newdawn
SpamTitan Plus to Combat Zero-Day Email Phishing Attacks.
Home » Spam  »  SpamTitan Plus to Combat Zero-Day Email Phishing Attacks.
SpamTitan Plus to Combat Zero-Day Email Phishing Attacks.

"I still receive emails with URLs, that could be malware, how do I stop users clicking on it ?".

Phishing is one of the most common and successful ways to infect an organization with malware. Employees instructed not to click on URLs in unexpected emails still can't seem to resist the temptation. Once clicked these malicious URLs can lead to data breaches, ransomware, and other devastating threats.

  • 91% of cyber attacks begin with a phishing email (Deloitte).
  • Human error remains the highest cause of successful phishing attacks worldwide, as 97% of users fail to identify phishing emails. (Security Affairs)

TitanHQ, the leading provider of cloud-based email security solutions for over 20 years, today launched SpamTitan Plus. The new product provides leading-edge, AI-driven anti-phishing prevention with the newest “zero-day” threat protection and intelligence. SpamTitan Plus provides better coverage than the current market leaders, with significant uplifts in phishing link detections and much faster detection speeds.

A new option for the ecosystem of over 12,000 customers and 3,000 Managed Service Providers, SpamTitan Plus improves protection against phishing, business email compromise, and zero-day attacks by neutralizing malicious links in emails. It inspects all URLs to identify links to malicious websites. It also rewrites all URLs and provides time-of-click analysis to protect against links to websites that appear to be safe on delivery but are later weaponized with malware.

SpamTitan Plus malicious URL protection eliminates the risk of a “wrong click” that could result in

  • stolen personal data
  • stolen financial card details
  • stolen log in credentials
  • installation of malware onto your computer

Keys statistics (independently verified):
- 100% coverage of phishing threats from the current market-leading anti-phishing feeds.
- 1.5X increase in unique phishing URL threat detection than the current market leaders.
- 1.6X faster and more rapid phishing detection than the current market leaders.
- 10 million net new, previously undiscovered, Phishing URLs every single day.
- 5 minutes from initial detection of the malicious, offending URL to your end-users mailbox

According to Ronan Kavanagh, TitanHQ CEO, “the overwhelming feedback from our users and customer base has been that phishing attacks are becoming more advanced, proficient and dangerous. Phishing is the number one problem to solve in the email security community. With that in mind, we allocated resources and investment to develop a solution with new, cutting-edge, robust, fast phishing threat intelligence driven by a team of security specialists. We’re very happy with the result – SpamTitan Plus”.

This is now also available in South Africa with our local hosted cloud solution. The new solution allows customers to have all the benefits without the cost and maintenance of setting up their own on-prem solution. If you still need the security and control you also have the option to deploy your own instance on-prem and manage it yourself with the great support from Robinson Distribution.