Abnormal Security
4.7
26

Not Claimed

Abnormal is a cloud-native email security platform that leverages behavioral data science to stop the never-seen-before attacks that evade traditional secure email gateways (SEGs). Where legacy email security solutions rely on rules and policies to identify attacks, Abnormal delivers a fundamentally different approach that precisely detects then automatically remediates email threats. The Abnormal platform delivers inbound email security, internal and external account takeover protection, abuse mailbox automation, as well as productivity-focused promotional mail filtering and insights. Abnormal blocks the malicious and unwanted emails that bypass other solutions by understanding what is normal. Abnormal integrates into Google Workspace or Microsoft 365 via API in minutes, and synthesizes tens of thousands of signals to develop an organizational baseline of “known good” behavior across internal employees and external vendors. Any email message that deviates from that baseline is instantly remediated. Abnormal can augment a SEG or the native email security protection provided in Microsoft 365 or Google Workspace. Abnormal Security is headquartered in San Francisco, CA with 500+ employees globally.
Developer
Abnormal Security
Category
Security
HQ Location
San Francisco, California
Year Founded
2018
Number of Employees
545

Ask anything of Abnormal Security with Workflos AI Assistant

http://www.abnormalsecurity.com
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?

Media

Request a Demo
OK , I Know
Request a Demo
OK , I Know