Skip to main content

As threats continue to evolve, having the peace of mind that your emails are protected will enable you to focus more on work and less on data integrity.

Our Secure Email Gateway Service ensures that all emails are checked against the Customer Security Policy.

This high availability managed service includes protective monitoring underwriting the security certification and incorporates, Intrusion Detection System (IDS), malware protection and anti-virus.

User Benefits

  • Billed on a simple, fixed monthly basis
  • Public Services Network (PSN) certification (pending)  meets PSN Code of Connection
  • Can be integrated into existing Cloud environments
  • Available to integrate with OFFICIAL information systems
  • Protecting customer and sensitive data, ‘Data Loss Prevention’
  • Policing the boundary, ensures your sensitive data is under control
  • Policy infringements audit data to continuously improve security policy
  • Mitigate Information Risks checking email text and attachments
  • Configurable to maintain the latest and highest level of malware protection
  • No separate charges for design and Integration into the network
  • No separate charges for transition planning
     

Features

  • 99.9% availability from certified high availability design
  • Integrates into infrastructure as a service (IaaS) and cloud environments
  • GPG13 Protective Monitoring and reporting mechanisms
  • Disaster recovery options with active passive dual site operation
  • Billed on a simple, fixed monthly basis with service credits
  • Compliant with ‘Implementing the Cloud Security Principles’ (14 August 2014)