CCS Leeds Webmail Security Solutions and Secure Email Services, UK


SmarterMail Security | Mail Server Security is More Important than Ever


SmarterMail security provides optimal webmail security solutions and secure email services. UK residents and businesses rely heavily on email to complete a multitude of daily tasks. But with internet crime on the rise, highly secure email services are the safest option for most users. Phoenix, Arizona—August 14th, 2007 —According to SmarterTools Inc., consumers and businesses rely on email more than any other form of communication. Exchanging data like names, phone numbers, addresses, and other personally identifiable information is common. With this in mind, it is more important than ever to remain focused on email and system security. Nonetheless, recent statistics show that many popular mail servers are experiencing severe vulnerability threats and compromised security.


The National Vulnerability Database (NVD), a U.S. government-regulated repository of standards based vulnerability management data, provides alarming information about well-known WindowsTM mail servers including MailEnable, Merak, IMail, and Atmail. With nearly 100 combined security threats since 2004-93% of them of medium and high severity-MailEnable, Merak, IMail and Atmail may pose significant risks to users. In contrast, the NVD reports only five total security vulnerabilities for SmarterMail, finding zero vulnerabilities in 2005, 2006, and 2007. These results are summarized below1:

  2004 2005 2006 2007 Total
MailEnable 2 17 14 6 40
Merak 10 14 2 0 26
IMail 5 11 3 5 24
Atmail 2 0 4 3 9
SmarterMail 5 0 0 0 5

Similar to the U.S.-based NVD, the French Security Incident Response Team (FrSIRT) is a leading research organization that delivers real-time vulnerability and threat alerts. Designed to eliminate risks before they occur, FrSIRT continually monitors, reviews, and analyzes potential software vulnerabilities. Since 2005, they have alerted users to over forty combined risks (as shown below) in MailEnable, Merak, IMail, and Atmail. These risks open the doors to hackers, viruses, and other malicious exploits that can wipe out an entire system, possibly exposing confidential user information to the public. SmarterMail, however, is reported to have zero vulnerabilities since FrSIRT's founding in 2003-a nearly unheard of feat. These statistics are summarized below2 :


  Low Risk   Moderate Risk   High Risk   Critical   Total
MailEnable 2 16 1 4 23
Merak 0 0 2 0 2
IMail 3 7 0 5 15
Atmail 3 1 0 0 4
SmarterMail 0 0 0 0 0


At SmarterTools Inc., developing a mail server solution that protects customers is a top priority. A cutting-edge email and collaboration server, SmarterMail offers numerous security and attack prevention features right out-of-the-box. Built-in antivirus and antispam measures likeClamAV, SpamAssassin, and Greylisting ensure that SmarterMail customers receive the most up-to-date and effective protections at no additional cost. Built on the .NET Framework for added stability, SmarterMail also includes Intrusion Detection System (IDS) features that help prevent dictionary, spoofing, spamming, and denial of service attacks. These added features are normally not included in other mail servers. "SmarterMail is an invaluable asset to ISPs and other hosting environments. Now serving over 15 million users, SmarterMail brings security and performance together, delivering high profile enhancements that don't compromise safety," said SmarterTools CEO Tim Uzzanti.


1Figures retrieved from National Vulnerability Database, http://nvd.nist.gov, 8-2-2007.


2Figures retrieved from French Security Incident Response Team, http://www.frsirt.com/english, 8-6-2007.


Webmail security solutions and secure email services UK with SmarterMail Security