+256 702 772721

[email protected]

Junction Mall, Kireka, Kampala Uganda
Ground Floor, Office LG18.

Stop email-borne threats before
they reach end-users

Block email threats – including spam, phishing, business email compromise (BEC), malware, advanced persistent threats (APTs), and zero-days – before they reach end-users’ Microsoft 365, Google Workspace, Open-Xchange, or on-premises mailboxes. Leverage a next-gen cloud-based email security solution powered by Perception Point.

image
Stop Phishing and Spoofing Attempts

Minimize email risk for clients with powerful threat intelligence, signature-based detection, URL reputation checks, unique image-recognition algorithms, and machine learning with DMARC record checks.

image
Catch Advanced Evasion Techniques

Detect hidden malicious content by recursively unpacking embedded files and URLs and separately analyzing them with dynamic and static detection engines.

image
Prevent APTs and Zero-Day
Attacks

Prevent advanced email threats that evade conventional defenses with a unique CPU-level technology able to act earlier in the attack chain to block exploits before malware is released, delivering a clear verdict within seconds.

Ronzag Webhosting has partnered with Acronis to provide you with the best email security platform for your organization.
Contact us

Enhance your cyber protection services with
cloud email security

Email is the biggest threat vector for your clients - neutralize it and minimize risks in email communication with a unique technology. Advanced Email Security enables you to offer more thorough cyber protection without increasing your management burden.

icon
Scan 100% of traffic in real-time

Unlike legacy sandboxing solutions, every bit of content - emails, files, and URLs - is analyzed at any scale. A clear verdict is delivered in seconds before the content reaches end-users.

icon
Prevent APTs and zero-days

Block sophisticated threats that evade conventional defenses such as APTs and zero-day attacks with a unique CPU-level analysis that allows action earlier in the attack chain than other technologies.

icon
Effortless, rapid deployment

With this cloud-native deployment, you can integrate directly with the email system without additional configuration to reduce the administrative burden associated with a standard secure email gateway (SEG) deployment.

icon
Incident response services

Empower your service delivery and security teams with direct access to cyber analysts and email security experts that monitor all customer traffic and analyze malicious intents with ongoing reporting and support.

icon
Unmatched detection speed

Leverage an unmatched detection speed that allows you to prevent all threats before they reach end-users, compared to the reactive approach of standard email security technologies.

icon
Spam filter

Block malicious communications with anti-spam and reputation - based filters, leveraging the combined data of several market - leading technologies.

icon
Anti-evasion

Detect malicious hidden content by recursively unpacking the content into smaller units (files and URLs) which are then dynamically checked by multiple engines in under 30 seconds – much faster than the 20+ minutes of legacy sandboxing solutions.

icon
Threat Intelligence

Stay ahead of emerging threats with the combined threat intelligence of six market-leading sources and Perception Point’s unique engine that scans URLs and files in the wild.

icon
Static signature-based analysis

Identify known threats with best-of-breed signature-based antivirus engines enhanced with a unique tool by Perception Point to identify highly complex signatures.

icon
Anti-phishing engines

Detect malicious URLs based on four leading URL reputation engines in combination with Perception Point’s advanced image recognition technology to validate the legitimacy of URLs.

icon
Anti-spoofing

Prevent payload-less attacks such as spoofing, look-alike domains, and display name deception with unmatched precision through machine-learning algorithms with IP reputation, SPF, DKIM, and DMARC record checks.

icon
Next-generation dynamic detection

Stop advanced attacks such as APTs and zero-days with Perception Point’s unique, CPU-level analysis that detects and blocks them at the exploit stage by identifying deviations from normal execution flow during runtime.

icon
X-ray insights

Leverage a holistic view of the threat landscape across organizations with forensics data for each email, proactive insights on threats seen in the wild, and analysis of any file or URL on which the service delivery team needs forensics.

icon
Incident response service

Gain direct access to cyber analysts who act as an extension of your service delivery team. Monitor all customer traffic and analyze malicious intent with ongoing reporting and support, including handling false positives, remediating, and releasing when required.

icon
Reporting

Easily accessible and manageable datasets, as well as weekly, monthly, and ad-hoc reports from the Incident Response Team.

icon
Ad-hoc email analysis for end-users

Enable end-users to directly consult with Perception Point’s email security experts for suspicious emails before taking reckless action.

icon
End-user contextual help

Flag emails with customizable banners based on policies and rules to provide end-users with additional contextual information to increase their security awareness.

Frequently Asked Questions

Read though our FAQs to find answers to your questions. For any other assistance, please contact us.

Advanced Email Security, powered by Perception Point, helps prevent all email-borne threats, including spam, phishing, BEC and impersonation attempts, ATO, malware, APTs, and zero days before reaching end users with multiple protection layers. It also enhances compliance and increases visibility into all actions performed by the admin users and the Incident Response team with a comprehensive audit log.

The anti-spam engines act as the first line of defense, applying anti-spam and reputation-based filters, including IP reputation checks, to email upon receipt — to block malicious or unwanted communication.

All emails are then recursively unpacked into smaller, individual components like URLs and files by anti-evasion technology. This process detects malicious embedded or hidden content. The URLs and files are separately run in multiple versions and patterns through the subsequent security layers to catch any hidden threats.

Advanced Email Security leverages powerful threat intelligence from six market-leading sources, combined with Perception Point’s technology that scans URLs and files in the wild to stay ahead of emerging threats.

Anti-phishing engines apply URL reputation filtering from four market-leading sources, combined with a unique image recognition technology that detects unknown, malicious URLs based on logos and images used on the webpage.

To catch payload-less attacks (BEC), such as impersonation attempts, look-alike domains, and display-name deceptions, Advanced Email Security leverages machine learning algorithms with IP reputation, sender policy framework (SPF), DomainKeys Identified Mail (DKIM), and Domain-Based Message Authentication Reporting and Conformance (DMARC) record checks.

In order to prevent ATO, Advanced Email Security stops attackers from infiltrating the organization via credential phishing, analyzes end user patterns and behaviors to detect anomalies, prevents attackers from spreading malicious content to other users, and provides incident management of every account takeover attempt.

Known malware is stopped with the help of best-in-class, signature-based detection technologies, specifically developed to prevent email-borne threats, that act as another layer of protection on top of users’ local anti-malware solution.

The last line of defense is the next-generation dynamic scanning that prevents advanced threats that evade conventional defenses such as zero days and APTs. The unique, CPU-level technology acts earlier in the kill chain than any other solution to block attacks at the exploit phase by analyzing the applications’ execution flow during runtime to identify deviations from standard flow based on assembly code.

Moreover, service providers have access to a dashboard that provides a holistic view of the threat landscape across organizations with forensics data for each email, proactive insights on threats seen in the wild, and analysis of any file or URL on which the service delivery team needs forensics.

With the incident response service, you also gain access to cyber analysts that monitor all customer traffic and malicious intent with ongoing reporting and ongoing support, including handling false positives, remediating, and releasing when required.

If you choose to migrate to Advanced Email Security from another solution, the process of upgrading your services is as seamless as possible. Advanced Email Security is an API-based email security technology that integrates directly into the email system without the need for any additional configuration, including configuring MX records.

If you already use Acronis Cyber Protect Cloud, implementing Advanced Email Security happens with the flip of a switch.

Due to the unmatched detection speed, which is up to a few seconds, compared to seven to 20 minutes for legacy sandboxing solutions, all emails are scanned before delivery to end users with near-zero delays to ensure proactive protection without disrupting every day business process.

Email security ensures the availability, integrity and authenticity of email communications by detecting and blocking email threats to reduce the risks of email-borne attacks.

Email security threats come in many forms:

Spam is any type of unwanted, unsolicited digital communication that is sent out in bulk.

Phishing is a common attack technique that utilizes deceptive communications (including email, instant messages, SMS, and websites) from a seemingly reputable source in order to gain access to sensitive information.

Business email compromise (BEC) involves phishing emails that use impersonation and company knowledge to trick employees to wire money or data, or to change bank account information.

Account takeover (ATO) also known as account compromise, occurs when a cyber attacker gains control of a legitimate account. Once they have control of an account, they can launch a variety of attacks, such as supply-chain phishing, data exfiltration, financial fraud, etc.

Malware is an application written with the intent of causing damage to systems, stealing data, gaining unauthorized access to a network, or generally wreaking havoc.

Ransomware is a form of malware that infects systems and encrypts files. The user cannot access their data until a ransom is paid in exchange for a decryption key. Once the ransom is paid, a user can only hope that the attacker will provide the decryption key and permit them to regain access to their files.

Advanced persistent threats (APTs) are complex attacks intended to establish an illicit, long-term presence in a network in order to collect highly sensitive data or compromise an organization’s operability.

Zero-day exploits refer to a vulnerability that is actively being exploited in the wild, but is not yet known to the software provider. Thus, a software patch to fix the exploit is unavailable.

Email is the primary attack vector, with 94% of malware being delivered via email, according to a 2019 Verizon Data Breach Investigations Report. More recent reports from Verizon, HP and Acronis still point to email as one of the most common entry points for attacks.

Cybercriminals will continuously target business’ email accounts, attempting to open a backdoor and infiltrate an organization’s network. That’s why it is vital to secure your clients’ riskiest communication channel. It’s important to note that no matter how trained an employee is, they receive hundreds of emails a day and with email exhaustion, they can inadvertently click on a malicious email.

Amidst the rising number of digital threats, more service providers are seeing cybersecurity as their primary revenue generator. Email security is an essential service for the majority of businesses as email is still the most used communication channel and the primary channel cybercriminals attack.

To remain competitive and reduce security risks for clients, service providers must offer a portfolio of services with multiple defense layers, including email security. Launching such a service can help MSPs increase their client base and increase per client revenues.

Advanced Email Security management console UI is available in these languages: English, Spanish, German, French, Italian and Portuguese.