Abnormal

Analyzes employee and vendor behavior, communications, and processes to stop credential phishing, business email compromise, and account takeover attacks.
Email Security Artificial Intelligence Cybersecurity

Abnormal provides next-generation email security to stop a wide range of attacks, including credential phishing, business email compromise, account takeover, and more. It uses human behavior AI to build a detailed understanding of every employee and vendor's behavior, communications and processes, so it can protect email with the most comprehensive security.

The platform is designed to address the rising problem of email attacks, which have become increasingly sophisticated and targeted as attackers take advantage of the trust we naturally have in digital communications. Abnormal's approach to the problem combines a number of techniques in a unique way:

  • Human Behavior Modeling: Analyzes 10 times more behavioral data to understand employee and vendor behavior, communications and processes.
  • Behavioral AI Detection: Uses computer vision and natural language processing to analyze email content, compare behavior to history, and assess risk based on account activity.
  • Multi-Dimensional Defense: Protects external and internal email and messaging channels, as well as detecting potential account takeovers.

Abnormal's products are designed to help organizations protect themselves:

  • Inbound Email Security: Stops a wide range of email attacks, including business email compromise and credential phishing.
  • Email Account Takeover Protection: Detects when email accounts are compromised and automatically blocks access, resets passwords and ends active sessions.
  • Email Security Posture Management: Identifies high-impact changes to user privileges, app permissions and tenant security policies to fix key configuration risks.
  • AI Security Mailbox: Automates user-reported email workflows, analyzes and remediates malicious emails.
  • Email Productivity: Helps employees be more productive by filtering graymail and identifying promotional emails.

Abnormal is designed for organizations that need comprehensive email security and a unified defense across their email systems. Its AI-native, API-based architecture makes it easy to integrate with cloud email providers like Google Workspace and Microsoft 365. The result is particularly useful for companies that want to protect themselves from the increasingly sophisticated threat of targeted email attacks without overloading their security teams.

Published on June 13, 2024

Related Questions

Tool Suggestions

Analyzing Abnormal...