Abnormal Security

Abnormal Security provides a leading cloud-native email security platform that leverages AI-based behavioral data science to stop socially-engineered and never-seen-before email attacks that evade traditional secure email gateways (SEGs). Abnormal delivers a fundamentally different approach that precisely detects and protects against the widest range of attacks including business email compromise, phishing, malware, ransomware, social engineering, spam and graymail, supply chain compromise, and internal account compromise.

The Abnormal platform delivers inbound email security, internal and external account takeover protection, full SOC automation, and email productivity capabilities. Abnormal’s API-based approach enables customers to get started in minutes and can augment a SEG or be used standalone to enhance native cloud email security protection with Microsoft 365 and Google Workspace. Abnormal Security is based in San Francisco, CA. More information is available at abnormalsecurity.com

What’s hot on Infosecurity Magazine?