Software mitigates outbound email threats.

Press Release Summary:



Proofpoint Content Security v3.0 comprises 3 modules that help organizations manage risks associated with outbound email. Content Compliance(TM) allows enterprises to define and enforce acceptable use policies for message content and attachments. Digital Asset Security(TM) keeps valuable assets and confidential information from leaking outside organization via email. Regulatory Compliance(TM) protects organizations from liabilities associated with privacy regulations such as HIPAA and GLBA.



Original Press Release:



Proofpoint Debuts Content Security Suite, the Industry's First Comprehensive, Integrated Solution for Mitigating Outbound Email Threats



New Modular Defenses for Proofpoint Protection Server and Proofpoint Messaging Security Gateway Help Enterprises Enforce Outbound Email Policies, Defend Against Leaks of Confidential Information and Ensure Regulatory Compliance

CUPERTINO, Calif., Nov. 9 - Proofpoint(TM), Inc., the leader in large-enterprise comprehensive messaging security solutions, today announced the Proofpoint Content Security 3.0 suite, three new application modules that help enterprises, universities and government organizations manage the risks associated with outbound email. The new modules add comprehensive content security functionality to Proofpoint's industry-leading messaging security solutions, the Proofpoint Messaging Security Gateway 3.0 and Proofpoint Protection Server 3.0. (See related announcement, "Proofpoint Announces the Industry's First Complete, Multi-layer Defense Against All Inbound and Outbound Messaging Threats").

-- Proofpoint Content Compliance(TM) allows enterprises to define and enforce acceptable use policies for message content and attachments.

-- Proofpoint Digital Asset Security(TM) keeps valuable assets and confidential information from leaking outside the organization via email.

-- Proofpoint Regulatory Compliance(TM) protects organizations from liabilities associated with privacy regulations such as HIPAA and GLBA.

"Many vendors have risen to the inbound spam and virus challenge with a number of highly effective solutions. However, the same cannot be said for outbound email," said Matt Cain, senior vice president at META Group, a leading provider of IT research, advisory services and strategic consulting. "Vendors must display a clear strategy and capability for addressing both inbound and outbound messaging security at the email gateway. This type of gateway solution will become a standard element of enterprise messaging security infrastructure."

To date, human intervention has been the state-of-the-art approach for controlling the outbound email channel. In fact, a recent study by Proofpoint and Forrester Consulting found that more than 43 percent of all large corporations employ staff to monitor outbound email in an effort to prevent thefts of intellectual property, regulatory violations and leaks of memos and other sensitive information. The study also found that almost 93 percent of companies wanted outbound content security features integrated with inbound anti-spam and anti-virus solutions.

"We are very impressed by the breadth of features in Proofpoint's new Content Security modules, from the ability to stop breaches of confidential information to its out-of-the-box regulatory compliance," said Sam Shoen, Web Team director for U-Haul. "Proofpoint has already eradicated spam and viruses from our network, and we believe the new outbound email features will provide us with an even greater level of messaging security."

The Proofpoint Content Security 3.0 Suite includes powerful capabilities for analyzing and securing the contents of email messages and valuable corporate documents, while also simplifying the process of complying with privacy and data security regulations such as HIPAA and GLBA. Specific modules include:

-- Proofpoint Content Compliance(TM) -- This module, which ships as a standard component of the Proofpoint Protection Server and Proofpoint Messaging Security Gateway, allows enterprises to define and enforce corporate policies for message content and attachments. Proofpoint Content Compliance can be used to identify and prevent a wide variety of inbound and outbound policy violations -- including offensive language, harassment, file sharing and violations of external regulations. A point-and-click interface simplifies the process of defining complex logical rules related to file types, message size and message content.

-- Proofpoint Digital Asset Security(TM) -- As email has become the most important communications channel in today's enterprise, email systems have become the main repository for sensitive, confidential and mission-critical information. The new Proofpoint Digital Asset Security module keeps valuable corporate assets and confidential information from leaving the organization via email.

Leveraging Proofpoint MLX(TM) message classification techniques pioneered in Proofpoint's industry-leading anti-spam solution, this module analyzes and classifies confidential documents and then continuously monitors for that information in outgoing email and attachments. Proofpoint Digital Asset Security goes beyond simple monitoring for classified content -- content security breaches can be stopped before they happen. Proofpoint Digital Asset Security can be used to protect nearly 300 types of documents including email messages, text files, word processing files, spreadsheets and presentation formats.

-- Proofpoint Regulatory Compliance(TM) -- The new Proofpoint Regulatory Compliance module makes it easy to ensure that outbound email messages comply with many different types of privacy and data protection regulations, including HIPAA and GLBA. Pre-defined dictionaries and "smart identifiers" automatically scan for a wide variety of non-public information including PHI (protected health information as defined by HIPAA) and PFI (personal financial information as defined by GLBA) and let enterprises take appropriate actions on non-compliant communications. The Proofpoint Dynamic Update Service(TM) automatically ensures that compliance dictionaries are always up-to-date.

Rules can be easily modified via a point and click interface to support compliance with many other types of information privacy and data security regulations including state regulations (e.g., California AB 1950 and California SB 1386), Canada's PIPEDA, and various European privacy directives.

All three modules take advantage of the Proofpoint Messaging Security Console(TM), which provides a convenient, web-based graphical user interface for both IT administrators and business users to define and manage enterprise messaging policies. It provides a central location for managing all Proofpoint modules and policies-including spam, virus and outbound content security policies. It also provides access to graphical reports included with each module, such as charts that monitor content security breaches over time.

"With the delivery of Proofpoint's Content Security suite, Proofpoint now offers the most comprehensive messaging security solutions of any vendor in the world," said Proofpoint President and CEO Gary Steele. "Proofpoint's solutions mitigate virtually every aspect of enterprise risk resulting from both inbound and outbound email. Our customers can now protect against these threats at minimal cost and with minimal risk to their existing messaging infrastructures."

Pricing and Availability
The Proofpoint Content Security Suite modules - Proofpoint Content Compliance, Proofpoint Digital Asset Security and Proofpoint Regulatory Compliance will be generally available at the end of November, 2004. Proofpoint Content Compliance is included with the Proofpoint Messaging Security Gateway and Proofpoint Protection Server software. Annual pricing for Proofpoint Digital Asset Security ranges from $4 to $40 per user (depending on the number of email inboxes). Annual pricing for Proofpoint Regulatory Compliance ranges from $2 to $20 per user (depending upon the number of email inboxes).

About Proofpoint, Inc.
Proofpoint provides messaging security solutions for large enterprises to stop spam, protect against email viruses and ensure compliance with corporate policies and regulations through their messaging infrastructure. The company's flagship products, the Proofpoint Messaging Security Gateway(TM) and Proofpoint Protection Server(R) provide future-proof messaging security using Proofpoint MLX(TM) technology, an advanced machine learning system developed by Proofpoint scientists and engineers. Proofpoint was founded by technology visionary and former CTO of Netscape Communications, Eric Hahn. The Cupertino, California-based company is funded by investors including Benchmark Capital, Inventures Group, Meritech Capital, Mohr, Davidow Ventures, and RRE Ventures. For more information, please visit www.proofpoint.com.

NOTE: Proofpoint, Proofpoint MLX, Proofpoint Dynamic Update Service, Proofpoint Messaging Security Console, Proofpoint Digital Asset Security, Proofpoint Content Compliance, Proofpoint Regulatory Compliance, Proofpoint Messaging Security Gateway, and Proofpoint Protection Server are trademarks or registered trademarks of Proofpoint Inc. All other trademarks contained herein are the property of their respective owners.

All Topics