Three IT professionals look at a device screen to look at the top email security solutions and email security providers in preparation for 2022 and defending their small to medium size business (SMB) or budding enterprise organization. Read on for more on the best email security gateways on the market.

Channel Insider content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More.

Three IT professionals look at a device screen to look at the top email security solutions and email security providers in preparation for 2022 and defending their small to medium size business (SMB) or budding enterprise organization. Read on for more on the best email security gateways on the market.

Email is the most visible and popular method for infecting an organization’s IT environment, making deploying a quality email security solution essential in 2022.

Accounting for almost 90% of reported malware cases, vigilance in addressing email as an attack vector is critical. More cybersecurity training for employees only goes so far in managing risks associated with the accidental clicking of malicious URLs, files, and applications – or sending of sensitive data. Sophisticated threat actors with the social engineering skills and patience to infect an employee’s email mean email security services are essential for small and mid-sized businesses (SMBs) up to enterprises.

This article looks at the best email security services for small and medium businesses in 2022, what to consider in an email security solution, and more.

Best Email Security Solutions

Avanan Full-Suite Protection

Avanan only started in 2015, and its quick success as an email security provider led to its acquisition by cybersecurity veteran Check Point in August 2021. Offering a comprehensive stack of communications software, Avanan has solutions for collaboration suites (Office 365 and G Suite), messaging applications (Outlook, Gmail, Teams, Slack), and file sharing (OneDrive, Box, Google Drive, Dropbox, Sharefile). For SMB organizations under 500 personnel, Avanan offers per-user subscriptions offering advanced anti-phishing, malware protection, and Avanan’s full suite of email security features.

On Gartner Peer Insights, Avanan currently holds an average of 4.8 / 5 stars with 368 reviews. Customer reviews highlight the solution’s capabilities, technical support, and ease of deployment.

Avanan Full-Suite Protection Features

  • Malware sandboxing for analyzing suspicious attachments
  • Central configuration management and policy enforcement
  • Data loss prevention (DLP) and encryption for Office 365 suite
  • Protection for URL click time and account takeover
  • Proprietary anti-phishing engine for Office 365 or G Suite email (SmartPhish) 

Barracuda Networks Email Protection

Barracuda Networks has enabled over 200,000 global clients over two decades with a robust suite of cybersecurity solutions for SMBs up to enterprises. With three plans to choose from for Barracuda Email Protection, the first tier subscription starts with protection against spam, malicious URLs and attachments, DLP, and account takeover protection. More full-fledged than other starter plans, Barracuda’s Advanced plan also includes continuity and encryption for email. Premium extends threat hunting, automated workflows, domain fraud protection, and DNS filtering capabilities. Premium Plus adds backups for cloud infrastructure and awareness training and attack simulation.

On Gartner Peer Insights, Barracuda currently holds an average of 4.4 / 5 stars with 294 reviews. Top reviews mention vendor support and expertise, ease of use, and fraud discovery. In the Forrester Wave for Enterprise Email Security, Barracuda earned Leader status in 2019 and 2021.

Barracuda Email Protection Features

  • Custom playbooks for setting triggers and conditions and automating incident response
  • Automatic detection of business email compromise, impersonation, and targeted attacks
  • Multiple detection techniques, including virus scanning, intent analysis, and reputational
  • Integrations with existing SIEM, SOAR, or XDR security systems
  • Scan OneDrive and SharePoint data for potential malware in compliance with GDPR

Read more: Best Managed Detection and Response (MDR) Services

Cofense Phishing Detection and Response (PDR)

Ten years after its launch, Cofense serves half of the Fortune 500, operates five 24×7 global phishing defense centers, and has 27 patents underpinning its technology. The Leesburg, Virginia-based vendor specializes in phishing detection and response (PDR) with a handful of email-as-an-endpoint security solutions. Organizations can choose between PhishMe for training staff, Reporter for flagging phishing emails, and the Cofense Learning Management System (LMS) for extending critical experiential learning for the vendor’s Detection toolkit. For Response products, Cofense offers Vision for SOC-level insight and remediation into attacks and Cofense Triage for automated analysis that leads to prompt remediation. If satisfied, organizations might be interested in Cofense’s Managed PDR services offering proactive threat hunting and intelligence.

On Gartner Peer Insights, Cofense currently holds an average score of 4.7 / 5 stars with 70 reviews. Client reviews highlight the vendor’s service and support, solution capabilities, and ease of integration.

Cofense Phishing Detection and Response Features

  • Email toolbar button for easy reporting of phishing attempts to inform Cofense network
  • Integrate data with existing SIEM and SOAR systems via an extensive API
  • Track user management, add activities and update courses in a branded LMS
  • Threat intelligence informed by 30 million human sensors under vendor’s purview
  • Managed PDR with rapid threat detection, analysis, and remediation for clients

Fortinet FortiMail for Email Security

Industry-leading next-generation firewall vendor Fortinet is no stranger to how essential protecting the email attack vector is for a well-rounded cybersecurity posture. With FortiMail for Email Security, organizations can choose between an on-premises appliance, virtual machine, or SaaS deployment models. Fortinet does offer enterprise-level features, but its Base Bundle is a good fit for any SMB with growing email security needs. FortiMail provides inbound and outbound filtering, TLS, identity-based encryption, DLP, and integration with existing customer LDAP. For existing Fortinet clients, adding FortiMail makes a lot of sense, and the enterprise plans include tools for click protection, sandboxing, and extended support for Microsoft 365 inboxes.

On Gartner Peer Insights, Fortinet currently holds an average of 4.4 / 5 stars with 147 reviews. Top reviews point to the solution’s cost efficiency, quality of technical support, and data protection capabilities. In the Forrester Wave for Enterprise Email Security, Fortinet earned Strong Performer status in 2021.

FortiMail for Email Security Features

  • Protection against business email compromise and targeted internal attacks
  • Combination of reputation analysis, authentication, and connection filtering methods
  • Detection and prevention of spam, whale-phishing, and malicious URLs and files
  • Add-ons for dynamic image analysis, isolated web browsing, and email continuity
  • Email archiving with remote storage options based on administrator policies

Read more: Incident Response Services: A Big Opportunity for MSPs and MSSPs 

GreatHorn Cloud Email Security Platform

Launched in 2015, GreatHorn offers a cloud-native email security solution for two of the most popular collaboration application suites, Office 365 and Google Workplace. GreatHorn’s Cloud Email Security Platform provides a fast deployment process, out-of-the-box default policies, end-user awareness training, and a proprietary detection algorithm. Embedded security settings include spoofing and advanced anomaly detection to analyze inbound and outbound communication patterns and relationships. GreatHorn can handle bulk remediation and speed response time with integrated incident response features.

On Gartner Peer Insights, GreatHorn currently holds an average score of 4.6 / 5 stars with 29 reviews. Top customer reviews highlight ease of integration using standard APIs and tools, evaluation and contracting, and risk scoring accuracy.

GreatHorn Cloud Email Security Platform Features

  • Granular policy-based management with automatic controls for users and groups
  • Patented algorithm using relationship analytics for detecting deception attacks
  • Open APIs and preconfigured integrations for connecting existing security systems
  • Reputation, relationship, contextual, and authentication analysis to educate users
  • Visibility across email networks with discovery features for finding potential threats

HelpSystems: Agari and Clearswift Email Security

HelpSystems is an enterprise IT and channel force with a growing stack of technologies under its brand. With the acquisitions of veteran cybersecurity vendor Clearswift in 2019 and email security specialist Agari in May 2021, the Minneapolis-based vendor now offers two robust quality solutions for managing and securing organization communications.

Clearswift solutions include Secure Email Gateway (SEG) for advanced multi-layer security, Secure Exchange Gateway (SXG) for compliance-focused buyers, and an advanced DLP add-on (ARgon for Email). For Agari, organizations can choose from standalone or bundled solutions for threat intelligence, defending email accounts, protecting brand communications, and remediating email-based attacks.

On Gartner Peer Insights, Agari and Clearswift both hold an average score of 4.8 / 5 stars across a dozen reviews. Top client reviews mention the vendor service and support, contract flexibility, ease of implementation, and depth of features. In the Forrester Wave for Enterprise Email Security, Clearswift earned Contender in 2019 and swapped places with Agari for 2021.

Agari logo

Agari Features

  • Forensic data like attack payloads, email recipients, opened emails, and URLs clicked
  • Scan incoming, outgoing, and internal traffic in real-time with the latest business email compromise (BEC) intelligence
  • DMARC email authentication with reports and analysis to remediate threats to brand
  • Behavioral analytics, identity mapping, and trust modeling powered by ML
  • Continuous detection and response with context to remove latent threats
Clearswift logo

Clearswift Email Security Features

  • Deep content filtering of emails and attachments supporting 150 file formats
  • TLS encryption with options for S/MIME and PGP encryption and password protections
  • Deployment options include hardware, public or private cloud, and managed or hosted
  • Integration with existing Active Directory or LDAP and user-friendly web GUI
  • Partnership with Sophos offering cloud-sandbox for isolated malware analysis

Read more: Best RMM Software | Remote Monitoring & Management

Mimecast for Small Business

London-based Mimecast has built unique expertise in email security solutions and is an undisputed industry leader heading into 2022. While Mimecast offers commercial and enterprise plans, its Small Business subscriptions (Core, Hero, and Mega) are reasonably priced and fit for organizations and teams under 100 personnel. All plans come with targeted threat protection, secure email gateway, awareness training, and protection for internal email accounts. The Hero plan adds encrypted messaging and sizeable secure file transfer; meanwhile, Mega is ideal for compliance-minded purchasers with a 99-year data retention archive.

On Gartner Peer Insights, Mimecast currently holds an average score of 4.5 / 5 stars with 346 reviews. Top client reviews highlight attachment scanning, spam filtering, and ease of use. In the Forrester Wave for Enterprise Email Security, Mimecast earned Strong Performer status in 2019 before jumping to the Leaders circle in 2021.

Mimecast for Small Business Features

  • Awareness training including targeted training, phishing simulations, and risk scoring
  • Web security for malicious URLs, acceptable use privileges, and intelligent proxy
  • Secure email gateway with advanced features and powered by threat intelligence
  • Turn on browser isolation, ML-powered identity graph, and DMARC Analyzer
  • Protection for weaponized attachments and impersonation attempts

Proofpoint Email Security and Protection

Enterprise security vendor Proofpoint offers organizations flexibility with a half dozen standalone solutions in its Email Security and Protection Suite. Together, these solutions make for a holistic email security strategy that covers detection, filtering, continuity, fraud, spear-phishing, and more. The vendor’s flagship product, Proofpoint Email Protection, allows organizations to secure inbound and outbound traffic with many detection techniques, proactive blocking of malicious email and spam, data loss prevention, and email encryption. With the Proofpoint Attack Index, organizations can identify their Very Attacked People (VAP) to inform business email compromise attempts.

On Gartner Peer Insights, Proofpoint currently holds an average of 4.6 / 5 stars with 450 reviews. Client reviews highlight ease of deployment, solution expertise, and sandboxing and email filtering features. In the Forrester Wave for Enterprise Email Security, Proofpoint earned Leader status in 2019 and 2021 reports.

Proofpoint Email Security and Protection Features

  • Threat response auto-pull for monitoring and automatically isolating potential malware
  • Access to 30-day emergency inbox, automatic failovers, and restoration services
  • DMARC implementation to protect the organization brand in email fraud attacks
  • Threat intelligence for real-time detection of traffic and detailed forensic data
  • Targeted attack prevention for malicious URL and attachment-based threats

Read more: Top Cloud Managed Service Providers

TitanHQ SpamTitan

Almost 22 years after its launch, TitanHQ has a forte in web content filtering and email security and growing solutions for managed service providers in recent years. With four standalone products, organizations can choose between WebTitan for malware and spam filtering, ArcTitan for email archiving, EncryptTitan for enterprise and MSPs, or the vendor’s former namesake SpamTitan for holistic email protection. SpamTitan comes with a substantial list of needed features like advanced threat detection and phishing protection, data leak prevention, sandboxing, dedicated real-time denylists, and proactive blocking of malicious attachments and URLs.

On Gartner Peer Insights, TitanHQ currently holds an average of 4.7 / 5 stars with 36 reviews. Top customer reviews mentioned vendor support services, affordability, and user-friendliness.

TitanHQ SpamTitan Features

  • Scanning for all outbound emails to ensure spam and malware gets blocked
  • Robust content filtering rules for clearing spam and saving security administrators time
  • Embedded Bayesian self-learning and heuristics to guard against advanced threats
  • Enhanced email security for Office 365 with easy synchronization with AD and LDAP
  • Administrator-configured policies for specific users, domains, and domain groups

Trend Micro Email Security

Last but not least, Trend Micro is a global cybersecurity leader with an extensive stack of solutions for today’s hybrid infrastructure. Trend Micro Email Security guards organizations against everything from spam to ransomware with options for on-premises, virtual, or cloud-based solutions. For advanced phishing techniques, Trend Micro’s XGen security offers multiple detection and defense techniques, including machine learning models to address business email compromise of high-profile personnel. When discovered, Trend Micro Email Security can give administrators the notice to search for attack indicators and remediate the potential breach.

On Gartner Peer Insights, Trend Micro currently holds an average score of 4.7 / 5 stars with 209 reviews. Top reviews point to evaluating and contracting, integrating business-critical applications, and security capabilities. Trend Micro earned Leader status in 2019 and 2021 reports in the Forrester Wave for Enterprise Email Security.

Trend Micro Email Security Features

  • Dynamic sandbox analysis for evaluating the impact of file execution behavior
  • 200+ customizable, pre-built templates for tracking and implementing controls
  • Cloud app security options for Office 365, Google Workspace, Salesforce, and more
  • Central visibility into device, account, or network threat and compliance events
  • API integrations with OneDrive, SharePoint, Google Drive, Box, and Dropbox

Read more: MITRE Evaluations for MSSPs and MDRs a Giant Step for the Channel


Considerations for Email Security Solutions

  • What detection and protection techniques are employed to combat email threats?
  • Does the security solution integrate with necessary business hardware and software?
  • What email threats does the solution address and how?
  • Are plans affordable according to need and scalable for potential growth?
  • What deployment options are available between physical, virtual, and cloud solutions?
  • To what extent does the vendor offer technical support or managed services?
  • What integrations with cloud storage and web collaboration suites are compatible?

What is Email Security?

Email security is a term to describe the systems, processes, and stakeholders involved with protecting the inbound and outbound transfer of digital communications for small businesses up to enterprise organizations. Email security addresses threats like malicious attachments and URLs, impersonation, and data loss prevention presented by the ever-popular email attack vector. Through a physical appliance like an email server, virtual machine, software, or cloud-based program, email security solutions help administrators manage and secure organization email communications with central management of policies.

Read more: Best Incident Response Services for SMBs

Mimecast dashboard showing data for security awareness training.
Mimecast dashboard showing data for security awareness training.

Email Security Solution Features

  • Advanced detection and prevention techniques for guarding email networks
  • Scanning email networks for viruses, spam, and phishing attempts
  • Business email compromise (BEC) protection against impersonation and spear-phishing
  • Sandboxing for malicious file analysis in an isolated environment
  • Advanced malware analysis of attachments and URLs within emails
  • Risk scoring and threat intelligence informing detection and remediation
  • Varying levels of technical support for incident response including managed SOC
  • Integrations with cloud storage apps like Box, Dropbox, Sharepoint, and OneDrive
  • Integrations and tools for specific email service providers like Microsoft and Google

Fortinet’s FortiMail dashboard shows settings for implementing sandbox inspection.

What Do Email Security Providers Do?

Email security providers are vendors specializing in protecting email communications for organizations through free or commercial email security solutions. Email security providers offer ongoing technical support and incident response in addition to their email protection products.

Top email security providers have a thorough knowledge of malware, endpoint detection and response (EDR), and intrusion behavior – often on display via the vendor’s threat intelligence or managed SOC services. 

A screenshot from Fortinet's FortiMail GUI.
Fortinet’s FortiMail dashboard shows settings for implementing sandbox inspection.

Types of Email Threats

In building its email security service, Barracuda Networks offers thirteen types of email threats to be aware of, from routine spam to account compromise, where a malicious actor has full-user privileges. Below is the list as mentioned above of threat types with a brief description of each.

Threat TypeDescription
Account TakeoverFull user privileges to breached account by a threat actor
Brand ImpersonationMalicious, false marketing trying to obtain customer data
Business Email CompromiseImpersonation of a company employee to defraud fellow staff
Conversation HijackingThreat actors breach internal communication channels
Data ExfiltrationUnauthorized obtaining and transfer of sensitive data
Domain ImpersonationImpersonation of domains using typosquatting for hijacking
ExtortionAccess to sensitive materials can result in blackmail attempts
Lateral PhishingHijacked access used to move laterally within an org network
MalwareThe malicious programs and viruses attacking org systems
ScammingThreat actors defraud and steal user data through scams
SpamThe flood of junk mail containing phishing and malware
Spear PhishingHighly personalized using social engineering tactics
URL PhishingPhishing attempts with a click of a URL addresses

Read more: The Channel Gets Serious About Being Taken Seriously