Mimecast Secure Messaging is designed to reduce the risk of data leaks and support compliance to data privacy and protection regulation.

The service allows employees to easily send secure messages and attachments directly from their familiar Outlook and Mac applications. Recipients access messages via a secure Web portal, fully customised and branded with the sender’s company name, colours and logo – helping ensure brand recognition and recipient confidence.

Administrators can set policies to automatically invoke Secure Messaging for recipient domains, subject lines and other message content.

The new service is designed to:

  • Address the complexity and overheads of traditional email encryption;
  • Allow administrators to enforce policies to automatically invoke Secure Messaging depending on business or compliance requirements;
  • Enable employees to selectively invoke Secure Messaging, for any email; and
  • Ensure recipients can securely read and reply to messages and attachments with a web browser. No additional client-side software required.


Steven Malone, security product manager at Mimecast, commented: "Email just wasn’t designed for sending sensitive or confidential information. Standard email communications aren’t encrypted, so anyone with the tools to intercept your email can easily read all of your information.""In the wake of continued high profile data breaches, individual email users now expect to see a higher level of protection to be confident that appropriate measures have been taken to safeguard their sensitive data. They’re not impressed when their healthcare, financial or customer details appear in their inbox attached to a standard email," said Malone.

"Mimecast Secure Messaging is designed to help strengthen information security, data governance and compliance, but without the added IT overhead and complexity of traditional email encryption solutions," he adds.

Message controls allow senders or administrators to confirm message delivery, instantly recall a message, set message expiration, prevent printing of messages, or prevent replies being sent.

How it works

Secure messages are routed securely to the Mimecast cloud, where they are scanned for malware and checked against content and data leak prevention (DLP) policies before being stored in an AES encrypted archive.

A notification message is sent to the recipient containing instructions on how to access the email and attachments. The notification and recipient portal can be customized with the originating organizations name, colors and logo ensuring brand recognition and recipient confidence.

Recipients can read, reply and compose new messages to the originating company. Secure message content never leaves the Secure Messaging portal.

Secure Messaging is part of Mimecast’s wider cloud email security suite; working alongside gateway, DLP and content controls to provide robust email protection. It also integrates seamlessly with Mimecast’s cloud email archiving service for long term message retention and access to support compliance with business and regulatory requirements.

About Mimecast

Mimecast is a leader in enterprise cloud services for the protection and management of email and corporate data. The company's cloud email security, continuity and archiving services are built on Mimecast's secure cloud platform and optimized for Microsoft Exchange and Office 365. Founded in 2003, the company has over 13 000 customers and millions of users worldwide. Mimecast has offices in Europe, North America, Africa and Australia.

For more information on Mimecast, visit their website. Alternatively, connect with them on Facebook or follow them on Twitter.

Watch a video about Mimecast Secure Messaging here.