Egress Analytics provides full visibility of email security risk

Egress has announced enhancements to its reporting functionality, equipping customers with full visibility of their email security risk. Egress Analytics is available as part of Egress Prevent, Egress’ flagship solution which utilizes contextual machine learning to mitigate the risk of human-activated email data breaches.

Egress Analytics enables organizations to track employees’ interactions with Prevent’s advice prompts across multiple sources of email risk, including:

  • Misdirected emails
  • Display name spoofs
  • Failing to use BCC
  • Insecure domains
  • Multi-domain emails
  • New, and misspelled, recipients

Egress Analytics offers real-time visibility of an organization’s email security risk, enabling security teams to take fast action to remediate gaps in their existing strategy.

Additionally, the enhanced reporting functionality equips security leaders with insight into the value added by Egress Prevent in mitigating email security incidents.

Egress customers are already recognizing the value this level of insight can bring. Santiago Castro, Chief Data Officer at FBN Bank, comments, “Egress Prevent and Protect form a key part of our email security strategy, making FBN more secure as an organization by significantly reducing the risk of data loss on email.

“In addition, Egress Analytics offers us a level of granular, real-time reporting that enhances our security and regulatory compliance. This means we’re able to demonstrate when security have been prevented and, in doing so, highlight the value of our investment in the solution.”

Egress’ Chief Product Officer, Sudeep Venkatesh, comments, “We’re delighted to offer this enhanced reporting functionality to our customers, providing total visibility over every interaction their users have had with Egress Prevent.

“Egress Analytics will provide our customers with a top-down view of their email risk, so that they can easily track and evaluate the return on their investment with us.

“Many organizations only see the tip of the iceberg when it comes to email security incidents, which can cause issues when it comes to compliance and security strategy.

“Now, they can see the full picture of interactions with our products – in addition to calling attention to areas of risk, this will highlight the effectiveness of Egress Prevent in mitigating the risk of email data breaches.”

More about

Don't miss