Select Page

Essential Protection The Foundation of Your Cybersecurity: Reliable Basic Protection for Your Emails.

Essential Protection is your starting point for comprehensive email security from Retarus. Protect yourself from threats such as malware, spam, phishing emails, spoofing, or ransomware. For optimal protection, we recommend adding further email security modules.

The Challenge

Email Security Made in Europe.

To prevent attacks on your company, control over every incoming and outgoing email is critical. Retarus Essential Protection offers the perfect combination of preventive basic protection, monitoring, analyses, and personal service. The software is coded by ourselves and operated exclusively in the secured environments of Retarus’ own data centers in Europe. It’s how we guarantee 100% GDPR-compliant data processing.

The Features

Retarus Essential Protection:
AntiSpam, AntiVirus, and Much More.

AntiSpam Management

InboundOutbound
AntiSpam Management runs spam checks of incoming emails using rules and tools that are continuously updated. Depending on the service setting, emails classified as spam are flagged or quarantined.
  • Spam protection with an identification rate of over 99.95%
  • False positive rate of less than 0.0001%
  • Protection from mass non-delivery notifications (backscatter protection)
  • Blocklists and allowlists at the user, profile, domain, and global level
  • Multi-lingual content analysis
  • Content and structure analyses using heuristic methods
  • Upstream "bad word" filter to meet compliance policies
  • Fingerprint analysis, Bayes algorithms, sender check
  • Continuous updating of intelligent filter, pattern, and identification rules
AntiSpam

Phishing Filter / AntiSpam

Similar to scanning incoming messages, AntiSpam Management Outbound uses the same filter technology to prevent the (unintentional) distribution of spam messages. In this way, you not only protect the recipients of emails, but also the reputation of your company and your sender domain.

AntiVirus MultiScan (2x)

InboundOutbound
AntiVirus MultiScan (2x) automatically scans incoming and outgoing emails and file attachments for viruses with two different virus scanners and uses heuristic analysis to protect from unknown malware.
  • Higher identification rate with two virus scanners
  • Protection from unknown viruses using heuristic analysis (Zero-Hour Protection)
  • Elimination of threats before they reach your infrastructure
  • Continuous updating of virus definitions
  • Notification of deleted infected emails via an email security report (email digest)
AntiVirus MultiScan

AntiVirus MultiScan

Want more protection? In addition to other benefits, Advanced Threat Protection also offers higher identification rates thanks to using four different virus scanners.

Attachment Blocker

InboundOutbound
The Attachment Blocker prevents the receipt of attachments which should have been prevented from reaching the company infrastructure. For example: .exe, .zip, or Office files with macros. The files to be blocked can be defined by the customer.
  • Block undesired email attachments
  • Define files to be blocked using file extensions or the MIME type
  • Automatically block nested or password-protected archives and unknown MIME types
  • Configurable message options for recipients regarding deleted attachments
  • Ability to deliver copies of the original emails to administrators
Attachment Blocker

Attachment Blocker

Directory Filter

InboundOutbound
The Directory Filter rejects incorrectly addressed emails in accordance with RFC. As a result, the processing time of incoming and outgoing emails is reduced significantly. Valid addresses are automatically and regularly synchronized with your systems.
Furthermore, emails from senders that are conspicuous - due to attempted denial of service and directory harvesting attacks - are subjected to a separate classification process and accepted with delay (traffic throttling mechanisms).
  • Protection from denial-of-service and directory-harvesting attacks
  • Inbound Reputation Management – traffic shaping and traffic throttling mechanisms
  • A service that learns dynamically with scoring/penalty system for spam relays
  • Queueless design with checks on the SMTP session level
  • Automatic address book synchronization with Microsoft Exchange, Lotus Notes/Domino, LDAP
  • Address book synchronization in time intervals defined by the user
  • Provisions for alias names and other domains
  • Bounce management according to RFC 3461, 3463, and 3464
  • Configuration and manual address entry via the Retarus EAS portal
  • View in Retarus Email Live Search Monitoring (Tracking Point)
Directory Filter

Directory Filter

External Sender Visibility Enhancement

InboundOutbound
In addition to applying Directory Filter functions, incoming emails are checked for the reputation of their senders. Senders are authorized through validation of the SPF (Sender Policy Framework) and DKIM (DomainKeys Identified Mail). Classified emails that do not pass validation are isolated in a quarantine.
  • Validation of incoming emails (external relay) that use your domain in the sender address (MIME-FROM)
  • Flagging of suspicious emails with visual indicators such as pre-defined Unicode characters at the beginning of the sender field (friendly name); alternative free text also possible
Retarus External Sender Visibility Enhancement

External Sender Visibility Enhancement

Inbound Reputation Management

InboundOutbound
Inbound Reputation Management supplements the Directory Filter checking the reputation of the senders of incoming emails. Email authorization depends on whether the verification functions SPF (Sender Policy Framework),DKIM (DomainKeys Identified Mail) and DMARC (Domain-based Message Authentication, Reporting and Conformance) are validated. Classified emails that do not pass validation are e.g. isolated in a quarantine.
  • Email Authentication – SPF and DKIM and DMARC validation
  • Notification of potentially affected emails via Email Security report (Email Digest)
  • Configuration via the Retarus EAS Portal

Phishing Filter

InboundOutbound
The Phishing Filter scans incoming emails in real time for phishing scams. Those in question are either moved to quarantine and flagged as “phishing” or immediately deleted.
  • Detects phishing emails that are not yet caught by the virus scanner or spam filter
  • Query of several databases of renowned specialized providers
  • Quarantine option or immediate deletion (configuration in EAS Portal)
Phishing Filter

Phishing Filter

Similar to scanning incoming messages, Phishing Filter Outbound uses the same filter technology to prevent the (unintentional) distribution of phishing messages. In this way, you not only protect the recipients of emails, but also the reputation of your company and your sender domain.

Would you like to further protect yourself and render phishing links harmless, even in emails that have already been delivered? Then supplement your Essential Protection with Retarus Time-of-Click Protection and functionalities such as URL rewriting and real-time checks of web links.

Quarantine Management

InboundOutbound
Simplified email handling for employees and administrators. At customizable points in time, reports sent by email (Email Digests) offer a quick view of the emails flagged for deletion or quarantine by Retarus Email Security components.
  • Clearly structured reports on undelivered emails (spam, viruses, phishing, newsletters, etc.) via email
  • Combined overview of spam, viruses, and graymail via email
  • Online access with simplified user authentication (OneClick token login)
  • Direct access to quarantined emails classified as spam
  • Additional virus scan after retrieval from quarantine
  • Advanced search for quarantined emails, e.g., depending on attachments or classification
  • Color bar visualization for instant recognition of threat level
  • Detailed view including additional information on each email
  • Support for mobile devices
  • User-based quarantine and report settings
  • System-wide configuration via the EAS Portal for administrators
  • Multi-lingual: Available in 11 languages for best end user education

Quarantäne Management

Quarantine Management – Mobile

Quarantäne Management

Quarantine Management – Mobile

Quarantäne Management

Quarantine Management – Desktop

Quarantäne Management

Quarantine Management – Desktop

Quarantäne Management

Quarantine Management – Email Digest

Outbound Recipient Restriction

InboundOutbound

This capability is aimed at preventing identity exposure, and facilitating efficient administration.

The Recipient Restriction feature empowers you to set a custom maximum number of recipients (0-600) for outbound emails. Exceeding the configured limit can trigger rejection, temporary failure, or silent discard based on your preferences. The feature may be configured on all hierarchy levels (customer, domain, profile, user).

Outbound Size Restriction

InboundOutbound

By default, outbound emails processed by Retarus may have a size of up to 250 MB. With the Outbound Size Restriction function, you can limit this value even further to reduce the load on your infrastructure.

Exceeding the configured limit can trigger rejection, temporary failure, or silent discard based on your preferences. The feature may be configured on all hierarchy levels (customer, domain, profile, user).

Effective Protection from Cyber Attacks with Maximum Flexibility.

Retarus Essential Protection effectively protects your email infrastructure against threats such as malware, spam, phishing, or spoofing. For extended protection, we offer innovative modules as enhancements. They can be added à la carte according to your requirements.

Do you need a higher level of security for your inboxes? With Retarus Advanced Threat Protection, you are optimally equipped against even complex cyber attacks thanks to four parallel virus scanners, Time-of-Click Protection (URL rewriting), and CEO Fraud Detection.

Your email infrastructure can additionally be secured with market-leading sandboxing technology. Suspicious file attachments are executed in a partitioned virtual machine and deleted or quarantined if found.

For maximum protection, Retarus Post Delivery Protection enables subsequent identification of malicious code in emails that have already been delivered. With PZD Real-Time Response, dangerous emails can even be automatically deleted from your users’ inboxes.

Need a connection to your existing SIEM tools? No problem. Forensics SIEM integration delivers events in real-time through a protected interface, allowing you to supplement your data stream with email security details.

Good to know: Retarus’ Email Security Services are the perfect modular enhancement, offering additional protection for standard security components used by Microsoft 365 and Google Workspace.

Questions About Retarus Essential Protection?

Request more information or test Retarus Email Security without any obligation. We look forward to hearing from you.