Security / Solution Architect at a insurance company with 1,001-5,000 employees
Real User
Don't need to invest in physical hardware, location, physical connections, and an on-premise data center
Pros and Cons
  • "The added value of it is that every migration to a new version is initiated by the Cisco version itself, so that is a bunch of work that you don't have to do on the Cisco ESA system on-premise. As it becomes a safe platform, you don't need to invest anything in your own data center or in your upgrade path."
  • "We have Microsoft and we have the E5 licenses, they have more EDR responses on certain emails. That's something that Cisco ESA on the cloud doesn't have. They don't do anything about MITRE attacks. They only detect if there is a malicious email or a threat and they remove it."

What is our primary use case?

We migrated from Cisco ESA to Cisco CES, we went from the on-premise solution to the cloud solution.

Our primary use case is for email security. Every email is scanned by an antivirus engine and every attachment is also sandboxed before it gets back to the real person. This is an additional Cisco CES module.

On top of this module, we have also subscribed for the Cisco Cloud Secure Email Encryption Service (CRES).

Our other use cases are all about the functionality of the Cisco Email. We are using it as a relaying system for incoming and outcoming mail. External exposed webservices are using the Cisco CES in order to send mails out as our domains.

Another feature we use is the possibility to combine the Cisco CRES together with Cisco CES. All our documents are labelled and are obliged to be sent either through TLS (encrypted channel) or either through Cisco CRES (encrypted mail) for GDPR-compliancy. If the destination domain doesn't support TLS, it is sent by Cisco CRES, otherwise we use TLS. This conditional check isn't (yet) available at Microsoft.

How has it helped my organization?

We already used this system on-premise. So there is no real difference except for the encryption plugin that is used. That's beneficial value. You also don't need to invest in physical hardware, location, and physical connections, and an on-premise data center.

The added value of it is that every migration to a new version is initiated by the Cisco personnel, so that is a bunch of work that you don't have to do on the Cisco ESA system on-premise. As it becomes a SAAS-platform, you don't need to invest anything in your own data center or in your upgrade path. 

There was no downtime involved in the migration from Cisco's on-premise to the Cloud Secure Email. It was important to have this business continuity going on and not to lose any emails. We have implemented everything first in a test environment. We had the test Cisco CES in the cloud together with the test exchange system and so forth. Such a smooth transition was possible because we could test everything in a test environment.

If you have the knowledge of the Cisco on-premise solution, it was more like a copy-paste of the settings on the Cisco cloud solution. So the learning curve is rather low if you have the knowledge already of the Cisco system on-premise.

The pricing is more or less the same, but you have to take into consideration all the work that the people have to do. If they need to patch the new system, if they need to do the patching cycle on the ESA itself, and so forth, that's where the money goes.

It's not out-of-pocket money that you gain, but you gain time from people to focus on other systems.

What is most valuable?

The most valuable features of the Cisco ESA have to do with the intelligence they provide us. They respond quickly to any phishing attacks and threats on the system. 

I also like the pay module, sandbox, and attachments.

The vendor's free migration services ensure that your on premise licenses are transferred when you migrate. It's just a matter of money at that moment. It's good to know that they take into account your old key and give you the new keys on the new machine.

What needs improvement?

We have Microsoft and we have the E5 licenses, they have more EDR responses on certain emails. That's something that Cisco ESA on the cloud doesn't have. They don't do anything about MITRE attacks. They only detect if there is a malicious email or a threat and they remove it.

If there is an email that has passed through, there is no way to have a global system delete that email from every mailbox. You have to look up the malicious files yourself.

With Microsoft, you can look it up, you can hunt for that in their compliance dashboard. You can hunt that email and then delete that email in one step. That's something that Cisco doesn't have.

Buyer's Guide
Cisco Secure Email
April 2024
Learn what your peers think about Cisco Secure Email. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,599 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Cisco Secure Email for more than ten years. 

What do I think about the stability of the solution?

The solution has proven that it's very stable. I only recall three real problems with the system. And I've been working at the same company for 15 to 16 years. It is very stable.

What do I think about the scalability of the solution?

The scalability is fine. 

We have around 1500 users. 

There are two system engineers that support it right now.

Emails grow in numbers. So sometimes we need to alter our system to hold that amount of emails or to grab all those emails and transfer them. 

How are customer service and support?

I don't think we have opened a call at Cisco itself. For the encryption plugin, we opened several support tickets for the implementation. Their support was helpful. It was more technical advice.

I would rate their support an eight out of ten. They are very responsive and they quickly come up with the right answer, which is important. I never give nine and 10. So sometimes they are, sometimes they come quick with responses, but within all the years, sometimes it takes a while until they find a good response. Like that book is something that took a while to find out.

How was the initial setup?

The initial setup was simple and easy. You open one screen of your on-premise Cisco ESA configuration and you copy-paste it to the other screen of your Cisco ESA system in the cloud. So the transition was very easy.

It took around one month to implement. 

The strategy was to get rid of the physical servers and move to the cloud.

What about the implementation team?

We worked with Cameo to do the integration.

What's my experience with pricing, setup cost, and licensing?

Pricing is okay. There are no additional charges. 

Which other solutions did I evaluate?

We looked at some competitors, like Proofpoint but in comparison, we chose Cisco ESA because we kept the same technology. We knew that the migration path would be less effort than the migration part if we went to another solution or Barracuda.  

Proofpoint was very good at creating general DLP policies, in that you could create policies and you apply them on different platforms, like Teams.

Cisco is a state-of-the-art product. I think Microsoft is catching up really quickly when you take the E5 license builder with it. I think Microsoft can take over the competition from Cisco but it could take a while.

What other advice do I have?

It's a very mature product.

I would rate it a nine out of ten. 

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior IT System Administrator at ScanPlus GmbH
Real User
Advanced Malware Protection feature works very well, and the solution provides SPF, DKIM, DMARC, and encryption
Pros and Cons
  • "I love the Advanced Malware Protection feature. It works very well... The appliance has more security such as SDF, DKIM, DMARC, and encryption."
  • "We have been struggling in the last month with Cisco encryption and with the S/MIME encryption. I don't know if it is an issue on our side or if these features of the solution are not working very well."

What is our primary use case?

We are an internet service provider with a few hundred customers. All our customers need a reliable solution for email security and this solution from Cisco helps us to implement the customers' needs and to offer the security the customers want.

We are using all the appliances on premises. They are virtual appliances only. We are not using the cloud because we own our data center.

How has it helped my organization?

With Talos threat intelligence we are protected. I cannot guarantee, 100 percent, that the protection will always be there because something new can appear on the market, something that Talos doesn't know, but we are confident that Talos assures us of all the security we need. We are happy to be using it.

We have customers who was looking at our product catalog, what we offer, and they said, "I don't need the email security appliance because at my company things are secure without that." The prices are quite expensive for the security appliance and the customer wanted to manage his business without it. After some weeks, we get a feedback from the same customer that the malware is already in his company and now all the data are compromised." After that, the customer chose to buy this email security appliance because his security was as important as anything else. We have more examples like that, that have happened in the last year. You are never secure without some solution from Cisco.

When it comes to preventing downtime, the Cisco Security Email appliance protects our customers so that they don't lose their information and can continue working. I am sure that many of our customers have been attacked with ransomware and with malware and this solution protects them.

What is most valuable?

  • We are using Advanced Malware Protection since a few years and It works very well. 
  • Our customers are safe now using the AMP sandboxing solution. 
  • The appliance has more security such as SPF, DKIM, DMARC, and encryption. 

There are a lot of security features that we can implement.

All the appliances are connected with Cisco Talos and they check, in real time, with Cisco Talos. AMP is using Cisco Talos, and we have other products from Cisco, such as web security and AMP for Endpoints, that are using Cisco Talos too. Talos is a very important tool that speaks with all Cisco products.

What needs improvement?

We have been struggling in the last month with Cisco encryption and with the S/MIME encryption. I don't know if it is an issue on our side or if these features of the solution are not working very well. The documentation is good but I'm not sure if the functionality in these areas of the solution is implemented very well. We are evaluating the situation.

For how long have I used the solution?

I've been using Cisco Secure Email for between eight and 10 years.

What do I think about the stability of the solution?

The stability of the solution has made a very good impression. In the last two or three versions, I haven't found bugs or anything that could affect the stability.

What do I think about the scalability of the solution?

The scalability has been fine so far. We are very happy to use the cluster functionality in the ESA

The same type of clustering in the ESA has not been implemented for Cisco web security and we have been waiting for years for that functionality for the web security. But in the Secure Email it's working very well and we are happy with it.

How are customer service and technical support?

Sometimes the customer support for Germany is good and sometimes it's very bad. We have over 200 technicians and we have been working with Cisco products for 15 to 20 years. We have a lot of knowledge. If someone in customer support knows less than us, it is difficult to get them to understand what we are looking for or what our needs are. Sometimes we need to escalate, to ask for another technician who can help us. There are times when it takes days or weeks until we receive good customer support from Cisco or from this company that supports Cisco. And when there is an issue for our customer, a few days or a few weeks could result in a disaster.

How was the initial setup?

I have deployed some 100 email security appliances, so from my side the deployment is very intuitive and simple. We don't have difficulty deploying it in our data center.

We create our own template in our virtual environment, and from this template we are deploying further security measures. To deploy it virtually takes about 30 minutes and after that the customization for our customer could take from half an hour to a few hours, depending on how complex it is.

We have five to 10 people involved in deployment of the solution. The people who work with it are technicians, the system administrators, administrators, and people in IT SecOps.

Which other solutions did I evaluate?

We tested only two other solutions, the Trend Micro product and the Check Point product, so I can't compare Cisco with all the solutions out there, but it's all the solution we need. For phishing and malware it's doing a good job.

We didn't like the instability with Trend Micro. Check Point was complicated to use; it was a very complex system. The Cisco system is intuitive, simple to use and simple to understand. I am a technician in our company, so I don't know which solution is cheap or which is expensive. But for the functionality we stay with Cisco because Cisco is our partner and this email appliance can connect with other Cisco products. They work together and that gives us confidence in using Cisco Secure Email.

What other advice do I have?

When it comes to preventing phishing and business-email compromise, in the last year the efficacy has been improved. For four or five years this solution didn't work as well, but last year and this year we have seen that with every new version, the efficacy is there, and the solution is working better and better. Our customers are happy to use it. It has made a great impression in this area.

Similarly, regarding spam, malware, and ransomware, in the last few years the solution was not so good but there was not so much malware. However, these days, the email solution from Cisco does a real good job of preventing malware.

About half of our customers use Office 365. A lot of customers, if they are migrating to Office 365 from an on-premises Exchange server, choose to increase their security with Cisco. The combination of Cisco Secure Email and Office 365 is working very well. Since this migration to Office 365 started, over the last two to three years, we have had no complaints from our customers.

We have trusted Cisco's email security for eight or nine years and we are going to use it in the future. We recommended it to our customers. We are happy with how it works, with the stability, features, and functions.

Which deployment model are you using for this solution?

On-premises
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Cisco Secure Email
April 2024
Learn what your peers think about Cisco Secure Email. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,599 professionals have used our research since 2012.
Information Security Administrator at a tech vendor
Real User
The logs, configuration, and monitoring were all key features for me
Pros and Cons
  • "There were detailed logs available. That was a seriously good feature... It turns out these were actually spoof emails that came into our environment. I got to know about them from the log system."
  • "They could improve the filters. In my time at the company, there were several times we had to contact support to update the filters."

What is our primary use case?

We used Cisco Secure Email Gateway to filter spam. My overall experience with Cisco Secure Email Gateway was pretty good. No major issues were reported in my time. It worked fine for me.

What is most valuable?

One of the most valuable features would be the logs. There were detailed logs available. That was a seriously good feature. There were cases in which some spam mails penetrated through Cisco Secure Email Gateway; users reported that these were spam. The support was also good from Cisco. I got in touch with support and they helped us. It turns out these were actually spoof emails that came into our environment. I got to know about them from the log system. I was able to create a filter as a result.

For me, the ease of use was good. From the logs, from the configuration, from the monitoring perspectives, it was all good.

What needs improvement?

They could improve the filters. In my time at the company, there were several times we had to contact support to update the filters. They can definitely work more on that.

They can also work on the updating of the appliance. We had to do it once, when I was part of the engineering team. We had to update to a later version. It was complicated for me. I had to follow the instructions without understanding anything. Maybe there was pressure that caused me to not and understand them properly, but it was still complicated. The documentation was not there when we tried to update it. It may also have been due to my lack of experience. If I had done it twice or three times, I might have become accustomed to it and have done it more easily.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

It was very stable. My experience with that version of it was really great. Apart from the improvement needed to the filters, it was all good.

What do I think about the scalability of the solution?

We added one appliance to the platform and upgraded one to a newer version. The company did it quite easily. I was not part of that implementation, but the another guy told me that it was quite easy to do.

There were no plans to increase usage of it in that company at the time I was there. It was used by about 800 users and, since all of the users were using it and the organization was limited, everybody was already onboard. We had licenses for all of the users. It was all well designed from before. Apparently, they had to procure licenses for 200 to 300 more people, but that was after I left the organization. I didn't see what happened at that point.

How are customer service and technical support?

Technical support was really good. There were two cases where we raised priority tickets and they responded well. They even helped us on Saturdays. Support was good.

Which solution did I use previously and why did I switch?

When I got there, Cisco Secure Email Gateway was already implemented. We were only tuning it. Before my organization took over the operations for that bank, it was being taken care by someone else. I don't know what was implemented before that.

How was the initial setup?

In terms of updating the appliance, once we set it up, it completed by itself. It was automatic mostly, but we took one night's worth of downtime. It completed in one to two hours. There were two people involved in doing the update.

We had a cluster set up, one to five devices, three in the DC and two in DR. It took only two people. For me, it was complicated. The other guy was very experienced on it. He had so much implementation experience on the appliance and he was able to guide me through it.

We did the DC first and failed over to the DR. Then we failed back and did the DR.

What was our ROI?

I don't know directly, but since there was nothing major that happened, I don't think the ROI was bad. What we're looking for is value. There should be no hampering of production and there was nothing like that, so the ROI should have been good.

What other advice do I have?

Implementing it and support are good. Using it is also good. What remains is the technical expertise of the people who would be administering it. The thing you should have in mind when implementing it is that you have adequate resources, trained and skilled on this appliance so they can manage it. I was not that good. I was not that good with it at the time I started working on it. I had a few difficulties. I was lucky that nothing major happened during my time. Apart from that, the appliance itself was really good.

Considering the support and all the parameters I have talked about, I would give Cisco Secure Email Gateway a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Information Security Analyst at a energy/utilities company with 501-1,000 employees
Real User
While the tool does a good job of blocking malicious emails, it does have limitations with its sandboxing
Pros and Cons
  • "We like the in-built features, like the email filtering based on the IP and domain. Cisco has its own blacklisted domains and IPs, which is very good. This filters around 70 percent of emails from spam, and we are seeing fewer false positives with this."
  • "The solution needs to improve its advanced phishing filters. It is very good at filtering things which have bad reputations. However, when phishing or malicious emails are new or coming from a legitimate source, we don't feel that the solution is working."

What is our primary use case?

It is an anti-spam solution, and we primarily use it for email anti-spam. It removes the spam emails, and we have our own manual filters to remove unnecessary or unwanted emails. So, it is working just fine.

We have been using the solution for more than three years. We started on version 9 and are currently on version 11.1.

How has it helped my organization?

In regards to what we filter out, we don't have a lot of information. We have a small team who handles most of the software, including the email filtering and email security. 

The solution drops bad email, like the spam or emails with viruses. We are not currently doing further analysis to indicate what was really targeted, or determining if something else with generated, malicious or spam. The filtering is okay, and we don't have complaints from our customers or users, so we aren't doing any further steps.

The email processing and event logging are very detailed and valuable. They are also helpful when we troubleshoot email issues and perform email analysis, even though the logs are not structured properly.

What is most valuable?

We like the in-built features, like the email filtering based on the IP and domain. Cisco has its own blacklisted domains and IPs, which is very good. This filters around 70 percent of emails from spam, and we are seeing fewer false positives with this.

The notifications about why the emails were blocked is a good feature.

What needs improvement?

Having Cisco Email Security as a standalone solution is not good enough. It needs to be combined with another solution. For example, it will not stop all phishing and malware. We tried having only Cisco Email Security (IronPort) and faced multiple issues due to the sandboxing. The sandboxing for this solution is not up to mark and needs improvement. It does not detect much at the moment, just the set criteria that it already has designated.

The solution needs to improve its advanced phishing filters. It is very good at filtering things which have bad reputations. However, when phishing or malicious emails are new or coming from a legitimate source, we don't feel that the solution is working.

While the tool does a good job of blocking malicious emails, it does have limitations. For example, it sometimes cannot identity file extensions and sends through files that we don't want, like OneNote. We can filter by file name extension, but it is too easy to change the file name extension by adding numerical characters, etc.

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

We expect 95 to 98 stability (perfection) in the product. 

We have one person doing maintenance, which is me. I handle this product along with three other security products. 

What do I think about the scalability of the solution?

We are currently utilizing all the features in the product.

We have 1100 users.

How are customer service and technical support?

The support is great. They are very fast with their responses and are very knowledgeable. Its support is available 24 hours. These things are very good.

Which solution did I use previously and why did I switch?

We did not use a solution prior to this one.

We were looking to automate most of the stuff related to email filtering, so the solution bought from IronPort (now a part of Cisco) was to reduce our workload.

How was the initial setup?

The initial setup was straightforward, but very lengthy, because it powers up most of the options from the email filtering solutions. While it is good, it will take some time to implement all the features, compared to other solutions. 

It is very simple to set up, but we decided to set it up with exceptional cases. Cisco is more flexible compared to other solution, but it could still improve, especially in the area of ruling logic and enhanced communications. With some other email security products, we can have very complex conditions which we can filter out. This is still not available with Cisco Email Security.

It takes a minimum of a month to build the setup. However, for a good set-up, it will require one year to put in place all the options in place. We had to understand how the emails flowed. 

What about the implementation team?

An implementation partner, SecureLink, helped with the setup. They did a good job and were knowledgeable in the product. But, as an implementation partner, they do not take responsibility for any failures of the product.

Cisco helps with the day-to-day. 

We set up the filtering options ourselves.

What was our ROI?

We have seen ROI. Only 70 percent of phishing and bad emails are getting through. There are very few solutions that boast this percentage of filtering. This level of filtering helps our company.

What's my experience with pricing, setup cost, and licensing?

It is not that costly. We pay for the solution through a contractor and pay an annual fee.

Which other solutions did I evaluate?

We are currently using two different email security products, which is how we are able to identify the pros and cons of Cisco Email Security. We use a similar product called FireEye. It can detect based on sandboxing. Anything bad that it sees, it will detect. It is not based on file extension or file types. Recently, we have been able to block with it using some type of file extensions or hash.

What other advice do I have?

I would recommend to use Cisco Email Security first as your email filtering solution, but do not rely on it as your only solution. 

I like the product because it is very easy to work with or we can make it complex if we want.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
M365 Team Lead at a media company with 5,001-10,000 employees
Real User
A stable and scalable product that provides excellent security features
Pros and Cons
  • "The security features are valuable."
  • "The user interface is a bit complex."

What is our primary use case?

The solution is an email gateway.

What is most valuable?

The security features are valuable. I am satisfied with the product.

What needs improvement?

The user interface is a bit complex. It is not very easy to learn the product. It is not very intuitive.

For how long have I used the solution?

I have been using the solution for more than three years.

What do I think about the stability of the solution?

The tool is stable.

What do I think about the scalability of the solution?

The tool is scalable. We have eight to ten administrators. All our emails go through the solution.

How are customer service and support?

There is a bit of a communication gap in support. The support persons must improve their responses.

How would you rate customer service and support?

Positive

How was the initial setup?

The solution is cloud-based. The initial setup is straightforward.

What other advice do I have?

Overall, I rate the solution an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Pramod Sharda - PeerSpot reviewer
Chief Executive Officer at IceWarp Technologies Pvt Ltd
Real User
Comes with strong inbound service but needs improvement in outbound activities
Pros and Cons
  • "Cisco Secure Email has strong inbound services."
  • "The solution does not have a strong outbound service. It should also integrate DLP."

What is most valuable?

Cisco Secure Email has strong inbound services. 

What needs improvement?

The solution does not have a strong outbound service. It should also integrate DLP. 

For how long have I used the solution?

I have been working with the solution for five to six years. 

What do I think about the stability of the solution?

I rate the tool's stability seven to eight out of ten. 

What do I think about the scalability of the solution?

I rate Cisco Secure Email's scalability a five out of ten. 

How was the initial setup?

Cisco Secure Email's installation is neither difficult nor simple. I rate it a seven out of ten. The tool's deployment takes around an hour to complete. 

What other advice do I have?

You need to look for more options before finalizing Cisco Secure Email. It does not get in touch with us regularly for feedback. I rate it a seven out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Group Head of Cyber Security at a manufacturing company with 5,001-10,000 employees
Real User
Efficient and fast, the solution is almost transparent in its operation
Pros and Cons
  • "Anti-Spam and Advanced Malware Protection are the most valuable features... and we also have the option to block Zero-day attacks."
  • "The configuration UI should be made more intuitive. Currently, it takes a while to understand how to do the basic configurations."

What is our primary use case?

Protection against external email threats is our primary use case.

How has it helped my organization?

Less spam means more productivity; less time is wasted, helping both users and the security team.

What is most valuable?

Anti-Spam and Advanced Malware Protection are the most valuable features. They provide protection from most email threats and we also have the option to block Zero-day attacks.

What needs improvement?

The configuration UI should be made more intuitive. Currently, it takes a while to understand how to do the basic configurations.

In terms additional features, I would like to see customization of reports and dashboards. 

There should be separately module for Phishing and Fraudulent emails

For how long have I used the solution?

More than 4 years

What do I think about the stability of the solution?

IronPort is indeed a very stable solution, including both software and hardware.

What do I think about the scalability of the solution?

Scalability is very good. We have not faced any hiccups over the years with a 15 percent increase per year in the number of users. We currently have 3,000-plus users in our organization.  It is one of the main security controls we have and is used extensively. We don't have any plans at the moment to increase usage, but that might change.

How are customer service and technical support?

We connect through a local/regional partner. Cisco is not good in dealing proactively or even reactively, so we end up relying on partners.

How was the initial setup?

I cannot answer in detail about the initial setup because it was done before my tenure began. In general, it is a complex configuration.

Regarding an implementation strategy, it is best to define basic policies that deal with malware and spam-blocking which apply to the whole organization and then configure specific policies for individual and departmental needs.

Deployment shouldn't take more than a couple of hours for a team of two engineers.

What was our ROI?

We have seen ROI in the processing time. It processes efficiently and fast. It is almost transparent in its operation. We only need to worry about our email infrastructure. Security and performance-wise, it does not add any overhead or latency.

Which other solutions did I evaluate?

I am familiar with McAfee and Symantec to some extent. But we have not used those solutions in our production environment. I can't say much about specific differences between the solutions, but Cisco is more stable and we have not faced any issues with its detection capabilities that would make us look at other solutions.

What other advice do I have?

My advice would be to have a very good partner because Cisco will not be proactive in helping and educating you. They will do proactively health check on their device but they don't offer education/training free to the customers like other vendors do. 

It has a complex UI and configuration menu but the product works well, both in terms of security and performance.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Founder, CEO, & President at Krystal Sekurity
Consultant
Adds another security layer without slowing down the business or network performance
Pros and Cons
  • "The most valuable features are protection against ransomware and spam."
  • "The user interface needs some improvement to become more user-friendly. The graphics could be better. It's designed more for a technical user rather than a business user."

What is our primary use case?

Our main deployment is for a shipping company. We're protecting their local Exchange Server and their online Exchange email.

How has it helped my organization?

It means less malicious email, fewer interruptions, and less risk. It actually circumvents malicious emails; rather than getting to the users, the users don't see them. End of story. There's a risk without it. The user might get the email and might click on the link. Once that happens, they are toast, as is the network.

The number of malicious emails it blocks differs from one company to another. It depends on the volume of email they get. I would say on average, depending on how many users there are, it could block 1,000 emails a day.

What is most valuable?

The most valuable features are protection against ransomware and spam. Those are the main two features. It also adds an additional layer to your networks. Cybersecurity isn't a comprehensive solution. You have to keep on adding layers without disrupting the flow of the business. The Cisco Secure Email Gateway does that, where it adds another layer without slowing down the business or the performance of the network.

What needs improvement?

The user interface needs some improvement to become more user-friendly. The graphics could be better. It's designed more for a technical user rather than a business user.

The solution has flexibility. I think they are working on improving it as we speak. They're responsive to the feedback we give.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

It's very stable. We haven't had any issues or downtime.

What do I think about the scalability of the solution?

It's very scalable, especially the cloud version. You can get up to about 100,000 users on the appliance but the cloud version is more flexible. When you do scale it up you don't see slower performance.

In the largest environment in which we've implemented it, there are 200-plus users. It's utilized by 100 percent of the users. It's not at 100 percent capacity.

How are customer service and technical support?

Their technical support is very good. We haven't had any issues. Their response is very prompt and they are very knowledgeable.

How was the initial setup?

The initial setup is straightforward. There are two flavors. There's the cloud-based and the appliance. With the cloud-based solution you just point your email server to the IP address in the cloud. With the appliance, you just install it into your rack and connect it to the Exchange Server. The cloud deployment takes about ten to 15 minutes, and the appliance, because you have to install it, takes about 60 minutes.

It requires just one person for deployment. It doesn't require anybody for maintenance. You just set it and go.

What was our ROI?

The return here is more security and fewer interruptions. It's more stability and productivity versus less productivity, although I'm not sure how you can quantify it.

It's a time-saver. If you get interrupted by ransomware or a hack, it could be costly. Every breach, just the cybersecurity breach, on average costs at least $65,000 to fix, let alone the interruption in work and retrieving data, according to industry sources. You could say that you're minimizing your costs by $65,000.

What's my experience with pricing, setup cost, and licensing?

Licensing costs depend on how many users there are. It could range between $5 and $7 per month, per user. There are no costs other than the standard licensing fees.

What other advice do I have?

There is no totally comprehensive solution in cybersecurity. I find Cisco Email Security to be comprehensive, but it's not 100 percent. There is no silver-bullet solution when it comes to cybersecurity. You better keep on adding protection layers to your network. Don't think you're not going to be a target. As a small or medium business, you will be targeted. It's so easy to get through a firewall nowadays. One layer of cybersecurity is not going to do it. You need to add two, three, four layers. 

It's just like going to the airport. The first thing you see is the check-in desk. They check who you are, that you have valid credentials, where you're going and why. Then you go through the scanners. Then you go through another layer of security. Once you get through, you're also being watched to make sure that you don't become "malicious." There are a lot of layers.

I would rate the solution at nine out of ten. What comes to mind when giving it that rating is ease of use. Just set it and go. A better UI would make it a ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Buyer's Guide
Download our free Cisco Secure Email Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Cisco Secure Email Report and get advice and tips from experienced pros sharing their opinions.