chat
expand_more
Newsroom

/

Press Releases

/

Abnormal Security Announces Completion of SOC 2 Type 2 Examination

Abnormal Security, a leader in protecting large enterprises from Business Email Compromise (BEC) attacks, today announced completion of the Service Organization Control (SOC 2) examination. Conducted by Coalfire Controls, LLC, a fully licensed, accredited CPA firm and affiliate of Coalfire Systems, Inc, the voluntary examination confirms Abnormal Security’s commitment to inscrutable operating effectiveness.

Share via:

Abnormal’s Cloud Email Security Platform Meets Security and Availability Standards with Zero Exceptions

SAN FRANCISCO – March 11, 2020 –Abnormal Security, a leader in protecting large enterprises from Business Email Compromise (BEC) attacks, today announced completion of the Service Organization Control (SOC 2) examination of the Abnormal Cloud Email Security Platform, earning SOC 2 Type 2 compliance. Conducted by Coalfire Controls, LLC, a fully licensed, accredited CPA firm and affiliate of Coalfire Systems, Inc, the voluntary examination confirms Abnormal Security’s commitment to inscrutable operating effectiveness.

The Abnormal Cloud Security platform protects enterprises from the most sophisticated, targeted email attacks including BEC, which has led to more than $26B in financial loss, according to the FBI. The platform is powered by Abnormal Behavior Technology (ABX), which models the identity of both employees and external senders, graphs the relationships between people and organizations, and analyzes email content to stop attacks that lead to financial fraud, account takeover, and organizational mistrust.

SOC 2 Type 2 compliance demonstrates assurance that service commitments and system requirements pertaining to the controls in place relevant to Common Criteria/security and confidentiality of the systems used to process user data and the confidentiality of the information processed can be achieved. Completion of the SOC 2 Type 2 examination indicates that selected Abnormal Security infrastructure, software, people, data, processes and procedures have been formally reviewed.

“The successful completion of this in-depth examination validates that the necessary security processes and controls are in place for our customers who rely on us to stop the most sophisticated business email compromise attacks,” said Evan Reiser, CEO, Abnormal Security. “We’re especially proud to have completed the examination without exceptions.”

For more information, please visit https://www.abnormalsecurity.com.

About Abnormal Security

The Abnormal Security cloud email security platform protects enterprises from targeted email attacks. Powered by Abnormal Behavior Technology (ABX), the platform combines the Abnormal Identity Model, the Abnormal Relationship Graph and Abnormal Content Analysis to stop attacks that lead to account takeover, financial damage and organizational mistrust. Though one-click, API-based Office 365 and G Suite integration, Abnormal sets up in minutes, requires no configuration and does not impact email flow. Backed by Greylock Partners, Abnormal Security is based in San Francisco, CA. www.abnormalsecurity.com

Contact:

Allison Stokes
fama PR for Abnormal Security
(617) 986-5010
abnormal@famapr.com

Get AI Protection for Your Human Interactions

Protect your organization from socially-engineered email attacks that target human behavior.
Request a Demo