Cloudflare Docs
Area 1 Email Security
Area 1 Email Security
Edit this page on GitHub
Set theme to dark (⇧+D)

Area 1 Email Security

Stop phishing attacks with Area 1 cloud-native email security service.
Available on paid plans

Phishing is the root cause of upwards of 90% of breaches that lead to financial loss and brand damage. Cloudflare Area 1 email security is a cloud-native service that stops phishing attacks across all threat vectors either at the edge or in the cloud.

With globally distributed sensors and comprehensive attack analytics, Area 1 proactively identifies phishing campaigns, attacker infrastructure, and attack delivery mechanisms during the earliest stages of a phishing attack cycle. Using flexible enforcement platforms, the Area 1 solution allows customers to take preemptive action against targeted phishing, including malware, spoofing attacks, payload-less Business Email Compromise attacks, supply chain phishing, and other advanced threats.


​​ Features

​​ Deployment

Area 1 provides two architectures to protect your organization: inline or API setup. Inline architecture evaluates email messages before they reach a user’s inbox. API architecture evaluates emails when they have already reached a user’s inbox.

​​ SSO integration

In addition to standard logins, Area 1 offers support for SAML based single sign-on (SSO) logins to your dashboard.

​​ Business email compromise

Attackers often try to impersonate executives within an organization when sending malicious emails. The Business email compromise (BEC) feature protects against these attacks.



​​ More resources