Artwork

Content provided by ink8r. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by ink8r or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

Episode #12 - Using AI to baseline good behavior to block malicious email

34:04
 
Share
 

Manage episode 332365999 series 3298179
Content provided by ink8r. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by ink8r or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Social engineering attacks such as Business Email Compromise (BEC), supply chain fraud, executive impersonation, and ransomware, are complex vectors that readily evade solutions that rely on conventional threat intelligence and known bad indicators. Modern attacks frequently bypass secure email gateways as they may come from trusted sources and do not contain malicious links or attachments.

Abnormal Security provides a fundamentally different approach to email attacks by continuously baselining known good behavior by leveraging identity, behavior, and content to detect and remediate anomalies. Join us on this podcast as we speak with Abnormal Security's CISO, Mike Britton - a former customer and advocate for continuous supplier, vendor, partner, and email analysis based upon signals gathered across the entire enterprise ecosystem.

  continue reading

44 episodes

Artwork
iconShare
 
Manage episode 332365999 series 3298179
Content provided by ink8r. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by ink8r or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Social engineering attacks such as Business Email Compromise (BEC), supply chain fraud, executive impersonation, and ransomware, are complex vectors that readily evade solutions that rely on conventional threat intelligence and known bad indicators. Modern attacks frequently bypass secure email gateways as they may come from trusted sources and do not contain malicious links or attachments.

Abnormal Security provides a fundamentally different approach to email attacks by continuously baselining known good behavior by leveraging identity, behavior, and content to detect and remediate anomalies. Join us on this podcast as we speak with Abnormal Security's CISO, Mike Britton - a former customer and advocate for continuous supplier, vendor, partner, and email analysis based upon signals gathered across the entire enterprise ecosystem.

  continue reading

44 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide