Mimecast (English Wikipedia)

Analysis of information sources in references of the Wikipedia article "Mimecast" in English language version.

refsWebsite
Global rank English rank
low place
low place
8,240th place
4,998th place
99th place
77th place
low place
low place
low place
low place
2,614th place
1,549th place
30th place
24th place
786th place
558th place
low place
low place
4,365th place
3,369th place
low place
low place
1,216th place
797th place
low place
low place
low place
6,717th place
low place
low place
low place
low place
low place
low place
low place
low place
low place
low place
low place
low place
low place
low place
67th place
64th place
low place
low place
8,313th place
5,298th place
1st place
1st place
49th place
47th place
low place
low place
low place
low place

apple.com

itunes.apple.com

bloomberg.com

businesscloud9.com

computerweekly.com

crn.com

gartner.com

agendabuilder.gartner.com

globenewswire.com

  • "Mimecast to Become a Private Company through Transaction with Permira Valued at Approximately $5.8 Billion" (Press release). 7 December 2021.

guppylake.com

information-age.com

itproportal.com

itweb.co.za

legalbrief.co.za

mimecast.com

mimecast.com

community.mimecast.com

msexchange.org

permira.com

reuters.com

scmagazineuk.com

securityweek.com

  • "Mimecast Discloses Certificate Incident Possibly Related to SolarWinds Hack". SecurityWeek.Com. 2021-01-13. Retrieved 2021-01-13. According to Mimecast, it learned from Microsoft that hackers had compromised a certificate used to authenticate Mimecast Continuity Monitor, Internal Email Protect (IEP), and Sync and Recover products with Microsoft 365 Exchange Web Services. ... The company has not shared any details about the attacks abusing the compromised certificate, but some experts have speculated that the certificate may have allowed the hackers to intercept Mimecast customers' communications.

talkincloud.com

technical.ly

telegraph.co.uk

thedatachain.com

theregister.co.uk

threatpost.com

  • Seals, Tara (2021-01-12). "Mimecast Certificate Hacked in Microsoft Email Supply-Chain Attack". Threatpost. Retrieved 2021-01-13. Mimecast provides email security services that customers can apply to their Microsoft 365 accounts by establishing a connection to Mimecast's servers... A compromise means that cyberattackers could take over the connection, though which inbound and outbound mail flows, researchers said. It would be possible to intercept that traffic, or possibly to infiltrate customers' Microsoft 365 Exchange Web Services and steal information. 'The attack against Mimecast and their secure connection to Microsoft's Office 365 infrastructure appears to be the work of the same sophisticated attackers that breached SolarWinds and multiple government agencies,' Saryu Nayyar, CEO at Gurucul, said via email.

tmcnet.com

technews.tmcnet.com

v3.co.uk

web.archive.org

zdnet.com