top of page

Cellopoint Enhances M365 Email Security with AI: AI-Driven Defenses to Close Critical Gaps in Microsoft 365

ree

Taipei, November 20, 2025 — Cellopoint was honored to join the “AI Cybersecurity Blueprint: Ushering in a New Era of Intelligent Defense” seminar, co-hosted by Logicalis, Microsoft, and F5 at the Taipei Hampton Hotel. The event gathered industry experts to discuss the rapidly evolving AI-powered threat landscape and how enterprises can build more resilient, intelligence-driven security architectures.


During the keynote session, Bear Wang, Cellopoint’s APAC Sales Director, delivered a presentation titled “From On-Prem Exchange to M365: Achievements and New Challenges in Cloud Transformation.” Wang emphasized that migrating enterprise email systems to the cloud is now an irreversible trend—one that helps organizations significantly reduce total cost of ownership, lower hardware and maintenance burdens, and ultimately improve overall productivity by freeing IT teams from routine infrastructure upkeep.


However, Wang also highlighted a new wave of threats emerging alongside cloud adoption and the rise of generative AI. For Microsoft 365 in particular, attackers increasingly train and test against Microsoft’s native defenses—Exchange Online Protection (EOP) and Microsoft Defender for Office (MDO). By purchasing a small number of legitimate M365 and MDO P1/P2 licenses, adversaries can leverage AI to rapidly generate large volumes of attack samples, identify defensive blind spots, and then launch broad or highly targeted zero-day campaigns. This low-cost, high-frequency testing model—combined with the attacker’s inherent advantage of operating from the shadows—makes it difficult for traditional single-layer defenses to keep pace.


ree

Wang stressed the importance of acknowledging the limitations of existing tools. His perspective aligns with insights from the Gartner Market Guide for Email Security, which notes: “As organizations continue migrating to cloud email platforms, phishing attacks are increasing significantly. Security and risk management leaders should evaluate the native capabilities of cloud email systems and ensure that they are sufficient to prevent sophisticated attacks.”


In light of this trend, the industry has shifted from treating third-party email security as an optional enhancement to viewing “Microsoft native protection + a specialized third-party solution” as an essential hybrid strategy. This combined approach not only closes critical protection gaps but also proves more cost-effective when accounting for the manpower, response time, and financial losses associated with security incidents—not to mention reputational damage.


To address these challenges, Cellopoint offers Cellopoint Defender for Microsoft 365, a solution specifically designed to reinforce M365’s native protections. Integrated via APIs and Connectors, the solution can be rapidly deployed and continuously scans mailboxes to block advanced and emerging email-borne threats. It also auto-remediates false positives to boost productivity.


Additionally, the solution includes email DLP, enabling real-time detection of outbound emails containing sensitive information—helping organizations prevent data leakage and stay compliant with increasingly stringent regulations including Taiwan’s Cyber Security Management Act and ISO 27001 requirements.


Cellopoint’s technical capabilities have earned global recognition. The company is the only APAC vendor named in the Gartner 2023 Market Guide for Email Security, achieved ISO/IEC 27001 certification in 2024, and in 2025 further obtained ISO/IEC 27017 and ISO/IEC 27018 certifications for cloud security and cloud personal data protection. These achievements reflect Cellopoint’s unwavering commitment to providing trusted security for enterprise cloud email environments.


About Cellopoint

Cellopoint (基點資訊股份有限公司, Unified Business No. 80176183), founded on April 1, 2003, is a leading provider of email security solutions and the only APAC representative listed in the Gartner 2023 Market Guide for Email Security. The company is certified under ISO/IEC 27001, ISO/IEC 27017, and ISO/IEC 27018, and is trusted by organizations across industries to defend against email-borne threats, support compliance, enhance productivity, and accelerate digital transformation. Learn more at: https://www.cellopoint.com/


About Cellopoint Defender for Microsoft 365

Cellopoint Defender for Microsoft 365 is purpose-built to supplement M365’s native security layers. Through tight API- and Connector-based integration, it enables rapid deployment, real-time mailbox scanning, advanced threat interception, auto-correction of false positives, and robust email DLP to prevent unauthorized disclosure of sensitive information. More details: https://www.cellopoint.com/cellopoint-defender


For inquiries about Cellopoint’s email security and risk management solutions, or for service purchases, please contact sales@Cellopoint.com or call 02-8969-2558.

 
 
bottom of page