Skip Navigation

Extending email security using S/MIME

You can extend email security for
iOS
and
Android
device users by enabling S/MIME. S/MIME provides a standard method of encrypting and signing email messages. Users can encrypt, sign, or encrypt and sign email messages using S/MIME protection when they use a work email account that supports S/MIME-protected messages on devices. S/MIME cannot be enabled for personal email addresses.
Users can store recipients' S/MIME certificates on their devices. Users can store their private keys on their devices or a smart card.
You enable S/MIME for users in an email profile. You cannot force
iOS
or
Android
device users to use S/MIME. When S/MIME use is optional, a user can enable S/MIME on the device and specify whether to encrypt, sign, or encrypt and sign email messages.
S/MIME settings take precedence over
PGP
settings. When S/MIME support is set to "Required,"
PGP
settings are ignored.