chat
expand_more

Podcast: Building ML to Make Humans More Effective

It’s one thing to add machine learning and artificial intelligence features to an existing software platform. It’s quite another to build an entire company like Abnormal Security around machine learning technology, and to provide practical, everyday value to enterprise organizations.
June 29, 2021

It’s one thing to add machine learning and artificial intelligence features to an existing software platform. It’s quite another to build an entire company like Abnormal Security around machine learning technology, and to provide practical, everyday value to enterprise organizations.

In this podcast, our Head of Machine Learning, Jeshua Bratman, joins the CTO and Co-Founder of Cresta, Tim Shi, and Greylock Partner, Saam Motamedi—who sits on the board of both companies—on their podcast to discuss the challenges and opportunities in building applied ML companies.

You can listen to the episode here:

Podcast: Building ML to Make Humans More Effective

See Abnormal in Action

Get a Demo

Get the Latest Email Security Insights

Subscribe to our newsletter to receive updates on the latest attacks and new trends in the email threat landscape.

 

See the Abnormal Solution to the Email Security Problem

Protect your organization from the full spectrum of email attacks with Abnormal.

 
Integrates Insights Reporting 09 08 22

Related Posts

B Most Interesting Attacks Q1 2024
Take a look at five of the most unique and sophisticated email attacks recently detected and stopped by Abnormal.
Read More
B MKT499 Images for Customer Blog Series
Discover key industry trends and insights from cybersecurity leader Michael Marassa, CTO of New Trier Township High School District 203.
Read More
B Construction Professional Services QR Code Attacks
Abnormal data shows construction firms and professional service providers are up to 19.2 times and 18.5 times, respectively, more likely to receive QR code attacks than organizations in other industries.
Read More
B 1500x1500 Evolving Abnormal R2
From the beginning, we created Abnormal Security to be a generational company that protects people from cybercrime. Here’s how we’re doing it.
Read More
Blog Cover 1500x1500 Images for SOC Time Blog
Discover the critical tasks that occupy SOC analysts’ schedules beyond mere inbox management, and discover insights into optimizing efficiency in cybersecurity operations.
Read More
B 1500x1500 MKT494 Top Women in Cybersecurity
In honor of Women's History Month, we're spotlighting 10 women leaders who are making invaluable contributions to cybersecurity.
Read More