Forcepoint Email DLP Logo Award Winner Product Badge
Forcepoint Email DLP Logo Award Winner Product Badge
Forcepoint

Forcepoint Email DLP

8.2 /10
Category
Forcepoint Email DLP
8.2 /10

What is Forcepoint Email DLP?

Prevent the Most Common Form of Data Loss; Email Data Loss Prevention (DLP) Get control over the top vector for data theft by applying your data security policies to outbound email.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Forcepoint Email DLP won the following awards in the Secure Email Gateway - Enterprise category

Filter By

Forcepoint Email DLP Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Forcepoint Email DLP.

93 Likeliness to Recommend

5
Since last award

100 Plan to Renew

86 Satisfaction of Cost Relative to Value

3
Since last award


{y}
{name}

Emotional Footprint Overview

+97 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Forcepoint Email DLP?

0% Negative
0% Neutral
100% Positive

Pros

  • Reliable
  • Enables Productivity
  • Efficient Service
  • Effective Service

Feature Ratings

Average 91

Anti Spam and Bulk Email Detection

97

Anti Phishing and Spear Phishing

93

URL and Malware Detection

93

Data Loss Prevention

92

Anti Malware Signature Detection

92

Anti Malware Behavioral Detection

91

Hosted Email Support

90

Reporting Components

89

Email Retention and Archiving

89

End User Spam Visibility and Controls

87

Encryption and Decryption

85

Vendor Capability Ratings

Average 89

Ease of IT Administration

95

Quality of Features

90

Ease of Data Integration

89

Breadth of Features

89

Ease of Implementation

89

Ease of Customization

89

Usability and Intuitiveness

88

Availability and Quality of Training

88

Product Strategy and Rate of Improvement

87

Business Value Created

86

Vendor Support

86

Forcepoint Email DLP Reviews

Sophia T.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Feb 2021

Advanced protection against threats and data loss

Likeliness to Recommend

9 /10

What differentiates Forcepoint Email DLP from other similar products?

Forcepoint Email Security differs from other products by offering a wide range of email security solutions business, its security is fully advanced and capable of facing advanced threats, data loss and phishing attacks, it gives the user a simple administration guaranteeing time savings in addition to providing an easy to use interface thanks to the fact that it is very intuitive, has robust capabilities to prevent data loss and allows protection against clicks in real time.

What is your favorite aspect of this product?

The aspect that I find most attractive about this software is its ability to address advanced threats, including from spam to zero-day threats, which not only allows to deal with these threats but also to detect the theft of data hidden in images or encrypted files, as well as the advantage of being able to collect data and valuable information that allows the creation of reports to know possible threats or outbreaks so that users who imply some risk can be identified more quickly.

What do you dislike most about this product?

Writing policies for the protection of business email is a process that can be somewhat complex from the point of view of a user without prior knowledge of this type of software, so it is important at least basic knowledge to make this process more enjoyable and less complex .

What recommendations would you give to someone considering this product?

This Forcepoint software has valuable features for the protection of business email because it is well known that today attacking from that point can cause great damage and even data loss, so this software is ideal for companies that seek advanced protection either against threats, data loss and to avoid high risk users.

Pros

  • Saves Time
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Leonore J.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Feb 2021

Effective email threat protection

Likeliness to Recommend

9 /10

What differentiates Forcepoint Email DLP from other similar products?

An application that differs from others because it provides an intuitive interface which makes the software easy to use, it has the ability to identify from compromised emails, spam, malware, phishing or other threats thanks to the fact that it is based on a Advanced Classification, its DLP allows to avoid data theft, whether this comes from images or files encrypted in a personalized way, or when these are transmitted gradually in small quantities, it can also identify strange behaviors in users at the same time systems that are infected so that they do not reach the email.

What is your favorite aspect of this product?

I like the one that is able to quickly and efficiently identify the presence of suspicious users as well as the systems that are infected; since this way dealing with these is much simpler, the one that allows controlling who to give access to attachments from confidential emails and who not, and at the same time provides a simpler administration, since it does not require key management or additional hardware, in addition to the presence of spam or phishing it makes it possible for customers to block, quarantine or take other measures so that the infection stops at that point.

What do you dislike most about this product?

Its writing policies are complicated, its record management screen is somewhat confusing, so an improvement would be really helpful especially for users with basic knowledge of this type of software, also some emails that do not imply threat are notified as a threat by what this can involve a problem.

What recommendations would you give to someone considering this product?

It is important to evaluate the characteristics of the product, since in this way it ensures that it is suitable for the protection of business email, if it fully adapts to your needs, your requirements and if it complies with what it offers so that then you can purchase and implement it.

Pros

  • Saves Time
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Pedro P.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jan 2021

Complete solution for maximum email protection

Likeliness to Recommend

9 /10

What differentiates Forcepoint Email DLP from other similar products?

Forcepoint Email Security differs from others because it has a very flexible implementation, it is based on ACE technology so it is able to identify threats quickly, regardless of whether it is spam, malware or phishing emails, it can scan, filter and block both incoming and outgoing emails that imply a threat, allows you to control non secure devices so that important emails or confidential information cannot be accessed while it is not a secure device, it also helps to educate users on how to carry only secure emails.

What is your favorite aspect of this product?

I like that it is a software capable of not only identifying, filtering and blocking malicious emails, but it also helps to keep track of how to prevent incoming and outgoing emails from damaging business email, either through the admission of only secure managed devices. and through education on how to avoid falling into insecure emails, that its protection is in real time since in this way it stops threats faster and is much more effective, in addition to allowing you to choose how to implement it, being able to be between physical and virtual devices, cloud or hybrid environments.

What do you dislike most about this product?

Its filtering rules can be very basic, and its configuration can become somewhat complex if done offline, so for users without prior knowledge this can involve a long and tedious process.

What recommendations would you give to someone considering this product?

It is important to know in depth the functions of the software and what the company needs, since this software offers very varied and powerful functions and if you have knowledge about it, a good implementation is achieved, which leads to obtaining adequate protection.

Pros

  • Saves Time
  • Helps Innovate
  • Continually Improving Product
  • Reliable

Most Popular Forcepoint Email DLP Comparisons