Interviews

How to pick the most suitable email solution

by Mark Rowe

Since the advent of email in 1971, it’s become a cornerstone of business communications. Now, bad actors are leveraging its importance to breach critical systems and threaten infrastructure, says Mike Puglia, pictured, Chief Strategy Officer at the IT management software company Kaseya.

The very first cyberattack on email took place in 1988, where a computer at MIT was used to infect systems at Berkeley, Harvard, Princeton, Stanford, Johns Hopkins, NASA and the Lawrence Livermore National Laboratory. Since then, cyberattacks have proliferated and grown in sophistication. According to the UK Government’s Cyber Security Breaches Survey 2022, phishing attacks are the most common form of cyberattack, with 63pc of businesses considering them to be the most disruptive. This highlights the importance of having the right email security solution in place.

Variations of email security

Microsoft Defender and Google Workspace Security are two examples of built-in email security tools that can help to bring down upfront security costs. However, these applications fail to consider business’ individual needs and may not catch all threats. These tools, while providing a sufficient basic solution, also lack robust support and have limited security management features.

Moving into more advanced means of email security are two types of protection against malicious threats: cloud-based and on-premise. Cloud-based email security solutions keep pace with the flexible and scalable nature of the cloud, while on-premise solutions limit security measures and resources to physical office locations. To date, nearly half of all organisations have migrated to cloud-based email security. Organisations don’t need to rely on internal security capabilities or a physical server with cloud-based email security. In addition, cloud-based solutions do not require regular maintenance, upgrades or equipment replacements.

Tools to ensure security

Secure Email Gateways (SEGs) and API-Based Email Security make up the main email security tools. SEGs essentially place a virtual checkpoint between malicious incoming messages and a company’s email server. These are customisable to various organisational structures and processes, but depend on updated threat intelligence. Screening processes within SEGs may delay the receipt of incoming details and often require maintenance and configuration.

On the other hand, API-Based Email Security tools can ensure timely receipt of communications while being able to detect and diminish threats. They generally provide IT with more control and insight into protection of cloud-based infrastructure. These tools also contain more automation capabilities than SEGs, require less maintenance and more seamless integration with cloud applications to maximise effectiveness.

By adding artificial intelligence (AI) into the mix, security tools can be augmented with additional capabilities that run behind smart solutions and devices. It’s a field that is seeing a continuous influx of stronger protections against cyberattacks, increased cyber resilience and lower payroll costs. By enabling computers to act on their own and take care of routine tasks without human intervention, AI can spot cybersecurity threats that humans can’t, respond to breaches faster and save businesses the cost of manual security.

Picking the right solution

With the types of email security and tools established, organisations need to ask themselves two key questions when choosing a solution: Does the AI solution place prominent warning banners on unexpected messages that require extra attention? Does the solution provide a way to quickly stop an attack in its tracks?

If the solution meets these requirements, there are also other factors to consider with AI-driven technologies. Any technology should be able to gather threat data and learn how to spot undetected threats. This gives it the capability to improve accuracy based on performance analysis and make tailored protection adjustments from an organisation’s unique communication patterns.

The tool should also be able to scrutinise content, spot phishing attempts and identify potential cyber threats. The most effective solutions maintain low false positive rates and eradicate the need for continuous updates, allowing IT professionals to focus on other priorities. Finally, the solution should protect users from human error by identifying and preventing phishing emails from reaching a user’s inbox, preventing them from ever being clicked.

Choosing the right email security solution can be a tricky task for businesses. By considering the different types of email security available, the tools on the market and the capabilities offered by integrated AI technology, organisations can opt for a solution that sufficiently protects their teams from the most sophisticated cyber threats.

Related News

Newsletter

Subscribe to our weekly newsletter to stay on top of security news and events.

© 2024 Professional Security Magazine. All rights reserved.

Website by MSEC Marketing