Cisco Secure Email (formerly Email Security Appliance)
Cisco Secure Email (formerly Email Security Appliance)
Company Name: Cisco
Headquarters: San Jose, California, USA
Primary Solution: Network Security
Description: Multi-layered email security solution that combines threat intelligence, machine learning, and sandboxing to protect against phishing, business email compromise, and ransomware
Target Customer Size: SMB to large enterprises
Deployment Models: On-premises, Cloud, Hybrid
Key Differentiators: Integration with broader Cisco security ecosystem; Talos threat intelligence; Advanced malware protection; Zero-day threat detection
Support Capabilities: Extensive local presence; Large Arabic-speaking support team; Technical assistance centers in multiple regional cities
Certifications: ISO 27001, SOC 2 Type II, Common Criteria, FedRAMP
Compliance: NCA certified, UAE IA compliance, SAMA frameworks, Qatar NISS
$30 . 000 , 00











Web Test –
good
Web Test –
good