top of page
Abnormal Landingpage Background.png
Abnormal Logo.png

Discover a smarter approach to email security

​

Abnormal Email Security pairs advanced behavioral science with risk-adaptive detection to stop all types of malicious email, including business email compromise, supply chain fraud, ransomware, and spam.

Abnormal stops advanced attacks with a fundamentally different approach.

The open design of cloud email platforms provides new opportunities for collaboration and extensibility, but it has also opened up new channels for attackers to exploit.

​

Only Abnormal Security leverages advanced behavioral data science to stop the full spectrum of email attacks and provides direct visibility into security posture to uncover and mitigate critical risks introduced by cloud email environments.

ABNORMAL DIAGRAM 2.png

Why Abnormal?

Learn the behaviour of every identity:

  • Ingest thousands of diverse signals derived from API integration with your cloud email platform in order to build profiles of every identity and entity in your environment.

  • Learn the normal behaviour of every employee based on sign-in patterns, location, VIP status, devices, and browsers used.

  • Uncover the normal behaviour of every vendor in the supply chain, compiling attributes like bank information, invoicing software and cadence, and key contacts.

Understand the context behind relationships:

  • Monitor internal and external email traffic and configuration and privilege changes across vendors, employees, applications, and email tenants.

  • Continuously analyse how identities behave in relationship to one another by examining signals such as communication frequency, topic, and tone, and develop relationship graphs amongst them.

  • Build profiles of every identity, application, and tenant in your cloud email environment and organizes them into searchable Knowledge Bases.

Assess the risk behind every event:

  • ​Correlate behavioural identity learnings with tens of thousands of context signals to identify anomalies with high precision.

  • Assess the risk of every individual email message based on content analysis with advanced NLP/NLU models.

  • Provide direct visibility into critical risks created by the integration of unauthorized or unverified third-party apps, privilege escalation, and others to holistically protect the cloud email platform.

  • Integrate the federated risk signals from account takeovers directly into the AI-based anomaly detection engine.

ABNORMAL SCREENSHOT.png

Want to see Abnormal in action?

Sign up for a demo of Abnormal Security's game-changing email security solution.

​

Abnormal is designed to support businesses with 500+ user mailboxes to get the full benefit of the behavioural AI detection engines.

Advanced email attacks are slipping past your legacy Secure Email Gateway.

Legacy approach to email security

  • Manual threat remediation

  • Complex rules and policies

  • Legacy journaling

  • No vendor or supply chain intelligence

  • Time-consuming search and respond functionality

  • Limited ability to profile user behavior

  • Dozens of dashboards and products

  • Manual upgrades

Abnormal's approach to email security

  • AI-based detection

  • No rules or policies

  • Easy API integration

  • Federated supply chain database

  • Search and respond in seconds

  • Profiles known behaviour across employees, vendors, and organizations

  • One streamlined SaaS solution

  • Automatic enhancements

ADDITIONAL FEATURES

Account Takeover Protection

Account takeovers lead to costly data breaches.

​

Abnormal baselines normal behaviour for every end user by analysing signals like login frequency, authentication methods, locations, devices, operating systems, browsers, and more.

Abnormal detects when employee accounts have been compromised, remediates any messages sent from them, and disarms the account before attackers can do further damage. Working together with Abnormal Inbound Email Security, the Email Account Takeover Protection module stops account takeover attempts to prevent additional attacks.

Abuse Mailbox Automation

Reviewing reported emails is an operational burden.

​

Abuse Mailbox Automation alleviates bottlenecks by using behavioural AI and automation to streamline your entire user-reported email workflow.

 

It centralises all user-reported messages and automatically analyses, classifies, remediates, and responds to them, correlating them to campaigns. Additionally, Abnormal provides enhanced visibility into quantitative metrics, attack summaries, detailed email analyses, and more.

Email Productivity

Legacy solutions cannot handle graymail efficiently.

​

Email Productivity utilises advanced behavioural AI to keep time-wasting graymail out of employee inboxes. Abnormal self-learns user preferences and personalizes graymail control based on how they sort messages across their inbox and promotions folders.

​

By understanding folder moves, open rates, and other behavioural indicators, only Abnormal can keep graymail from wasting your time. Email Productivity offers insights on your organisation's graymail open rates, most-targeted employees and executives, top graymail senders, and the productivity you're gaining from controlling time-wasting email.

Abnormal Landingpage Background.png

Sign up for a free email risk assessment

Get a free email security risk assessment to uncover which threats—including supply chain attacks, business email compromise, phishing attacks, and malware —bypass your current email security infrastructure.​

​

How it works:

  • Install in one minute with one-click integration.

  • Implement the read-only solution without impacting your existing email infrastructure or mail flow.

  • Access the entire dashboards and reporting.

  • Receive a customised report within one week.

bottom of page