Cloudflare announces email security products to prevent phishing and malware attacks

Cloudflare announced that it plans to make enterprise-grade email security tools available to Cloudflare customers, once Cloudflare’s acquisition of Area 1 Security closes.

Cloudflare email security products

Email continues to be one of the biggest security threats that organizations of all sizes face, yet legacy email security solutions are often expensive, overly complex, and hard for businesses to implement. With the acquisition of Area 1 Security, Cloudflare will be able to provide organizations an easy way to benefit from robust phishing and malware detection that is part of an integrated, Zero Trust approach to securing all of their organizations applications.

“Email is the largest cyber attack vector on the Internet, and we believe that you shouldn’t have to be a Fortune 100 company to be secure from email threats,” said Matthew Prince, co-founder and CEO of Cloudflare. “We recently made a significant investment in email security by agreeing to buy Area 1 Security. In the spirit of democratizing email security, we plan to bring several critical capabilities to businesses of any size. This is the future of Zero Trust security–where you have an integrated, one-click approach to securing any and all of your business applications.”

Legacy email security products are often expensive, complex, and require physical or virtual infrastructure that is out of reach of many organizations without a large IT team. Protection from big email providers often only does a good job at stopping annoying spam, but are not equipped to handle sophisticated phishing attacks. As email continues to be an attractive entry point for increasingly complex cyber attacks, businesses of all sizes need to integrate email security into their overall security approach.

Area 1 Security’s email protection will provide Cloudflare customers with a simple to use, highly effective, email security solution that can be implemented in just one click. And because it’s integrated with Cloudflare’s suite of Zero Trust solutions, we are designing Cloudflare’s email security tools to use email data to trigger additional security actions like automatically routing suspicious links through remote browser isolation or displaying phishing insights within the recently launched Cloudflare Security Center.

With these email security products, Cloudflare customers will be able to:

  • Onboard with a single click: Customers already using Cloudflare DNS will be able to route mail through Area 1 Security’s technology with a single click. No complex onboarding steps required.
  • Stop costly phishing attacks before they reach your inbox: Successful phishing attacks can result in data breaches and business disruption via ransomware, and financial loss via business email compromise. Now, companies will be able to block these malicious emails at the source.
  • Replace or augment existing email security solutions: Area 1 Security can be deployed in front of or behind existing email security solutions, allowing them to be phased out over time or kept for an additional layer of security.
  • Benefit from the same email security solution deployed by Fortune 100 companies: Benefit from the same technology regardless of the size of your organization. Area 1 Security’s cloud-based solution can integrate with cloud-based providers such as Google G Suite and Microsoft Office 365, along with on-premise deployments.

Area 1 Security’s email security capabilities will be available for all enterprise plan customers once Cloudflare’s acquisition of Area 1 Security closes, and will be available to customers on all other paid plans in the months to come. Enterprise plan customers will also be able to add additional control, customization, and advanced visibility via analytics.

Don't miss