Mimecast Commits to GDPR Compliance for Customers


WATERTOWN, Mass., Feb. 07, 2018 (GLOBE NEWSWIRE) -- Mimecast Limited (NASDAQ:MIME), a leading email and data security company, today announced its commitment to helping customers comply with the General Data Protection Regulation (GDPR), a new European privacy regulation due to take effect on May 25, 2018. As part of this commitment, Mimecast recently announced that Marc French has joined the leadership team as the company’s Chief Trust Officer and Data Protection Officer (DPO), driving the company’s efforts to support GDPR. Today, Mimecast provides additional GDPR-related assurances in its contracts with impacted customers who have personal data of EU residents.

The added controls that GDPR gives to individuals over how their personal data is used impacts organizations globally, as it imposes new obligations on companies and government agencies that market, track, or handle the personal data of EU residents. Organizations must have appropriate technology and processes in place to help secure the data and manage live and archived copies meticulously. Hefty penalties can be levied against those organizations that don’t comply.

An August 2017 Gartner report, GDPR Clarity: 19 Frequently Asked Questions Answered by Bart Willemsen, (29 August, 2017), stated: “On 25 May 2018, less than 50% of all organizations impacted will fully comply with the GDPR.” 1 Mimecast is committed to GDPR compliance across its solutions and products when enforcement of the law comes into effect on May 25, 2018. Mimecast’s portfolio of robust, cloud-based, cyber-resilience services for email can help its customers with strategies for GDPR compliance.

“Among other things, every GDPR compliance strategy needs to adequately address the security, archiving and availability challenges of email. New attacks threaten data security every day while employees will increasingly need controlled and always-on access to perform fast searches of email archives,” said Marc French, senior vice president and chief trust officer at Mimecast. “In addition to evolving our cloud services to align with new privacy policies and cyber resilience requirements, Mimecast has implemented security and data protection measures that span the technology, operations, and legal aspects to help protect customer data, including GDPR. We constantly undertake and maintain numerous certifications and audit reports to provide transparency and communicate internal controls to our customers and partners.”

Mimecast Resources

1 Gartner, GDPR Clarity: 19 Frequently Asked Questions Answered, Bart Willemsen, 29 August 2017.

About Mimecast
Mimecast (NASDAQ:MIME) makes business email and data safer for 28,200 customers and their millions of employees worldwide. Founded in 2003, the company's next-generation cloud-based security, archiving and continuity services protect email and deliver comprehensive email risk management.

Mimecast Social Media Resources
LinkedIn: Mimecast
Facebook: Mimecast
Twitter: @Mimecast
Blog: Mimecast blog

Press Contact
Alison Raymond Walsh
Press@Mimecast.com
617-393-7126

Investor Contact
Robert Sanders
Investors@Mimecast.com
617-393-7074

Statements in this press release regarding management’s future expectations, beliefs, intentions, goals, strategies, plans or prospects, including, without limitation, the statements relating to Mimecast’s GDPR readiness and compliance may constitute forward-looking statements within the meaning of the Private Securities Litigation Reform Act of 1995 and other federal securities laws. All statements, other than statements of historical fact, are statements that could be deemed forward-looking statements, including statements containing the words “predicts,” “plan,” “expects,” “anticipates,” “believes,” “goal,” “target,” “estimate,” “potential,” “may,” “might,” “could,” “see,” “seek,” “forecast,” and similar words. Mimecast intends all such forward-looking statements to be covered by the safe harbor provisions for forward-looking statements contained in Section 21E of the Exchange Act and the Private Securities Litigation Reform Act of 1995. Such forward-looking statements involve known and unknown risks, uncertainties and other factors including those risks, uncertainties and factors detailed in Mimecast’s filings with the Securities and Exchange Commission. As a result of such risks, uncertainties and factors, Mimecast’s actual results may differ materially from any future results, performance or achievements discussed in or implied by the forward-looking statements contained herein. Mimecast is providing the information in this press release as of this date and assumes no obligations to update the information included in this press release or revise any forward-looking statements, whether as a result of new information, future events or otherwise.