AT&T: Expands Network Security Portfolio For Enterprises with Protection Against Spam and Spyware

Janet Wyles
908-658-6037 (office)
wyles@att.com

Gina Giamanco
908-658-6061 (office)
ggiamanco@att.com

AT&T introduces consulting services around security compliance

FOR RELEASE: WEDNESDAY, JUNE 1, 2005

BEDMINSTER, N.J.— To meet the increasingly complex network security requirements of its business and government customers, AT&T today announced expansions to its portfolio of managed security services: a network-based, e-mail security and content management service for inbound and outbound e-mail messages; application policy enforcement and anti-spyware functionality within the local area network; and expanded consulting services designed to address security compliance requirements.

The first of the three new offers, AT&T Secure E-mail Gateway Service, incorporates spam filtering, virus blocking and content management/policy enforcement for both inbound and outbound messages. Using highly accurate, multi-layered filtering technologies hosted in AT&T’s global network of Internet Data Centers, the service provides a front-line defense against viruses, unsolicited e-mail and from inappropriate content either entering or leaving the corporate network.

Embedding the anti-spam, anti-virus and content management functionality into AT&T’s global network helps businesses improve the performance of their corporate e-mail, as well as reduce its operational costs. The AT&T Secure E-mail Gateway Service decreases the load on customers’ mail servers, improves bandwidth utilization and provides network managers with centralized control for quickly and easily managing the messages flowing into and out of their enterprise. The service also improves productivity by eliminating the need for employees to sift through hundreds, or even thousands, of unwanted e-mails a day.

The service is available as a stand-alone service or as an option for customers of the AT&T Network-based Firewall service. As a network-based service, AT&T Secure E-mail Gateway interoperates with AT&T’s Dynamic Network Applications (DNA), an integrated portfolio of Internet Protocol (IP) services that will support the next generation of business communications.

According to John Pescatore, vice president for Internet security at Gartner Research, “Defenses always need to be in the network first. There are a lot of advantages to operationalizing security into the network and removing as many problems as possible before they reach the customer’s premises. So, enterprises need to realize that you don’t always need to see the blinking lights on the firewall, for example, to get the highest level of security. It’s all about getting both more efficient and more effective at security – the further upstream a threat is stopped, the better.”

AT&T also announced the extension of AT&T Personal Firewall into companies’ local area networks. AT&T Personal Firewall, introduced in 2004 for remote access users, automatically blocks known and unknown threats by proactively protecting employee workstations from costly hacker attacks including spyware, malware, worms, Trojan horses and other malicious code. By extending this firewall to workstations physically connected to an enterprise LAN, businesses and government agencies add another layer of defense to properly ensure that its networks, systems, applications and end-user devices are secure against attacks.

The service also enforces compliance with policies for firewall, anti-virus protection and software patch management; centralizes management and security reporting tools for the control of employee workstations; and gives customers control over the applications operating on employee workstations. In the past year, AT&T has deployed AT&T Personal Firewall on 52,000 remote access PCs.

“Spam, viruses and spyware have had a profound effect on network performance and IT resources,” said Kathleen Flaherty, AT&T’s chief marketing officer. “More than just a nuisance, these breaches are eating into budgets, decreasing employee productivity and compromising security. By providing managed anti-spam, anti-virus and anti-spyware services to enterprise customers, AT&T continues to expand its security portfolio, taking another step toward its vision of networking services that are as worry-free and simple to use as modern electricity or cable television.”

Finally, AT&T is expanding its security consulting practice to help companies meet complex, stringent federal, state and international regulations on data security, accuracy and privacy. As regulations often have confusing, and even conflicting, policies on information security, companies are having difficulty implementing policies and technologies that meet regulations without degrading network performance or placing an undue burden on employees.

AT&T’s Network Integration and Consulting services team will assist firms with the development of security policies, best practices, network security architecture, technology implementation and monitoring procedures to ensure regulatory compliance.

AT&T provides businesses and government agencies a comprehensive set of managed security services, including its flagship security service AT&T Internet ProtectSM, firewalls, intrusion detection and prevention, and token authentication. The company also provides a wide range of consulting and design services, such as risk analysis, vulnerability assessments and ethical hacking.

More information on AT&T’s security services is available at www.business.att.com.

— ### —

About AT&T
For more than 125 years, AT&T (NYSE “T”) has been known for unparalleled quality and reliability in communications. Backed by the research and development capabilities of AT&T Labs, the company is a global leader in local, long distance, Internet and transaction-based voice and data services.

AT&T ‘Safe Harbor’
The foregoing contains “forward-looking statements” which are based on management’s beliefs as well as on a number of assumptions concerning future events made by and information currently available to management. Readers are cautioned not to put undue reliance on such forward-looking statements, which are not a guarantee of performance and are subject to a number of uncertainties and other factors, many of which are outside AT&T’s control, that could cause actual results to differ materially from such statements. For a more detailed description of the factors that could cause such a difference, please see AT&T’s filings with the Securities and Exchange Commission. AT&T disclaims any intention or obligation to update or revise any forward-looking statements, whether as a result of new information, future events or otherwise.