difficult to completely eliminate malicious emails.
Dynamic analysis with advanced malicious URL detection with Trellix
All URLs in emails are pre-accessed and parsed, and files are downloaded and dynamically parsed. Block dangerous URLs before the email reaches your employees.

Follow-up measures after receiving malicious emails

As mentioned above, security software is being developed every day with the aim of shutting out all malicious emails, but there are always malicious emails that slip through. At that time, back-office staff who are busy responding to inquiries from employees and responding to false positives are deprived of time from the work they should be focusing on.
Trellix shuts out malicious emails with overwhelming detection power
A Box that can counter unknown threats and a high detection rate based on advanced URL analysis provide security that cannot be circumvented. The administrative burden is greatly reduced.
Demonstration of Trellix's overwhelming detection rate!!
Corporate Information
  • Manufacturing industry with 10,000 employees
  • Currently using an existing email security product
Method of verification
  • Emails received after being monitored by other companies' products are BCC forwarded to Trellix (formerly FireEye) Email Security for verification
  • Verification period: About 1 month

Trellix (formerly FireEye) Email Security, which has overwhelming detection and prevention functions, thoroughly protects corporate emails from malicious viruses.

Trellix Free Trial
1 month free trial in your environment. Please check the high detection rate and accuracy of Trellix!!
inquiry
Companies that have issues with email security,
Feel free to contact us about Trellix (formerly FireEye) Email Security.

What Trellix (formerly FireEye) Email Security Can Do

Overview
Enhanced Box functionality (MVX engine)
Conventional reputation-based countermeasures cannot fully defend against Emotet, which attacks by changing its methods one after another. Trellix performs dynamic analysis of unknown threats in a safe Box (virtual execution environment). This provides a more reliable countermeasure that does not rely on reputation information.
Detect unknown threats with dynamic analysis
All suspicious attachments are analyzed in action in the industry's leading Box.
Compressed files are decoded and analyzed
Compressed files* with passwords such as RDF, RAR, LZH, ZIP, and 7-ZIP are also decrypted and analyzed. (*Some restrictions apply)
Linked download file analysis
Even if there is a download file at the link destination of the URL described in the email, it is actually downloaded to the Box and analyzed.
Advanced URL parsing (FAUDE)
Dynamically analyze URLs in emails in a Box, and perform dynamic analysis that does not rely on existing reputations.
Dynamically analyze attachment URLs
It is possible to analyze not only the text of the email, but also the attached PDF and the URL in the Microsoft Office file. This also reveals URLs hidden in attachments for the purpose of evading detection.
URL rewrite function
If a URL with an unregistered reputation is listed, it is also possible to direct all to a warning page. It provides a mechanism to access only URLs that are known to be safe.
Phishing site detection
Today's fake websites used for credential phishing are extremely sophisticated. Trellix has a high detection rate and maintains safety even for malicious websites that cannot be guarded by the operation left to the user.
Comparison with legitimate website
It saves a lot of screenshots of legitimate websites as learning data and compares them with URL links in emails. We also take screenshots of linked websites and analyze whether they are phishing sites by a mathematical model technique called "neural network".
Comparison with known phishing sites
Access the URL described in the email and check it against the characteristics of known phishing sites accumulated through learning. If it is determined to be a phishing site, it will be blocked as malicious mail.

Trellix (formerly FireEye) Email Security, which has overwhelming detection and prevention functions, thoroughly protects corporate emails from malicious viruses.

Trellix Free Trial
1 month free trial in your environment. Please check the high detection rate and accuracy of Trellix!!
inquiry
Companies that have issues with email security,
Feel free to contact us about Trellix (formerly FireEye) Email Security.

Document download

Introducing Trellix (formerly FireEye) Email Security

Mode of introduction

We support not only batch installation of all functions, but also partial installation of only necessary functions. Only advanced attack detection/blocking functions such as Box can be introduced as add-ons. If your current email service has basic email security features, you can continue to use it and make a smart investment. It can also be installed on-premises or in the cloud.

Deployment configuration

The configuration can be flexibly selected according to various deployment forms and infrastructure conditions. Below is an example.

inline mode 1

A secure and simple configuration that puts Trellix in front of your email service. Malicious emails are quarantined before the mail service, and only clean emails are delivered. From antivirus and antispam to advanced protection, Trellix is your one stop shop for email security.

Inline mode 2

This is a configuration in which Trellix runs only additional functions while utilizing the security functions of the existing mail service. Malicious emails are inspected without lag by Trellix and existing service security features before they reach your email service. It is a mechanism that only mail that is judged to be clean to both sides is delivered.

Native integration mode

While using the security functions of the existing mail service, add on additional functions through API linkage. It can be installed without making any major changes to the existing environment, and it is configured so that even in the unlikely event of a failure, the mail service will not be affected.

1 month free trial in your environment. Please check the high detection rate and accuracy of Trellix!!

video content

Malware "Emotet", which has been raging recently, constantly changes its modus operandi and form, and continues to evolve to evade security measures. As a result, many companies rely on the IT literacy of their employees, falling into an extremely individualized state.
This video explains the effectiveness of "FireEye Email Security Cloud Edition" against the latest threats based on specific detection information.

Many cyber crimes are said to start with emails. Although companies have introduced email security products and are taking countermeasures, attackers are still trying to infiltrate their systems using all sorts of means. In particular, the number of companies using Office365 has increased significantly, and simultaneous attacks are being carried out against multiple targets.

Trellix (formerly FireEye) Email Security, which has overwhelming detection and prevention functions, thoroughly protects corporate emails from malicious viruses.

Trellix Free Trial
1 month free trial in your environment. Please check the high detection rate and accuracy of Trellix!!
inquiry
Companies that have issues with email security,
Feel free to contact us about Trellix (formerly FireEye) Email Security.

Macnica
Trellix product manager

TEL:045-476-2010
Email:fireeye_sales@macnica.co.jp