chat
expand_more
Newsroom

/

Press Releases

/

Abnormal Security Named a 2020 Cool Vendor in Cloud Office Security by Gartner

Abnormal Security, a leader in protecting large enterprises from business email compromise (BEC) attacks, today announced it has been included in the list of Cool Vendors in Cloud Office Security by Gartner. The report recognizes vendors with “innovative approaches to cloud office security, email and collaboration.”

Share via:

Company Focused on Stopping Known and Unknown Business Email Compromise Attacks Over All Communications Channels

SAN FRANCISCO — May 6, 2020 — Abnormal Security, a leader in protecting large enterprises from business email compromise (BEC) attacks, today announced it has been included in the list of Cool Vendors in Cloud Office Security1 by Gartner. The report recognizes vendors with “innovative approaches to cloud office security, email and collaboration.”

As the primary communication channel for business, email continues to be the biggest attack vector for threat actors. Despite extensive investment into email security, business email compromise (BEC) continues to plague organizations, leading to $26B in losses according to the FBI. According to Gartner, “With the rise of business email compromise, buyers often look for a single product that can provide protection against all advanced cloud office threats.”

Abnormal Security offers a complete platform that delivers a modern approach to Office 365 and Google G Suite security through three core capabilities:

  • Protection: Abnormal Security stops the full spectrum of email attacks that slip past Microsoft Exchange Online Protection (EOP), with a unique focus on targeted, socially engineered business email compromise (BEC) attacks
  • Detection: Abnormal Security identifies Email Account Compromise (EAC) by analyzing both email and user event data through Abnormal Behavior Technology (ABX)
  • Response: The Abnormal platform includes automated response actions to drive security team efficiency, including the ability to triage end-user reported messages via Abuse Mailbox integration and automatically trigger password resets or revoke login sessions for accounts that have been compromised.

In addition, the Abnormal Security platform API’s enable seamless integration to an enterprise’s existing security tools, whether performing remediation based on other detection systems or connecting to downstream systems, such as SIEM and SOAR tools.

“Business email compromise continues to be the costliest security issue for large enterprises today,” said Evan Reiser, CEO and co-founder of Abnormal Security. “The most sophisticated attacks bypass even the most premium-priced secure email gateways, requiring a fundamentally different platform architecture. We believe our inclusion in the 2020 Gartner Cool Vendors in Cloud Office Security report is reflective of the changing priority and rethinking around email security for companies shifting to the cloud.”

To schedule a demo with Abnormal Security, please visit https://abnormalsecurity.com/request-demo/.

[1] Gartner, “Cool Vendors in Cloud Office Security,” Brian Reed, Ravisha Chugh, May 1, 2020.

Gartner Disclaimer

Gartner does not endorse any vendor, product or service depicted in our research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Abnormal Security

The Abnormal Security Cloud Email Security Platform protects enterprises from targeted email attacks. Powered by Abnormal Behavior Technology (ABX), the platform combines the Abnormal Identity Model, the Abnormal Relationship Graph and Abnormal Content Analysis to stop attacks that lead to account takeover, financial damage and organizational mistrust. Through one-click, API-based Office 365 and G Suite integration, Abnormal sets up in minutes, requires no configuration and does not impact email flow. Backed by Greylock Partners, Abnormal Security is based in San Francisco, CA.

Contact:

Ted Weismann
fama PR for Abnormal Security
(617) 986-5009
abnormal@famapr.com

Get AI Protection for Your Human Interactions

Protect your organization from socially-engineered email attacks that target human behavior.
Request a Demo