Call a Specialist Today! 888-785-4402 | Free Shipping!Free Shipping!


IronPort C380 Email Security Appliance
Built on the Latest Generation of Appliance Hardware


IronPort C380 Email Security Appliance

This product is no longer available, please contact us for a replacement solution

 

Overview:

Over the past 20 years, email has evolved from a tool used primarily by technical and research professionals to become the backbone of corporate communications. Each day, more than 100 billion corporate email messages are exchanged. As the level of use rises, security becomes a greater priority. Mass spam campaigns are no longer the only concern. Today, spam and malware are just part of a complex picture that includes inbound threats and outbound risks.

Cisco Email Security solutions defend mission-critical email systems with appliance, virtual, cloud, and hybrid solutions. The industry leader in email security solutions, according to an Infonetics Research 2013 study, Cisco delivers:

  • Fast, comprehensive email protection that blocks spam, malware and other threats while providing protection before, during, and after an attack
  • Flexible cloud, virtual, and physical deployment options to meet your ever-changing business needs
  • Outbound message control through on-device data loss prevention (DLP), email encryption, and optional integration with the RSA enterprise DLP solution
  • One of the lowest total cost of ownership (TCO) email security solutions available

Cisco’s all-in-one solution offers simple, fast deployment, with few maintenance requirements, low latency, and low operating costs. Our set-and-forget technology frees your staff after the automated policy settings go live. The solution then automatically forwards security updates to Cisco’s cloud-based threat intelligence solution. This threat intelligence data is pulled by the Cisco Email Security Appliances (ESAs) every three to five minutes, providing you with industry-leading threat defense hours or days before other vendors. Flexible deployment options and smooth integration with your existing security infrastructure make Cisco Email Security an excellent fit for your business needs.

Real-Time Threat Intelligence

The Cisco Email Security Appliance (ESA) is powered by Cisco Security Intelligence Operations (SIO), our industry-leading threat intelligence organization.

Cisco SIO detects and correlates threats in real time using the largest threat detection network in the world. It monitors 100 TB of daily security intelligence, 1.6 million deployed security devices, 13 billion daily web requests, and 35 percent of worldwide email traffic.

Cisco SIO prevents zero-hour attacks by continually generating new rules that feed updates to the Cisco ESA. These updates occur every three to five minutes to provide industry-leading threat defense hours and even days ahead of competitors.

Advanced Malware Protection

ESA now includes Advanced Malware Protection (AMP), a malware defeating solution that takes full advantage of the vast cloud security intelligence network of Sourcefire (now a part of Cisco).

ESA delivers protection across the attack continuum—before, during, and after an attack—with malware detection and blocking, continuous analysis, and retrospective alerting. Users can block more attacks, track suspicious files, mitigate the scope of an outbreak and remediate faster.

Industry-Leading Performance

  • Fast blocking of new email transported viruses
  • Best-in-class performance at stopping or encrypting sensitive outbound email
  • A superior spam capture rate (more than 99 percent) and few false positives (less than one in one million)
  • The industry's only proven zero-hour antivirus solution to date

Low Total Cost of Ownership

  • Easy installation and management
  • Low network impact
  • Minimal ongoing administration
  • 10 JD Powers award-winning security support centers globally, with 24-hour support available

Long-Term Focus

  • Cisco financial commitment to security investment and innovation
  • Flexible deployments: on premises, cloud, hybrid, and virtual deployments
  • Superior ability to scale threat analysis as global data explodes

IronPort Email Encryption Technology - Secure. Universal. Painless. All backed by Cisco's Rock Solid Reputation. Request a Quote Today!


Pricing Notes: