chat
expand_more
Newsroom

/

Press Releases

/

Abnormal Security Stops Email Attacks with Behavioral AI, Named to Forbes AI 50 for Third Consecutive Year

Abnormal is recognized for its cloud-native email security platform that uses behavioral AI to analyze identity, content and context and leverages 45,000+ signals from cloud email platforms to stop all types of email attacks including business email compromise, supply chain fraud, ransomware, phishing, spam and graymail.

Share via:

SAN FRANCISCO, June 2, 2022 - Abnormal Security, the leading AI-based cloud-native email security platform, announced today that it has been named to the Forbes AI 50, a prestigious list of companies leading the way in using artificial intelligence to shape the future. Abnormal is recognized for its cloud-native email security platform that uses behavioral AI to analyze identity, content and context and leverages 45,000+ signals from cloud email platforms to stop all types of email attacks including business email compromise, supply chain fraud, ransomware, phishing, spam and graymail.

Forbes partnered with Sequoia Capital to recognize these standout organizations, reflecting the growing interest in AI-focused startups to solve legacy problems. Modern email attacks have created an insurmountable challenge for security teams, who can no longer prevent these threats by using traditional email security solutions that look for known-bad indicators of compromise. In contrast, Abnormal Security uses AI to develop a known-good baseline across individuals and organizations and then block any malicious activity that deviates from that baseline. As a result of its superior efficacy, enterprises are increasingly relying on Abnormal Security’s AI-based platform to effectively protect their workforce.

Abnormal protects more than 5% of the Fortune 1000 and numerous notable companies including Xerox, Hitachi Vantara, Urban Outfitters, Groupon, Royal Caribbean International and Auto Club Group-AAA. The company has a 4.9 rating out of 5 for Gartner® Peer Insights™, with a 100% recommendation from participating companies.

“Our cloud-native, API architecture coupled with our behavioral AI approach allows us to baseline normal and good user behavior, and precisely detect anomalies. This allows us to protect our customers from the full spectrum of email attacks, especially the ones that are hard to detect and evade legacy email security solutions,” said Evan Reiser, CEO, and co-founder of Abnormal Security. “We’re honored that Forbes has included us on the AI 50 list, as we are focused on leveraging our AI technology to fulfill our mission of stopping cybercrime.”

Forbes received more than 400 entries that were ranked on metrics such as revenue gains, customer statistics, historical funding and valuation. A panel of 12 expert AI judges in academia, new IPO executives, venture capital and international technology companies evaluated more than 100 finalists to find the 50 most compelling companies. Abnormal is pleased to be one of six companies included for three consecutive years.

This award follows Abnormal’s recent Series C funding round, where the company raised $210M to protect the modern enterprise workforce, and a record-setting year in which Abnormal tripled its annual recurring revenue, doubled its employee headcount and unveiled its next-generation Abnormal Integrated Cloud Email Security (ICES) platform.

For more information on Abnormal Security, please visit https://abnormalsecurity.com/.

About Abnormal Security

Abnormal Security provides a leading cloud-native email security platform that leverages AI-based behavioral data science to stop socially-engineered and never-seen-before email attacks that evade traditional secure email gateways (SEGs). Abnormal delivers a fundamentally different approach that precisely detects and protects against the widest range of attacks including business email compromise, phishing, malware, ransomware, social engineering, spam and graymail, supply chain compromise, and internal account compromise. The Abnormal platform delivers inbound email security, internal and external account takeover protection, and full SOC automation. Abnormal’s API-based approach enables customers to get started in minutes and can augment an SEG or be used standalone to enhance native cloud email security protection with Microsoft 365 and Google Workspace. Abnormal Security is based in San Francisco, CA. More information is available at abnormalsecurity.com.

Media Contact:

MikeWorldWide (MWW) for Abnormal Security
Diana Kozak
abnormalsecurity@mww.com

Get AI Protection for Your Human Interactions

Protect your organization from socially-engineered email attacks that target human behavior.
Request a Demo