Announcement

Nightfall AI launches data encryption and sensitive data protection for emails

by
Madeline Day
,
March 13, 2024
Nightfall AI launches data encryption and sensitive data protection for emailsNightfall AI launches data encryption and sensitive data protection for emails
Madeline Day
March 13, 2024
On this page

Did you know that 41% of breaches involve email? For threat actors, cloud email systems like Gmail and Microsoft Exchange are treasure troves for valuable internal information like PII, PCI, PHI, secrets, and credentials. In order to limit the blast radius of privilege escalation attacks, and to remain in compliance with standards like HIPAA, it’s essential for enterprises to protect thousands of emails per day. 

However, legacy data leak prevention (DLP) solutions can’t keep up. Many legacy solutions aren’t compatible with cloud-based email services like M365 or Google Suite, and often require customers to make changes to mail exchange (MX) records or deactivate native support features. They also have an incredibly high cost of ownership, mainly because they produce a significant percentage of false positive findings. This bogs down security workflows and causes unwarranted disruptions company-wide.

Now, modern enterprises can turn to Nightfall’s expanded, generative AI-powered data protection and encryption coverage for all outgoing and at-rest emails. 

Nightfall leverages GenAI to protect sensitive data in emails

Nightfall detects sensitive data with 2x greater precision and 4x fewer false positives than legacy DLP solutions. This increased precision helps streamline the process of discovering, classifying, and protecting sensitive data in emails and custom apps. 

Read on for a comprehensive step-by-step look at how Nightfall Sensitive Data Protection for Email and  Nightfall Data Encryption help security teams to prevent data leaks and ensure continuous compliance, all while saving on time and operational costs.

  • Context-aware data discovery: Nightfall’s seamless APIs and lightweight browser plugin conduct inline scanning of outgoing and at-rest emails, and offer both automatic and opt-in encryption for emails that contain sensitive data. 
  • Intelligent policy engine: Security teams can create tailored policies to scan emails according to specific users, user groups, domains, detection rules, and more. Nightfall also offers the option to automate email encryption and set email expiration dates. 
  • Real-time alerts: Security teams can configure alerts via Slack, Jira, email, or their SIEM of choice. Within each alert, security teams can also choose among a number of possible remediation actions, including blocking and quarantining emails that contain sensitive data. 
  • Effortless employee coaching: Nightfall automatically sends custom notifications to educate employees about company policies. Using Nightfall’s browser plugin, security teams can also warn employees when sending emails with sensitive content.
  • ‍Actionable insights: Security teams can always visit the Nightfall console to get a bird’s eye view of employee behavior, including top policy violations, most-used detectors, and more. These insights are especially helpful when it comes to adjusting existing policies, as well as creating new ones.

While this all sounds well and good for security teams, what about employees? Here’s a glimpse into their experience with Nightfall.

  • Opt-in encryption: Unless security teams specify otherwise, Nightfall gives employees the option to encrypt their email if sensitive data is detected.
  • Secure reading experience: When employees or external recipients receive an encrypted email, they’ll get a link to a secure reader where they can authenticate via a login code sent to their email account. Once they go through the quick authentication process, they can view the decrypted email and download any attachments via an intuitive, secure reader. Furthermore, if security teams opt in to Nightfall’s persistent protection option, all attachments will remain encrypted even if they’re downloaded to the endpoint or sent to SaaS apps. 
Learn more about  Nightfall Sensitive Data Protection for Email and Nightfall Data Encryption.

TL;DR

In a world where data breaches are increasingly costly (and common), Nightfall has innovated a simpler and more streamlined solution to protecting sensitive data in emails and beyond. By leveraging Nightfall’s industry-leading GenAI platform to secure emails and custom apps, security teams can be empowered to safeguard both company and customer data more effectively than ever before. 

Why wait, when you could have peace of mind? Contact the Nightfall team to get a “first look” at our latest email and encryption products. 

Nightfall Mini Logo

Getting started is easy

Install in minutes to start protecting your sensitive data.

Get a demo