Sign In  |  Register  |  About Livermore  |  Contact Us

Livermore, CA
September 01, 2020 1:25pm
7-Day Forecast | Traffic
  • Search Hotels in Livermore

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

Abnormal Security Recognized as a Leader in AI, Cloud, and Cybersecurity by Industry and Customers Alike

Abnormal Debuts on the Forbes Cloud 100 and Secures Additional Recognition from Redpoint Ventures, Bloomberg, Gartner Peer Insights, and CRN

Abnormal Security, the leading behavioral AI-based cloud email security platform, announced today that it has achieved six recognitions in AI, cloud, and cybersecurity leadership, including from top media publications, venture capital firms, and customers.

Abnormal has been named to the Forbes Cloud 100, the definitive ranking of the top 100 private cloud companies in the world, published by Forbes in partnership with Bessemer Venture Partners and Salesforce Ventures. Abnormal was highlighted as one of the “AI startups enjoying the benefits of [the AI] boom enchanting corporate boardrooms around the world.” The Cloud 100 evaluates companies across four factors: market leadership, estimated valuation, operating metrics, and people & culture. Abnormal’s Cloud 100 inclusion follows another Forbes recognition earlier this year in the publication’s 2023 AI 50 list.

Abnormal’s position as a leading cloud-native AI company is echoed by Redpoint Ventures, who named Abnormal to its InfraRed 100 list of transformative companies in cloud infrastructure. And continuing a streak of AI award wins since the beginning of the year, Abnormal was also recognized by Bloomberg as one of the 10 AI Companies to Watch. The list features a leaderboard of the “biggest, buzziest, and best funded” AI startups today, selected by a team of Bloomberg tech reporters.

In addition to these awards, the customer value of the Abnormal platform has been peer-recognized, as Abnormal was named a 2023 Customers’ Choice for Email Security on Gartner Peer Insights. Abnormal was one of only two vendors placed in the upper-right quadrant of the “Voice of the Customer” quadrants, earning the Customers’ Choice distinction as a result of “[meeting or exceeding] both the market average Overall Experience and the market average User Interest and Adoption.” As of today, Abnormal has an average rating of 4.8 stars in Gartner Peer Insights and a 98% Would Recommend rating from customers.

“Today, AI is being actively weaponized in the threat landscape, and we are seeing this unfold as bad actors use generative AI tools to launch more sophisticated email attacks at higher volumes," said Evan Reiser, chief executive officer at Abnormal. “Abnormal's unique AI-based approach has allowed us to better protect our customers from these emerging threats, and I am proud of the recognition we’ve been granted by our customers through Gartner Peer Insights. To be additionally named among elite cloud and AI innovators by Forbes, Bloomberg, and Redpoint Ventures is an honor.”

Abnormal also recently took home two CRN awards, including a Tech Innovator Award for its Email Security Posture Management solution, and a Technology Innovation Award in the CRN Sales and Marketing Awards.

Reiser continued, “These recognitions from both our customers and the broader industry are a testament to the hard work and dedication of everyone in the company, and the trust our customers place in us to protect them from egregious attacks. I am excited for what’s next as we continue toward our AI vision for cybersecurity.”

Gartner Peer Insights Customers’ Choice constitute the subjective opinions of individual end-user reviews, ratings, and data applied against a documented methodology; they neither represent the views of, nor constitute an endorsement by, Gartner or its affiliates.

About Abnormal Security

Abnormal Security provides the leading behavioral AI-based email security platform that leverages machine learning to stop sophisticated inbound email attacks and dangerous email platform attacks that evade traditional solutions. The anomaly detection engine leverages identity and context to analyze the risk of every cloud email event, preventing inbound email attacks, detecting compromised accounts, and remediating emails and messages in milliseconds—all while providing visibility into configuration drifts across your environment. You can deploy Abnormal in minutes with an API integration for Microsoft 365 or Google Workspace and experience the full value of the platform instantly, with additional protection available for Slack, Teams, and Zoom. More information is available at abnormalsecurity.com.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 Livermore.com & California Media Partners, LLC. All rights reserved.