Sign In  |  Register  |  About Livermore  |  Contact Us

Livermore, CA
September 01, 2020 1:25pm
7-Day Forecast | Traffic
  • Search Hotels in Livermore

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

Abnormal Security Crosses $100M in ARR in Four Years, Advancing Position as AI Leader in Cybersecurity

AI-native company appoints cybersecurity veterans Michael DeCesare and Maya Marcus to executive team to fuel company’s hypergrowth

Abnormal Security, the leading behavioral AI-based email security platform, today announced it surpassed $100 million in annual recurring revenue, showcasing its clear position as an AI leader in cybersecurity. To continue its growth trajectory and realize its vision of fully AI-automated security, the company is appointing two cybersecurity veterans to the leadership team: Michael DeCesare as President and Maya Marcus as Chief People Officer.

“Generative AI has changed the threats we are contending with, necessitating a change in how we approach cybersecurity. Now more than ever, we need AI solutions to protect against AI threats,” said Asheem Chandna, partner at Greylock. “Abnormal Security is the gold standard for AI in cybersecurity, and it’s no surprise that the company has reached this ARR milestone in such a short timeframe. As the founding investor, we’ve seen customers receive incredible value from the platform since inception and are excited to see how Abnormal continues to pioneer AI innovation in email security and beyond.”

Combatting AI with AI to Protect Organizations

Abnormal launched its behavioral AI platform in late 2018 to detect and prevent the ever-increasing threat of advanced email attacks that were evading traditional email security solutions. Business email compromise (BEC) alone is responsible for $51 billion in exposed losses since 2013, representing one of the largest attack vectors into organizations. Today, more than 1,300 enterprises have adopted Abnormal to block this socially-engineered threat from reaching employee inboxes, alongside vendor fraud, credential phishing attacks, malware, spam, and more.

Unfortunately, the threat landscape is constantly changing and the advent of generative AI tools, such as ChatGPT and Google Bard, has quickly enabled petty cybercriminals to launch sophisticated attacks at scale. The further introduction of malicious versions of generative AI, including WormGPT, has created a world where unlimited zero-day email attacks are possible—increasing the need for good AI to fight bad AI.

Unlike traditional secure email gateways, Abnormal takes a radically different approach to stopping email attacks. The unique, cloud-native API architecture ingests thousands of signals across multiple platforms to build a baseline of the known-good behavior of every employee and vendor in an organization based on communication patterns, sign-in events and thousands of other attributes. It then applies advanced AI models including natural language processing (NLP) and behavioral analytics to detect abnormalities in email behavior that indicate a potential attack and prevent those attacks from reaching end users. With the ability to install in under one minute and no need for professional services, Abnormal now protects 1,300+ customers including Maersk, ADT, Choice Hotels, Xerox, University of Kentucky, Mattel, Domino’s, and Avery Dennison, as well as more than 12% of the Fortune 500.

“Every CIO and CISO today is adopting AI as an integral part of their cybersecurity strategy, and we’re grateful to the customers who have trusted us to solve their email security challenges with AI,” said Evan Reiser, chief executive officer of Abnormal Security. “Generative AI is already being used today to create more sophisticated email attacks, but bad actors will soon use it to attack the entire cloud ecosystem. As the threat landscape evolves, AI protection will need to evolve with it and we look forward to providing our customers with more value as we realize our vision of a fully AI-automated security platform.”

Expanding the Leadership Team to Continue Growth Trajectory

As the company continues to innovate, it is focused on its vision of a fully AI-automated security platform—designed to alleviate the problems caused by an increasing number of attacks and a shortage of cybersecurity professionals to manually remediate them. To achieve this vision and fuel the next growth chapter of the company, Abnormal is further investing in its leadership team with two new executive hires.

Michael DeCesare has joined Abnormal as President, focused on growing the go-to-market functions across sales, marketing, customer success, and strategic alliances. As a cybersecurity veteran, DeCesare brings more than 25 years of experience leading high-growth cybersecurity companies, most recently as CEO of Exabeam and previously as CEO and President of ForeScout Technologies, which he took public in 2017. In addition, Maya Marcus comes to Abnormal as Chief People Officer, responsible for driving the people strategy that shapes the company’s talent, teams and culture. She most recently served as VP of People at Palo Alto Networks and previously held leadership roles at Pure Storage and NVIDIA.

“I am thrilled to be joining Abnormal Security at this critical time in our journey,” said DeCesare. “This is the best technology I’ve ever seen from a cybersecurity company and customers already love it, evidenced by the incredible growth numbers. I’m excited about the opportunity we have in front of us to continue to provide them with immense value as we bring the vision of full AI automation to the world of cybersecurity.”

Resources

  • To learn more about the Abnormal vision for fully AI-automated security, read this blog post from CEO Evan Reiser.
  • For more information about the executive team, visit the Abnormal Team page.
  • To hear what customers are saying about Abnormal, visit the Customer Love page.

About Abnormal Security

Abnormal Security provides the leading behavioral AI-based email security platform that leverages machine learning to stop sophisticated inbound email attacks and dangerous email platform attacks that evade traditional solutions. The anomaly detection engine leverages identity and context to analyze the risk of every cloud email event, preventing inbound email attacks, detecting compromised accounts, and remediating emails and messages in milliseconds—all while providing visibility into configuration drifts across your environment. You can deploy Abnormal in minutes with an API integration for Microsoft 365 or Google Workspace and experience the full value of the platform instantly, with additional protection available for Slack, Teams, and Zoom. More information is available at abnormalsecurity.com.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 Livermore.com & California Media Partners, LLC. All rights reserved.