/
Categories
/
Security
/
94
94
Reviews |
Last Updated:
January 7, 2023
No-Trial
Free Trial
Mission-Driven
Transparent Pricing

Avanan, a Check Point Company, catches the advanced attacks that evade default and advanced security tools. Its invisible, multi-layer security enables full-suite protection for cloud collaboration solutions such as Office 365™, G-Suite™, and Slack™. The platform deploys in one click via API to prevent Business Email Compromise and block phishing, malware, data leakage, account takeover, and shadow IT across the enterprise. Avanan replaces the need for multiple tools to secure the entire cloud collaboration suite.

Pricing Plans

<h4>Advanced Anti-Phishing</h4>

<h5>Get a Quote   </h5>

<ul><li>SmartPhish Anti-Phishing</li><li>Account Takeover Protection</li><li>Configuration Security</li><li>URL Clicktime Protection</li><li>Policy Enforcement</li><li>Shadow IT</li></ul>

<h4>Complete Malware</h4>

<h5>Get a Quote   </h5>

<ul><li>SmartPhish Anti-Phishing</li><li>Account Takeover Protection</li><li>Configuration Security</li><li>URL Clicktime Protection</li><li>Policy Enforcement</li><li>Shadow IT</li><li>+ Malware Sandboxing</li></ul>

<h4>Full-Suite Protection</h4>

<h5>Get a Quote   </h5>

<ul><li>SmartPhish Anti-Phishing</li><li>Account Takeover Protection</li><li>Configuration Security</li><li>URL Clicktime Protection</li><li>Policy Enforcement</li><li>Shadow IT</li><li>Malware Sandboxing</li><li>+ Data Loss Prevention</li><li>+ Encryption for Office 365</li></ul>

Features and Capabilities

No items found.

Compare Avanan Cloud Email Security

No items found.

Alternatives to Avanan Cloud Email Security