Email Protection

When a user shares an email or file through the SaaS application, Harmony Email & Collaboration gets notified through API. The security engine then scans the data for threats and malicious content, and determines if it is necessary to quarantine, clean, remove, and more.

To scan the data for threats, Harmony Email & Collaboration uses a full-blown Check Point security stack. This includes zero-day threats protection and malware prevention, data leak prevention, and the ability to reveal shadow IT scenarios. Harmony Email & Collaboration is designed to protect from real SaaS threats.

Overview

Harmony Email & Collaboration offers the industry’s most complete cloud security solution with defense-in-depth capabilities to make your SaaS and IaaS safe and compliant. It protects your users and files in any cloud environment, from Office 365 to Gmail, Amazon Web Services to Azure.

Harmony Email & Collaboration offers three modes of protection for email outlined below:

  1. Monitor only

  2. Detect and Remediate

  3. Protect (Inline)

Monitor only mode provides visibility into the cloud-hosted email leveraging publicly available API’s and a journal entry from the SaaS email provider. Scan results are provided from 60+ best of breed security tools. In this mode, manual and automated query based quarantines are available after delivery to the user mailbox.

  1. Incoming email passes through email provider’s spam filter. Emails are sorted accordingly,

    1. Rejected

    2. Accepted, Moved to Junk

    3. Accepted, Moved to Inbox

  2. Manual and automated query based quarantines are available after delivery to the user mailbox.

Detect and Remediate mode provides an increased level of protection that scans email via journaling leveraging the same SaaS email provider API’s. This mode adds an automated policy action to quarantine malware, phishing attacks etc. based on the results of the best of breed security stack. In this mode user notifications and release workflows are available.

  1. Incoming email arrives in respective mailbox folder.

  2. Harmony Email & Collaboration detects new emails and scans (10 sec - 5 min).

  3. If malicious, Harmony Email & Collaboration takes automatic action, otherwise, leave the email alone.

  4. Optional user notifications and release workflows are available.

Protect (Inline) mode provides the highest level of protection and scans emails prior to delivery to the end user’s mailbox. Leveraging the same SaaS email provider API’s and implementing mail flow rules Harmony Email & Collaboration can scan email with a best of breed security stack to protect end users from malware, data leaks, phishing attacks and more. Scanning and quarantining takes place before email is delivered to the user’s mailbox. This mode insures that threats are detected and remediated before the user has access to the email.

  1. Incoming email heads to the mail flow.

  2. Harmony Email & Collaboration redirects the mail for scanning (10 sec - 5 min).

  3. If malicious, Harmony Email & Collaboration takes action, otherwise, returns email to the mail flow.

  4. User notifications and release workflows are defined in policy.