Site logo

Abnormal Security & Microsoft Team Up to Deliver AI-Driven Email Security

Abnormal Security announced a global strategic alliance with Microsoft to deliver comprehensive security solutions to enterprises. Starting today, customers can purchase Abnormal’s security offering directly from Microsoft’s Azure Marketplace.

Until today, enterprises struggled with advanced cyberattacks that would bypass security gateways that disable native controls. Abnormal Security and Microsoft worked together to ensure that the Abnormal platform would enhance existing security capabilities to further enable customers to maximize their investments.

Evan Reiser, Co-founder and CEO at Abnormal Security said, “When considering the right cloud infrastructure, startups need to look at both the technology platform and the business opportunity. As a cybersecurity company, we were very intrigued with Azure’s inherent security, privacy and AI offerings and as a startup, Microsoft’s go-to-market support and access to the largest enterprises is unmatched. We decided that to be a high-growth company selling to the Fortune 1000, it made business sense to partner with Microsoft and move our business to Azure.”

Jeffrey Ma, VP Microsoft for Startups said, “Microsoft for Startups is committed to helping B2B startups use the Microsoft platform to scale their business quickly and deliver innovative AI-powered solutions to enterprise customers. Abnormal has hit the ground running, seeing success with Fortune 1000 companies in a short time, and we’re looking forward to joining forces to further accelerate their security solution to our global customers.”

Our Business Membership Programs are available for 2024