chat
expand_more

Podcast: Building ML to Make Humans More Effective

It’s one thing to add machine learning and artificial intelligence features to an existing software platform. It’s quite another to build an entire company like Abnormal Security around machine learning technology, and to provide practical, everyday value to enterprise organizations.
June 29, 2021

It’s one thing to add machine learning and artificial intelligence features to an existing software platform. It’s quite another to build an entire company like Abnormal Security around machine learning technology, and to provide practical, everyday value to enterprise organizations.

In this podcast, our Head of Machine Learning, Jeshua Bratman, joins the CTO and Co-Founder of Cresta, Tim Shi, and Greylock Partner, Saam Motamedi—who sits on the board of both companies—on their podcast to discuss the challenges and opportunities in building applied ML companies.

You can listen to the episode here:

Podcast: Building ML to Make Humans More Effective

See Abnormal in Action

Get a Demo

Get the Latest Email Security Insights

Subscribe to our newsletter to receive updates on the latest attacks and new trends in the email threat landscape.

 

See the Abnormal Solution to the Email Security Problem

Protect your organization from the full spectrum of email attacks with Abnormal.

 
Integrates Insights Reporting 09 08 22

Related Posts

B 1500x1500 Adobe Acrobat Sign Attack Blog
Attackers attempt to steal sensitive information using a fraudulent electronic signature request for a nonexistent NDA and branded phishing pages.
Read More
B 4 15 24 RBAC
Discover how a security-driven RBAC design pattern allows Abnormal customers to maximize their user setup with minimum hurdles.
Read More
B 4 10 24 Zoom
Learn about the techniques cybercriminals use to steal Zoom accounts, including phishing, information stealers, and credential stuffing.
Read More
Social Images for next Cyber Savvy Blog
Explore how Alex Green, the CISO of Delta Dental, safeguards over 80 million customers against modern cyber threats, and gain valuable insights into the cybersecurity landscape.
Read More
B Images for EDB Blog from Sanjay
Abnormal is excited to announce the establishment of a strategic partnership with the Singapore Economic Development Board (EDB).
Read More
B Automotive Data Blog
Research reveals the automotive industry has become a popular target for business email compromise and vendor email compromise attacks. Learn why.
Read More