Call a Specialist Today! 800-886-5369

Darktrace Antigena Email
Building Immunity for your Inbox


Darktrace Antigena Email

Antigena Email uses Darktrace’s core artificial intelligence to stop the most advanced email threats, intervening to protect employees from the full range of threats targeting the inbox.

At a Glance

  • Self-learning: understands the human, not just the email address
  • Identifies malicious emails that traditional tools let through
  • Effective against all advanced email attacks, including social engineering
  • Fast, virtual deployment


Get a Quote



Overview

Antigena Email uses Darktrace’s core artificial intelligence to stop the most advanced email threats, intervening to protect employees from the full range of threats targeting the inbox.


Understands the human


Learns the unique ‘pattern of life’ for every email user to identify anomalies

Stops advanced spear phishing and digital fakes

Protects the workforce from email impersonation attacks, however convincing

Installs in 5 minutes


Cloud-delivered, effective within hours


Email Threats That Antigena Email Catches

  • Spear phishing
  • Social engineering & impersonation
  • Business Email Compromise
  • Supply chain account takeover
  • External data loss
  • Novel, unknown malware

Novel Email Threats Are Getting Through

Email attacks are getting more and more sophisticated, with offensive AI threatening to supercharge email attack campaigns in the near future. It is becoming almost impossible to distinguish targeted spoof emails from genuine communications.

Novel attacks are consistently getting through traditional email security tools, which observe individual emails in isolation, and compare them against rules and signatures of known malicious attacks. With supply chains becoming more complex and employees more distributed and mobile, the need for an AI-driven, self-learning approach to email security is ever more necessary.

The World’s First Self-Defending Inbox

Antigena Email is the world’s first Cyber AI solution for the inbox. By learning the normal ‘pattern of life’ for every user and correspondent, the technology builds an evolving understanding of the ‘human’ within email communications.

While traditional defenses ask whether elements of an email have been observed in historical attacks, Antigena Email is the only solution that can reliably ask whether it would be unusual for a recipient to interact with a given email, in the context of their normal ‘pattern of life’, as well as that of their peers and the wider organization.

This contextual knowledge enables the AI to make highly accurate decisions and neutralize the full range of email attacks, from ‘clean’ spoofing emails that seek to wire a fraudulent payment, to sophisticated spear phishing attempts.



Understanding the Human in the Email

Inspired by the human immune system, Antigena Email uses Darktrace’s core artificial intelligence to learn a sense of ‘self’ for every internal and external user, analyzing both inbound and outbound communications together with lateral, internal-to-internal communications.

By treating recipients as dynamic individuals and peers, Antigena Email uniquely spots subtle deviations from ‘the norm’ that reveal seemingly benign emails to be unmistakably malicious.


Questions? We're here to help.

From offering expert advice to solving complex problems, we've got you covered. Get in touch with a Darktrace Solutions Specialist today to learn more!