chat
expand_more
Newsroom

/

Press Releases

/

Abnormal Security Showcases AI Strength with Six Award Wins

Abnormal Recognized by Forbes, Fast Company, the Cybersecurity Excellence Awards, and the Globee Cybersecurity Awards for its Behavioral AI Approach to Email Security

Share via:

SAN FRANCISCO, April 13, 2023 - Abnormal Security, the leading behavioral AI-based cloud email security platform, announced today that it has won six cybersecurity and AI awards. Awards include those from top industry publications Forbes and Fast Company, as well as the Cybersecurity Excellence Awards and the Globee Cybersecurity Awards, all of which showcase the company’s strength and innovation in AI-based email security.

For the fourth consecutive year, Abnormal was named to the Forbes AI 50 2023, a prestigious annual list showcasing the most promising privately-held companies across the globe who are building businesses out of AI. Previously, the AI 50 was limited to North American companies, but this year, eligibility was extended to include private companies globally. As a result, Forbes saw a record 796 submissions for 2023, nearly double from the last year.

Abnormal was also included in Fast Company’s 10 Most Innovative Companies in AI in 2023, which spotlights companies who are transforming the AI industry through novel ideas and innovation. The list comprises AI companies making a major impact on business and society, from those delivering cybersecurity, to AI chatbots like GPT, accelerated drug discovery, first responder support, and more.

Additionally, Abnormal took home three wins at the 2023 Cybersecurity Excellence Awards, including Gold for Email Security, Gold for Fastest Growing Cybersecurity Company, and Silver for Best Cybersecurity Company, and was named a Silver winner for Company of the Year – Artificial Intelligence in Security at the 2023 Globee Cybersecurity Awards. Both award programs honor companies, products, and professionals that demonstrate excellence, innovation and leadership in information security.

In all six of these awards, Abnormal was recognized for the impact of its cloud email security platform, which leverages behavioral AI models to precisely detect anomalous user behavior and automatically remediate the full spectrum of inbound email attacks. Its unique, AI-powered approach enables customers to stop the most advanced socially engineered attacks—including advanced phishing, business email compromise, vendor invoice fraud, executive impersonation, and more—that are costing organizations billions of dollars each year, but are difficult to detect and often evade traditional security solutions.

“Cloud email is the most broadly used communications channel in the enterprise, and it’s also one of the biggest entry points for cyberattacks,” said Evan Reiser, chief executive officer at Abnormal Security. “Threat actors are becoming more sophisticated by the day, evolving their tactics to bypass secure email gateways. Abnormal is successful at stopping these advanced attacks because we use our unique API architecture to ingest thousands of diverse signals, and then use behavioral AI to understand known good behavior across those signals to precisely detect anomalies. It’s an honor to be recognized by these awards for how we’re using AI to effectively stop cybercrime and make cloud communications safer for business.”

These recent wins underscore how Abnormal is trailblazing a new path in cloud email security, applying a fundamentally different AI approach that is helping customers—including more than 10% of the Fortune 500—stay ahead of emerging threats, today and in the future.

About Abnormal Security

Abnormal Security provides the leading behavioral AI-based email security platform that leverages machine learning to stop sophisticated inbound email attacks and dangerous email platform attacks that evade traditional solutions. The anomaly detection engine leverages identity and context to analyze the risk of every cloud email event, preventing inbound email attacks, detecting compromised accounts, and remediating emails —all while providing visibility into configuration drifts across your environment. You can deploy Abnormal in minutes with an API integration for Microsoft 365 or Google Workspace and experience the full value of the platform instantly. More information is available at abnormalsecurity.com.

Media Contact

Jade Hill
Director of Communications
media@abnormalsecurity.com

Get AI Protection for Your Human Interactions

Protect your organization from socially-engineered email attacks that target human behavior.
Request a Demo