Introducing Darktrace Antigena Email


Published: 3rd September 2020



Enhanced is excited to introduce Dark Trace Antigena email, an innovative addition to the security portfolio.

This intelligent self-learning tool understands the human, not just the email address. It can identify malicious emails that traditional tools often let through.

Antigena Email is the world’s first Cyber AI solution for the inbox. By learning the normal ‘pattern of life’ for every user and correspondent, the technology builds an evolving understanding of the ‘human’ within email communications.

What threats does Antigena Email Catch?

  • Spear phishing
  • Social engineering & impersonation
  • Business Email Compromise
  • Supply chain account takeover
  • External data loss
  • Novel, unknown malware

If you’d like to find out more, get in touch with our experts who will be able to help offer you a free 30 day trial.