Homepage Barracuda newsroom

Barracuda Delivers Strong Growth in Cloud Email Security

Announcement posted by Barracuda 14 May 2021

Acceleration of cloud email demand for comprehensive email protection drives increased adoption

Highlights:

  • Barracuda’s advanced email protection solutions, including Sentinel and Forensics and Incident Response, added 3,400 new customers in FY2021, which ended February 28, 2021, representing 60 percent year over year growth in new customers.
  • Barracuda saw strong sales performance through Q4 FY2021, driven by key product innovations in email and data protection solutions for Office 365, which included 112 percent year over year growth in sales of Barracuda Cloud-to-Cloud Backup.
  • Annual recurring revenue (ARR) for Barracuda MSP’s email protection solutions grew 66 percent year-over-year at the end of Q4 FY2021.
     

Campbell, Calif. (May 11, 2021) – Barracuda Networks, Inc., a trusted partner and leading provider of cloud-enabled security solutions, today announced product milestones and sales growth rates for its email protection business, which was accelerated by increased Office 365 adoption, and higher demand for Barracuda Sentinel, Barracuda’s advanced technology that leverages API integration to protect businesses from spear phishing, account takeover, business email compromise and other advanced threats. Through innovations in detection efficacy and enhanced classifiers leveraging machine learning to counter the increased sophistication of advanced email threats, Sentinel annual recurring revenue grew 40 percent year-over-year at the end of Q4 FY2021.  

 

Email protection solutions achieved notable revenue growth in EMEA (Europe, Middle East and Africa) markets with annual recurring revenue for email protection solutions growing in aggregate 65 percent year-over-year at the end of Q4 FY2021.

 

“We continued to see great momentum across our email protection solutions last fiscal year,” said Don MacLennan, SVP of Engineering and Product Management, Email Protection, at Barracuda.  “With increased risk of socially-engineered attacks like conversation hijacking, business email compromise and account takeover, and the growing demand for protecting customer data in the cloud, we are delivering innovative solutions that provide comprehensive protection for our customers. We were the first to bring to market an API-based inbox defence solution, Sentinel, that integrates directly with Office 365 to detect advanced email threats.”

 

According to Gartner: “Dramatic increases in the volume and success of phishing attacks and migration to cloud email require a re-evaluation of email security controls and processes. Address gaps in the advanced threat defense capabilities of an incumbent secure email gateway (SEG) by either replacing them or supplementing them with complementary capabilities via API integration.”1

 

Recent Barracuda Email Protection Highlights:

 

  • Customers: Barracuda currently serves more than 71,500 email security customers worldwide. New customers in Barracuda’s last fiscal year include Syntra, Vaderstad, Gateway Mechanical, Curtins, Generator Power, Sight Scotland, and NCOI Opleidingen.
  • Mailboxes: 5 million Microsoft Office 365 mailboxes are monitored and protected by Barracuda Sentinel, which represents 58 percent annual growth in the number of mailboxes.

Recent Barracuda Email Protection MSP Highlights:

  • MSP Email Protection Growth:
    • Overall annual recurring revenue (ARR) for Barracuda MSP’s email protection solutions grew 66 percent year-over-year, at the end of Q4 FY2021.
    • The fastest growing part of the MSP email protection portfolio is Sentinel, which had an ARR growth of 129 percent at the end of Q4 FY2021.
  • Advanced Email Security Integrations:
    • Sentinel, and Forensics and Incident Response have been integrated into the ECHOplatform, our management and configuration console, to enable MSPs to easily provide Barracuda’s Total Email Protection suite of products on behalf of customers.

 

Recent Barracuda Email Protection Innovation Highlights:

 

  • Forensics and Incident Response: Available as part of the Barracuda Total Email Protection offering, the solution automates threat hunting and remediation processes. Recent enhancements include proactive threat discovery leveraging threat intelligence from our community of over 200,000 customers, and user behavioral insights to quickly contain threats and target training to vulnerable users. 

 

  • Email Threat Scanner: Redesigned scan tool to help businesses detect email threats such as spear phishing, business email compromise, conversation hijacking, services impersonation, and others. Enhancements include refreshed dashboard with scan preview page, access to early results and improved reporting of detected threats. To date, over 17,000 organizations and 14.5 million mailboxes have been scanned for threats.

 

  • Cloud-to-Cloud Backup: New version of the solution for Office 365 data backup, offering scalability for enterprise organizations, faster backup and restore performance, and support for additional data sources. It offers comprehensive Office 365 protection across SharePoint, OneDrive, Exchange and improved support for Teams. 

 

  • PhishLine: Enhancements to security awareness training solution include real-time analytics of user progress on training modules, Office 365 connector to enable list creation for simulation campaigns, and multi-language support for hundreds of new simulation templates. 

 

Recent Industry Recognition

 

Customer Quotes:

 

“Barracuda Total Email Protection has made a big difference to us,” said Kevin Burns, Head of IT for Sight Scotland. “It’s blocking a lot of phishing emails, which reduces our risk. And if one does get through, responding to that is much easier and faster. Compared to before, we’re saving a full day of work every week, meaning we have more resources available for projects that directly support our mission of providing services to our clients.” 

 

“I was really impressed with Barracuda’s multilayered approach,” said Jamie Milliken, Systems Analyst at Gateway Mechanical Services. “They combine the different functions needed to completely secure us against email threats. I also like the management interface. Even though it puts so many different capabilities at your fingertips, it’s clear and very easy to use. It all works together really well, it’s easy to use, and it’s all provided by a single, highly responsive vendor.” 

 

“Total Email Protection is just the complete package, it’s everything we were looking for,” says Eddy Debauve, IT Network Infrastructure Designer at Syntra. “The Sentinel AI allows us to see and stop sophisticated phishing threats, and PhishLine’s simulations and training are already working to transform our users into an extra layer of security. Meanwhile, we also get this powerful, easy-to-use cloud backup capability. Whether I’m looking to restore a single deleted email or an entire corrupted data store, it’s done in a few clicks. We haven’t seen anything else that performed at a comparable level.” 

 

Get more information about Barracuda’s email protection portfolio: https://www.barracuda.com/products/totalemailprotection

 
Resources:

 

Subscribe to the blog:

Receive recaps by email and get the latest news, research, and more: https://blog.barracuda.com/subscription/

 

Read the reports:

 

1Gartner: Market Guide for Email Security, Published 8 September 2020, Mark Harris, Peter Firstbrook, Ravisha Chugh
 

ENDS