Abnormal Cloud Email Security Platform

Additional Info

CompanyAbnormal Security
Websitehttps://abnormalsecurity.com
Company size (employees)50 to 99
Type of solutionCloud/SaaS

Overview

Abnormal Security protects enterprises from the often missed targeted email attacks that lead to executive impersonation, account takeover, financial damage and organizational mistrust. According to Abnormal Security research, more than 70% of attacks identified through Abnormal Security platform customer deployments were not initially blocked by security email gateway solutions.

The heart of the platform, Abnormal Behavior Technology (ABX), is responsible for stopping these attacks. ABX uses a rich set of organization-specific data to uniquely drive the Abnormal Identity Model, the Abnormal Relationship Graph, and Abnormal Content Analysis:

– The Abnormal Identity Model builds profiles of employees and third parties such as vendors and customers using hundreds of attributes extracted from dozens of data sources.

– The Abnormal Relationship Graph understands the strength of relationships by evaluating the cadence, topics and tone of communication, in addition to the frequency.

– Abnormal Content Analysis uses a variety of techniques such as computer vision and natural language processing to understand the context and meaning of communications.

ABX then combines these models with advanced machine learning and reviews more than 1,000 signals, heuristics and sub-models to deliver automated insights and a summarized explanation of each attack through an intuitive dashboard.

And unlike traditional secure email gateways that require organizations to re-configure email routing that leads to delivery interruptions and potential outages, Abnormal Security integrates via Office 365 and G Suite API’s with just one click and requires no configuration.

Abnormal Security also reduces the high ongoing costs for organizations to manage these threats by alleviating the workload of IT teams that traditionally monitored potential phishing emails, performed training exercises, and provisioned legacy equipment. The company also saves IT teams time and money by mitigating compliance issues through compromised accounts, and eliminating the complexity of configuration and upgrades on legacy equipment.

How we are different

- Abnormal goes beyond known threats, modeling the identity of both employees and external senders, creating relationship graphs, and analyzing email content to stop targeted socially engineered attacks that traditional email gateways miss. According to Abnormal Security research, more than 70 percent of BEC attacks identified through Abnormal Security platform customer deployments were not initially blocked by security email gateway solutions.


- Unlike legacy secure email gateways that require mail routing changes, Abnormal integrates via Office 365 and G Suite API’s with just one click, requires no configuration and takes just five minutes for an IT admin to install.


- Abnormal Security saves businesses money not only by stopping fraudulent phishing schemes, but also by alleviating the workload of IT teams who traditionally focused on reviewing potential phishing emails, providing email security-related training and patching and provisioning legacy equipment.