Sign In  |  Register  |  About Livermore  |  Contact Us

Livermore, CA
September 01, 2020 1:25pm
7-Day Forecast | Traffic
  • Search Hotels in Livermore

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

Pegasystems Displaces SEG for Better Email Security at a Lower Cost with Abnormal Security

Pegasystems is part of a wave of SEG displacements happening in the email security market

Abnormal Security, the leading behavioral AI-based email security platform, announced today that Pegasystems, the low-code platform provider for decisioning and workflow automation, is using Abnormal to eliminate its secure email gateway (SEG), reduce costs, and improve security. Since deploying Abnormal, Pegasystems has drastically minimized impersonation attacks and false positives—seeing zero in the last month— while saving $100,000 annually on SEG licensing costs. The company is also recouping more than 900 hours monthly through enhanced email security and graymail management.

For more than a decade, secure email gateways offered sufficient protection against traditional spam and emails that contained suspicious links or malicious attachments. But as today’s threat actors launch more sophisticated and socially-engineered attacks without traditional indicators of compromise, SEGs have lacked the flexibility and functionality to effectively block those modern attacks. As a result, there has been an increasing number of SEG displacements across the email security market. Sixty-five percent of Abnormal customers have already replaced their SEG, and more are in the process of doing so.

“At Pegasystems, we recently sought to transform our email security strategy, to keep ahead of the evolving email and email threat landscape,” said Steve Tieland, director of corporate security operations at Pegasystems. “Before Abnormal, our team was spending around 60 hours each week on manual investigation and remediation of VIP impersonation attacks that bypassed the SEG and Microsoft Defender. At the same time, employees and executives were spending hundreds of hours each month on managing spam and graymail due to the SEG’s arcane rules and filters. It was either quarantining too many emails or letting too many unwanted emails through. We needed something that could learn and do more than analyze headers.”

Abnormal’s API-based platform is designed to work with Microsoft 365, even without a SEG, and uses advanced behavioral AI to baseline normal user behavior to detect anomalies that can indicate sophisticated attacks. The Email Productivity solution applies the same behavioral AI to individual user preferences to filter out unwanted graymail and free the security team from manually managing filtering rules. In addition, Abuse Mailbox Automation enables security teams to automate investigation and remediation workflows for user-reported phishing emails.

“With Abnormal, we no longer have executive impersonation attacks getting through, and my team spends maybe five hours each week on email instead of the 60 they were spending before. They were also blown away by how easy it was to connect to Abnormal via API,” continued Tieland. “Everyone else in the organization saves time because Abnormal Email Productivity works with M365 to filter out nearly 250,000 graymail messages each month. This was an easy solution to sell to management: ‘I'm going to improve our email, and cut our bill in half.’”

Read the case study for more details on how Pegasystems is transforming email security or view all Customer Stories to see how organizations worldwide protect more and spend less with Abnormal.

About Abnormal Security

Abnormal Security provides the leading behavioral AI-based email security platform that leverages machine learning to stop sophisticated inbound email attacks and dangerous email platform attacks that evade traditional solutions. The anomaly detection engine leverages identity and context to analyze the risk of every cloud email event, preventing inbound email attacks, detecting compromised accounts, and remediating emails and messages in milliseconds—all while providing visibility into configuration drifts across your environment. You can deploy Abnormal in minutes with an API integration for Microsoft 365 or Google Workspace and experience the full value of the platform instantly, with additional protection available for Slack, Teams, and Zoom. More information is available at abnormalsecurity.com.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 Livermore.com & California Media Partners, LLC. All rights reserved.