chat
expand_more

Abnormal + Microsoft Bring Together Complete Email Security

When Abnormal Security was founded, our engineering and data science teams were focused on solving the toughest—and most expensive—email security problem for enterprises: business email compromise, or BEC. Fast-forward to today and Abnormal serves some of the largest enterprises...
September 14, 2020

When Abnormal Security was founded, our engineering and data science teams were focused on solving the toughest—and most expensive—email security problem for enterprises: business email compromise, or BEC.

Fast-forward to today and Abnormal serves some of the largest enterprises in the world, leveraging AI technology to identify and prevent successful wire transfer schemes and invoice frauds that result from the targeted, socially-engineered email attacks for which business email compromise is known.

One thing that we’ve learned in the ten months since we formally launched the company is that customers absolutely love us, once they are able to engage with us. We’ve had tremendous traction in large enterprise organizations and unanimously, our customers are blown away with the capabilities of the platform.

The Abnormal + Microsoft Alliance

Today, I’m proud to announce that Abnormal Security has partnered with Microsoft in a strategic alliance that spans both technology and go-to-market. There are a number of customer benefits that I’m really excited about and that wouldn’t be possible without our strategic alliance with Microsoft. Those include:

  • Easy access. Microsoft sellers will begin selling Abnormal Security solutions.
  • Faster procurement. Customers can purchase the Abnormal platform directly from Microsoft.
  • Microsoft ecosystem synergy. Every purchase of Abnormal through Microsoft rewards customers with Azure Consumption Credits
  • Improved data security and privacy. All enabled by the Azure Platform.

The Decision to Partner with Microsoft

The decision to partner with Microsoft did not happen overnight. Selecting a technology platform is a critical and strategic decision for a modern cloud application solution such as Abnormal, setting the foundation for the future of the company. There were two key aspects to our decision—one technical and one business.

First, the technical decision. The vast majority of F1000 enterprises are using Office 365 for their cloud email. It was critically important for us to be where our customers are... in Microsoft. It made sense for us to go all-in on the Azure platform, taking advantage of the inherent security and privacy in Azure, as well as some of the new AI tools. We’re excited because Microsoft is committed to being the world’s best place to build AI solutions, so it was a natural fit for the solutions we’ve built and will continue to develop. As a native Azure application, Microsoft customers can deploy and evaluate Abnormal’s platform seamlessly.

Secondly, and possibly more importantly for our customers, was the business decision. One of the biggest factors in our decision to partner with Microsoft is a collaborative go-to-market opportunity. We’ve worked closely with Microsoft to align our solution to complement and enhance Microsoft’s native security capabilities. Microsoft sellers have embraced Abnormal and I could not be more excited about our Co-Sell partnership. Microsoft customers can engage their Microsoft sellers directly to learn more about and acquire Abnormal solutions. Microsoft’s support will ensure that more enterprises become aware of the incredible platform that has delighted our current customers.

What This Means for You

Here at Abnormal, we have put an enormous amount of work into making this partnership a reality. We are entering this partnership committed and energized about what this means for our current and future customers. Our partnership ensures the Abnormal platform will continue to complement and enhance Microsoft’s native security capabilities, ensuring that you have access to the best BEC solution on the market. .

Today just marks the beginning of this partnership, and we're thrilled to keep expanding our Microsoft partnership.

Curious how Abnormal works with your Microsoft environment? Request a demo today for a personalized tour.

Abnormal + Microsoft Bring Together Complete Email Security

See Abnormal in Action

Get a Demo

Get the Latest Email Security Insights

Subscribe to our newsletter to receive updates on the latest attacks and new trends in the email threat landscape.

 

See the Abnormal Solution to the Email Security Problem

Protect your organization from the full spectrum of email attacks with Abnormal.

 
Integrates Insights Reporting 09 08 22

Related Posts

B Cybersecurity Influencers Blog 2024
Stay up to date on the latest cybersecurity trends, industry news, and best practices by following these 15 innovative and influential thought leaders on social media.
Read More
B 5 13 24 Docusign
Cybercriminals are abusing Docusign by selling customizable phishing templates on cybercrime forums, allowing attackers to steal credentials for phishing and business email compromise (BEC) scams.
Read More
B CRN
Abnormal employees honored as CRN 2024 Women of the Channel for their influential leadership in the tech industry.
Read More
B Verizon DBIR 2024
Verizon's 2024 Data Breach Investigations Report reveals the role of employees in creating opportunities for threat actors to infiltrate organizations.
Read More
B Forcepoint Blog Open Graph Images
Discover how the strategic partnership between Abnormal and Forcepoint provides joint customers with industry-leading DLP and inbound email protection.
Read More
B Expanding the Abnormal AI Platform Blog
Today, we're excited to announce new products, new features, and groundbreaking AI capabilities for existing products—all to provide even more value for our customers.
Read More