You are using an outdated browser. For a faster, safer browsing experience, upgrade for free today.

Antigena Email uses Darktrace’s core artificial intelligence to stop the most advanced email threats, intervening to protect employees from the full range of threats targeting the inbox.

Rather than relying on static rules and historical data, the technology works by understanding the unique ‘patterns of life’ of email users and the complex web of relationships between them. This self-learning approach allows Antigena Email to reveal seemingly benign emails as unmistakably malicious.

The Self-Defending Inbox

Antigena Email uses cyber AI to protect the email environment from the most sophisticated email threats.

Traditional gateway tools analyze emails in isolation, asking whether elements of an email have been observed in historical attacks. This retrospective approach fails to spot the subtle signs of novel or advanced attacks that cost organizations the most.

Antigena Email continuously updates its understanding of ‘normal’ for every sender and recipient, allowing it to identify any unusual activity in inbound, outbound and lateral mail flow. By treating recipients as dynamic individuals and peers, Antigena Email is able to stop the full range of threats targeting the inbox.

Advanced spear phishing

Learns communication patterns between individual users and recognizes when a trusted email account has been hijacked.

Supply chain attack

Analyzes links, attachments, domains and content alongside the “patterns of life“ of an organization

Spoofing and solicitation

Detects “look-a-like” domains that are designed to trick the user and identifies unusual associations among internal recipients.

Employee account takeover

AIdentifies anomalous login locations and unusual email processing rules as indicators of compromise.

Related
Resources


Threat Report

Email Security Threat Report 2020

Product Brief:

Antigena Email