Proofpoint closes acquisition of Tessian. Read More ->

Request a demo
Request a demo
Request a demo
Request a demo
Request a demo

Tessian Launches Automated Email Threat Remediation for Security Teams

Tuesday, August 1st 2023
Tessian Launches Automated Email Threat Remediation for Security Teams

Tessian Cloud Email Security intelligently prevents advanced email threats and protects against data loss, to strengthen email security and build smarter security cultures in modern enterprises.

  • Automated classification, triage, and remediation for user-reported email threats that significantly reduces a security analyst’s time
  • Integration with existing SIEM and SOAR platforms through the Tessian API to manage the email threat lifecycle using existing dashboards and workflows.
  • Dashboards that display insights into email threats missed by existing solutions, top targeted users, and impersonated domains
  • Updated visual design that includes dark mode to enhance readability in low light environments, while reducing eye strain for night shift security analysts

Boston, MA – August 1, 2023 Tessian,  the Complete Cloud Email Security platform, today announced the general availability of its Abuse Mailbox Response product – the second in its Respond product line. Also included in this release is API-based remediation, new email threat and DLP insights dashboards, and an updated visual design.

Today’s security teams are limited by legacy secure email gateways that hinder their ability to combat email threats effectively. Tessian’s Abuse Mailbox Response uses machine learning to automatically classify, triage and remediate the ever mounting backlog of end-user reported email threats. Tessian’s API based remediation solution further saves security analysts time by allowing them to manage email based threats from their existing SIEM and SOAR platforms. These new insights into inbound and outbound email security simplify both the threat management and ROI reporting for security analysts.

Hundreds of world leading organizations have moved beyond their secure email gateways, trusting the Tessian Cloud Email Security Platform which offers the industry’s most complete and innovative set of capabilities required for cloud email security:  Tessian Defend, Tessian Protect, Tessian Respond, and Tessian Coach.

“We’ve long encouraged employees to report suspicious emails, but the increased reporting volume became a challenge for our limited staff,” said Steve Wingate, CISO at Ventra Health. “With Tessian, we get the full spectrum of defense for email based attacks, plus automatic prioritization for the handful of reported emails that end up being malicious. Innovations like these bring the daily time our security analysts spend on email threat investigation from hours to minutes.”

“At Tessian, we recognize that security leaders are under increasing pressure to do more with less while facing a rapidly changing threat landscape,” said Allen Lieberman, Chief Product Officer of Tessian. “They’re asking for significant automation gains that help their analysts focus on higher impact threat detection and response efforts. Tessian is focused on delivering those efficiencies through a complete cloud email security platform, that uses machine learning to help our customers retire costly and labor intensive secure email gateways”.

About Tessian

Tessian’s mission is to secure the human layer by empowering people to do their best work, without security getting in their way. Using machine learning technology, Tessian automatically predicts and eliminates advanced threats on email caused by human error – like data exfiltration, accidental data loss, business email compromise and phishing attacks – with minimal disruption to employees’ workflow. Founded in 2013, Tessian is backed by renowned investors like Sequoia, Accel, March Capital and Balderton Capital, and has offices in San Francisco, Boston and London.