15-09-2021

Www.mimecast.com

Mimecast Service Status. All Services Are Operating Normally. Updated a few seconds ago. Updated a few seconds ago. North American Grid. Operational United Kingdom Grid. South African Grid. Australian Grid.

Mimecast Portal homepage. Need access to the Mimecast Partner Portal? Please speak to your local Partner team. Mimecast Limited is a Jersey-domiciled, UK-headquartered company specializing in cloud-based email management for Microsoft Exchange and Microsoft Office 365, including security, archiving, and continuity services to protect business mail.

Www.mimecast.com Login

LEXINGTON, Mass., May 18, 2021 (GLOBE NEWSWIRE) -- Mimecast Limited (NASDAQ: MIME), a leading email security and cyber resilience company, has been named a ‘Leader’ in The Forrester Wave™: Enterprise Email Security, Q2 2021. Mimecast Email Security with Targeted Threat Protection received the highest score possible in nine criteria including email authentication, web content security integration and product enhancements.

The report cites that “Mimecast offers an extensive email security portfolio that includes security awareness and training, DMARC authentication, DLP, and encryption.” It goes on to say, “The acquisition of MessageControl in 2020 provides API integration into Microsoft 365 for additional messaging inspection. Its security awareness and training materials go beyond the traditional phishing education and cover the entire swath of security threats that are presented in an engaging manner.” The report also states that “Client references indicated Mimecast’s efficacy, ease of use, and pricing as strengths.”

“Cybercriminals target enterprise organizations with sophisticated, blended attacks that leverage digital deception tactics using both technology and psychology methodologies,” said Josh Douglas, vice president, product management at Mimecast. “From blended phishing and BEC attacks to insider threats and brand impersonation, the techniques are complex, and the attackers are relentless. The modern threat landscape requires an equally modern approach to cybersecurity.”

Mimecast

Douglas continued, “With Mimecast’s email security and cyber resilience solutions, enterprise organizations can realize best-in-class email security, that is engineered to integrate seamlessly with other security investments. We’re pleased to be recognized by Forrester as a ‘Leader’ in their evaluation.”

Mimecast Email Security 3.0 is designed to help security professionals achieve a new and more comprehensive form of protection by providing security controls in three distinct zones:

  • At the email perimeter – Mimecast delivers a comprehensive set of spam, malware and malicious URL, impersonation and content related inspections and filters to more than 39,000 customers around the world.
  • Inside the network and the organization – Mimecast helps detect and remove malicious emails – those with malware or malicious URLs – inspecting those emails that never leave the organizations’ email system and thus don’t directly traverse the Mimecast cloud gateway service. With Targeted Threat Protection, Mimecast can detect and remove malicious, unwanted, or inappropriate emails that may be internally traversing an organization’s email system. Mimecast’s security awareness training enables organizations to improve their critical last line of defense – their people.
  • Beyond the perimeter – Mimecast finds, blocks and removes attackers’ email and web domains and infrastructure before they can launch their campaigns at an organization or its business partners and customers. This enables Mimecast customers to move beyond being 100 percent reactive and allows them to more proactively protect their online brands.

Mimecast Email Security 3.0 is supported by an extensive and expanding list of integration partners covering key security control areas such as SIEMs, SOARs, security data lakes, and endpoints as well as open API that enables customers and partners to integrate with systems of their choosing.

To download the Forrester Wave™: Enterprise Email Security, Q2 2021 click here. Organizations interested in learning more about how the Mimecast suite of products protects an enterprise infrastructure visit here and reach out to a member of our team.

Mimecast: Relentless protection. Resilient world.™

Mimecast (NASDAQ: MIME) was born in 2003 with a focus on delivering relentless protection. Each day, we take on cyber disruption for our tens of thousands of customers around the globe; always putting them first, and never giving up on tackling their biggest security challenges together. We are the company that built an intentional and scalable design ideology that solves the number one cyberattack vector – email. We continuously invest to thoughtfully integrate brand protection, security awareness training, web security, compliance and other essential capabilities. Mimecast is here to help protect large and small organizations from malicious activity, human error and technology failure; and to lead the movement toward building a more resilient world. Learn more about us at www.mimecast.com.

Mimecast social media resources:

LinkedIn: Mimecast

Facebook: Mimecast

Twitter: @Mimecast

Blog: Cyber Resilience Insights

Press Contact

Tim Hamilton

617 393 7122

Investor Contact

Mimecast

Robert Sanders

617-393-7074

Mimecast Email


Email-management provider Mimecast has confirmed that a network intrusion used to spy on its customers was conducted by the same advanced hackers responsible for the SolarWinds supply chain attack.

The hackers, which US intelligence agencies have said likely have Russian origins, used a backdoored update for SolarWinds Orion software to target a small number of Mimecast customers. Exploiting the Sunburst malware sneaked into the update, the attackers first gained access to part of the Mimecast production-grid environment. They then accessed a Mimecast-issued certificate that some customers use to authenticate various Microsoft 365 Exchange web services.

Tapping Microsoft 365 connections

Working with Microsoft, which first discovered the breach and reported it to Mimecast, company investigators found that the threat actors then used the certificate to “connect to a low single-digit number of our mutual customers’ M365 tenants from non-Mimecast IP address ranges.”

The hackers also accessed email addresses, contact information, and “encrypted and/or hashed and salted credentials.” A limited number of source code repositories were also downloaded, but Mimecast said there’s no evidence of modifications or impact on company products. The company went on to say that there is no evidence that the hackers accessed email or archive content Mimecast holds on behalf of its customers.

In a post published Tuesday, Mimecast officials wrote:

While the evidence showed that this certificate was used to target only the small number of customers, we quickly formulated a plan to mitigate potential risk for all customers who used the certificate. We made a new certificate connection available and advised these customers and relevant supporting partners, via email, in-app notifications, and outbound calls, to take the precautionary step of switching to the new connection. Our public blog post provided visibility surrounding this stage of the incident.

We coordinated with Microsoft to confirm that there was no further unauthorized use of the compromised Mimecast certificate and worked with our customers and partners to migrate to the new certificate connection. Once a majority of our customers had implemented the new certificate connection, Microsoft disabled the compromised certificate at our request.

Advertisement The chosen few

The SolarWinds supply chain attack came to light in December. Attackers carried it out by infecting the Austin, Texas company’s software build and distribution system and using it to push out an update that was downloaded and installed by 18,000 SolarWinds customers.

Mimecast was one of a small number of those customers who received follow-on malware that allowed the attackers to burrow deeper into infected networks to access specific content of interest. White House officials have said that at least nine federal agencies and 100 private companies were hit in the attack, which went undetected for months.

Certificate compromises allow hackers to read and modify encrypted data as it travels over the Internet. For that to happen, a hacker must first gain the ability to monitor the connection going into and out of a target’s network. Typically, certificate compromises require access to highly fortified storage devices that store private encryption keys. That access usually requires deep-level hacking or insider access.

Underscoring how surgical the supply-chain attack was, Mimecast was among the small percentage of SolarWinds customers who received a follow-on attack. In turn, of the several thousand Mimecast customers believed to have used the compromised certificate, fewer than 10 were actually targeted. Limiting the number of targets receiving follow-on malware and launching the attacks from services located in the US were two of the ways the hackers kept their operation from being discovered.

When Mimecast first disclosed the certificate compromise in January, the similarities with parts of the SolarWinds attack generated speculation the two events were connected. Tuesday’s Mimecast post is the first formal confirmation of that connection.