Email SecurityIntegrated Cloud Email Security (ICES)

API-native behavioral AI email security for BEC, phishing, and account takeover prevention.

Abnormal featured image

Product Overview

AI-Powered
16 Integrations
5 Certifications

Abnormal is an AI-native email security platform that protects enterprises from advanced email threats through behavioral analysis of identity, communication patterns, and content. Unlike traditional secure email gateways that rely on threat intelligence and static rules, Abnormal deploys via API-based architecture that connects directly to Microsoft 365 and Google Workspace without requiring MX record changes, enabling deployment in under 60 seconds while accessing 10x more behavioral data than legacy solutions.

The platform automatically baselines normal activity through its Abnormal Behavior Platform to understand identity, relationships, and communication patterns across people, vendors, apps, and tenants. This behavioral AI foundation enables precise detection of never-before-seen attacks including Business Email Compromise (BEC), vendor fraud, credential phishing, and account takeovers by identifying deviations from established patterns, with automated remediation that removes threats within milliseconds and reduces SOC workload by 95%.

Founded in 2018 and headquartered in San Francisco, Abnormal has raised $557M in funding with a $5.1B valuation and serves over 5% of Fortune 1000 companies. The platform holds SOC 2 Type II, ISO 27001, ISO 27701, ISO 42001, and FedRAMP Moderate certifications, and is recognized as a Leader in the 2024 Gartner Magic Quadrant for Email Security Platforms with "Most Completeness of Vision" and a 99% customer "Would Recommend" rating on Gartner Peer Insights.

Product Details

Security Domain

Primary security domain

Email Security

Key Capabilities

Specific security problems this product solves

Integrated Cloud Email Security (ICES)

Key Features

Core capabilities and differentiators

Account Takeover ProtectionAI Security MailboxAI-PoweredAutomated RemediationBehavioral AIBehavioral Anomaly DetectionGraymail ManagementInbound Email Threat PreventionPolicy ManagementSIEM/SOAR/ITSM OrchestrationSupplier Risk AnalysisThreat Intelligence EnrichmentUser-Reported Phish Triage AutomationVendor/Supply Chain Risk InsightsVIP/Executive Protection

Compliance & Certifications

Regulatory frameworks and security certifications

FedRAMP ModerateISO 27001ISO 27701ISO/IEC 42001SOC 2

Integrations

Compatible tools and platforms

Azure ADExchange Online ProtectionGmail APIGoogle WorkspaceJiraMicrosoft 365Microsoft Defender for Office 365Microsoft Graph APIMicrosoft SentinelMicrosoft TeamsOktaPagerDutyPalo Alto Cortex XSOARServiceNowSlackSplunk

Deployment Options

Where and how this solution can be deployed

APICloudSaaS

Support Channels

Available support and communication options

24/7 SupportDedicated Customer Success Manager (CSM)Email SupportImplementation ServicesPhone SupportProfessional ServicesTechnical Account Manager (TAM)

Pricing Model

How this solution is priced

Enterprise LicenseSubscription

Vendor Information

Abnormal Security logo

Abnormal Security

San Francisco, CA, USA