Resources

Datasheet

Clearswift Anti-Spam

Inside the Clearswift Secure Email Gateway appliance, there is a multi-layer Anti-Spam solution designed to deliver 99% detection with minimal false positives. The anti-spam feature detects messages as being spam, phishing attempts, or newsletters, and allows system administrators to configure policies to either block, sanitize, hold, tag, or deliver. Reputations – This is powered by TRUSTmanager...
Blog

What is a DMARC Policy?: The 3 Types, Which to Implement & Other Requirements

In this post, we’ll briefly explain what a DMARC policy is , how to set up your DMARC email record, what the three types of DMARC policies are and when to implement each one, and how to diagnose and fix any issues associated with it. Basically, your DMARC policy tells email receivers what to do with illegitimate or possibly fraudulent emails—whether to reject, quarantine, or accept them. Overall...
Datasheet

Suspicious Email Analysis

Detect, Analyze & Mitigate Advanced Threats Enterprises struggle to stop email threats from routinely reaching user inboxes, leading to Business Email Compromise (BEC) and ransomware attacks. While users become more adept at identifying suspicious emails and enterprises invest in increasingly sophisticated email security stacks, threat actors continue to deploy emails designed to trick employees...
Article

BEC: Why This Basic Threat Is Difficult to Detect

Revenue lost to payment fraud saw an increase in every major global region from 2021 to 2022, and odds are your organization is still seeing email impersonation threats in inboxes. But why? This article provides insights on Business Email Compromise to help you understand just why these threats are so effective for cybercriminals.
Blog

The Science Behind the Scenes: How Machine Learning Combats Phishing Attacks and BEC

Because email remains the most ubiquitous form of business communication, it continues to be a favorite attack vector for cybercriminals. Email has always been vulnerable because it was not originally designed with security or privacy in mind. As a result, email security vendors emerged to protect this critical communication channel. In the early days, many vendors used signature or reputation...
Guide

Machine Learning Models in Cloud Email Protection

Traditional email security products struggle to detect email impersonation threats such as Business Email Compromise (BEC) and spear phishing campaigns. These threats consistently bypass defenses that rely on signatures and policies like Secure Email Gateways and native-cloud email filters. This guide breaks down how Fortra uses advanced data science, including machine learning models, to find and mitigate attacks that slip past traditional email defenses.
Video

How to Adhere to Google & Yahoo's DMARC Requirements

Recently, Google and Yahoo rolled out changes that require your adherence to DMARC in order to continue to deliver bulk email to your users' mailboxes. Luckily, you still have until June 1st to fully adhere before your bulk emails come to a grinding halt. Watch our Senior Director of Product Management, Mike Jones, walk you through setting up your DMARC policy.
Video

QR Codes That Aren’t Cool – How to Defend Your Inbox from Quishing Attacks

Most organizations have security controls in place to inspect URLs in emails to prevent the risk of credential phishing and business email compromise (BEC) attacks. However, threat adversaries have pivoted their tactics in order to bypass security stacks. The QR code is now the carrier of choice for delivering these types of payloads via email. Is your organisation ready to tackle this new...
On-Demand Webinar

QR Codes That Aren't Cool Webinar

Threat adversaries have pivoted their credential phishing and BEC tactics in order to bypass security stacks. In this video, Fortra’s Advanced Email Security expert, Dr. Steve Jeffery, discusses how the QR code has become the carrier of choice for delivering payloads via email and what your organization needs to put in place to stop them. You’ll learn: How human and machine mitigations help ward...
On-Demand Webinar

DMARC Revisited: Email Authentication in 2024

Implementing DMARC is one of the simplest ways to prevent email spoofing and ensure consistent email deliverability. Agari DMARC Protection will lead you through a safe and efficient DMARC implementation with features that allow you to: Catalogue and authenticate all legitimate senders–both 3rd-party and internal Navigate past common authentication pitfalls Comply with today’s major email provider...
Blog

DMARC Quarantine vs. DMARC Reject: Which Should You Implement?

You did it! You can now take a quiz and accurately answer "What Is DMARC?"! Next you've generated your DMARC record, implemented your policy, and authenticated your email domains. DMARC is no easy feat in itself and now, after DNS requests, third-party conference calls and writing internal policies, you are ready...to enforce a stricter DMARC policy ! If your DMARC policy has been set to p=none...
Article

Effective Strategies for Protecting Against BEC

While BEC is incredibly simple and effective, it is not unstoppable. Organizations need to go beyond traditional email security measures to detect, block, and prevent email impersonations. Learn what steps need to be taken in order to combat BEC and protect your organization from this popular attack.
Blog

The Seven Deadly Sins of Cybersecurity

Knowing what your employees are up to, enables you to strengthen your security policies. We all make mistakes at work from time to time. And sometimes we do things we know we shouldn’t. In the fast paced modern world, it’s easy enough to send an email to the wrong person or end up taking company information home. Often the consequences will be a bit of embarrassment, but every now and again they...
Blog

What Is an Enterprise’s Primary Line of Defense Against Phishing Emails?

Through a layered approach utilizing a comprehensive solution as the primary defense, Fortra fills major gaps in email platform security by protecting users from external threats and safeguarding your sensitive data from being leaked both inside and outside your organization.
Blog

What Is an Enterprise’s Secondary Line of Defense Against Phishing Emails?

Following a multi-layered approach to phishing defense is a good idea, but using what you have close to home is best when it comes to a sensible security posture. In practice, a robust security awareness training program is key to instruct employees on what to look for when trying to spot phishing emails that may have landed in their inboxes.
Datasheet

Fortra Advanced Email Security Solutions

Enterprises need comprehensive protection that spans the entire lifecycle of threats from the staging of email-borne threats outside your organization to active threats landing in the inbox. Fortra’s Advanced Email Security solutions do just this and can help you solve your toughest email security challenges.
Blog

Holiday Season Triggers Rise in Counterfeit Activity

Counterfeit activity increases every year during the pre-holiday shopping blitz -- most notably Black Friday, Cyber Monday, Christmas and Hanukkah. Arm yourself with defenses now to combat ever-evolving counterfeiting methods during peak retail shopping season.
On-Demand Webinar

How to Protect Against Advanced Email Threats

Unfortunately, the bad news about data breaches, cybersecurity scams, and email attacks is constant and the numbers are more staggering with each year. Learn which steps to take now to protect your organization’s email ecosystem, such as collecting threat intelligence, mitigating against brand impersonation, and training your employees on security awareness, all while maintaining compliance.