Collective launches Zero Interest Option Exercise Loan Read More

Abnormal stock

Abnormal Stock

Cybersecurity

Looking to sell Abnormal stock or options?

Contact us
Founded: 2018Funding to Date: $294M
Visit website

Abnormal, the developer of a cloud email security platform, aims to thwart cyber-crimes. The company's platform employs an artificial intelligence-based strategy that extensively comprehends the individuals, relationships, and business processes to detect abnormal behavior and prevent socially engineered and complex cyber-attacks. These attacks often result in account takeover, financial harm, and organizational distrust. Therefore, Abnormal's platform enables businesses to guard against direct attacks on their sensitive data.

Investors include:
Insight Partners logo
Further Key Investors:

Greylock, The Syndicate Group, Collective Liquidity, CrowdStrike, Artisanal Ventures, Menlo Ventures.

Collective Representative

Looking to sell Abnormal Stock or Options?

We have an even better solution: The Collective Exchange Fund

Get in touch and see if we can help you

Loading

Management Team

Rami HabalChief Product Officer
Jeshua BratmanCo-Founder & Head of Machine Learning
Vito BrandleVice President of Operations & Finance
Anita GranthamChief People Officer
Doug LairdChief Marketing Officer
Sanjay JeyakumarCo-Founder & Chief Technology Officer
Evan ReiserCo-Founder & Chief Executive Officer
Kevin MooreChief Revenue Officer
Mike BrittonChief Information Security Officer

Board Members

Rajiv GuptaBoard Member
Venkataraman GanesanBoard Member
Asheem ChandnaBoard Member
Saam MotamediBoard Member

Other Cybersecurity companies from Collective's Target Portfolio

Beyond Identity stock
BigID stock
Expel stock
Vanta stock
Vectra stock

Companies backed by the same VC's

Apollo Graph stock
Databricks stock
Devo stock
Enable  stock
Motive (Formerly KeepTruckin) stock
Postman stock
SingleStore stock
Viz.ai stock
Workato stock

Abnormal in the News

Source: 01netAbnormal Security Expands Executive Team, Appoints Smita Sanadhya as Chief Financial Officer and Jeff True as Chief Legal Officer

The two executives join Abnormal’s C-Suite as the email security leader enters next phase of growth.SAN FRANCISCO--(BUSINESS WIRE)--Abnormal Security, the

Source: CRN AustraliaBaidam Solutions named Abnormal Security’s APAC partner of the year

Generated most net new revenue in 2023.

Source: AI-TechParkAbnormal Security fuels hypergrowth by expanding sales leadership

Abnormal Security fuels hypergrowth by expanding sales leadership

Source: Security BoulevardAbnormal Security Shares Examples of Attacks Using Generative AI

Abnormal Security published examples of how cybercriminals are beginning to leverage generative AI to launch cyberattacks.

Source: The Manchester TimesKevin O’Leary, Venture Capitalist and Shark, Keynotes Vision 2024, Sponsored by Abnormal Security

SAN FRANCISCO--(BUSINESS WIRE)--Jan 3, 2024--

Source: VentureBeatNew defense tools from Abnormal Security defend against seemingly harmless QR codes

Convenience and familiarity make QR codes appear harmless, but attackers are making the most of this fast-growing attack vector.

Source: Help Net SecuritySecurity leaders have good reasons to fear AI-generated attacks

Generative AI is likely behind the increases in both the volume and sophistication of email attacks that organizations have experienced in the past few months, and it’s still early days, according to Abnormal Security. Their leading worry is the increased sop…

Source: Help Net Security37% of third-party applications have high-risk permissions

Email attacks have increased in both sophistication and volume since the start of the year, according to Abnormal Security. Examining data since 2013, Abnormal identified a massive increase in third-party applications (apps) integrated with email, underscorin…

Source: Help Net SecurityAbnormal Security CheckGPT detects AI-generated email attacks

Abnormal Security announced CheckGPT, a new capability to detect AI-generated email attacks. The new capability determines when email threats, including business email compromise (BEC) and other socially-engineered attacks, have likely been created using gene…

Source: Help Net SecurityAbnormal Security expands its platform and launches new products

At RSA Conference 2023, Abnormal Security launched three new products focused on expanding security detection for Slack, Microsoft Teams and Zoom. The company is also extending the platform to better model identity behavior through the ingestion of signals fr…