Request a Demo of Tessian Today.

Automatically stop data breaches and security threats caused by employees on email. Powered by machine learning, Tessian detects anomalies in real-time, integrating seamlessly with your email environment within minutes and starting protection in a day. Provides you with unparalleled visibility into human security risks to remediate threats and ensure compliance.

Move beyond your SEG with Tessian’s SEG Consolidation Wizard  | Generate Report Now →

Life at Tessian

Tessian Launches Advanced Email Threat Response Capabilities for Security Teams

by Tessian Tuesday, April 25th, 2023
  • Dramatically faster solution that quickly identifies and responds to email threats through proactive threat hunting capabilities and automated response to end-user reported emails. 
  • Quickly pivot between email events and prioritize response workflows through powerful search queries.
  • Continuously improve prevention via a feedback loop to Tessian’s behavioral based AI detection.

Boston, MA – April 25, 2023 – Tessian, a leading Integrated Cloud Email Security company, today announced the general availability of Tessian Respond, a major improvement in how security teams identify and respond to email threats compared to traditional secure email gateway solutions. 

Security teams today face a backlog of end-user reported email threats, missed attacks by traditional controls, and spend too much investigating and remediating individual emails. Tessian Respond enables security teams to quickly identify and respond to all email threats by offering proactive threat hunting capabilities and enabling response and remediation for end-user reported emails. Security admins can now use powerful search queries that leverage intelligence and threat indicators from across the entire Tessian platform.

Hundreds of world leading organizations trust the Tessian Cloud Email Security Platform which offers the industry’s most complete set of capabilities required for cloud email security: Tessian Defend, Tessian Protect, Tessian Respond, and Tessian Coach, in a simple to deploy model

“At Tessian, we are focused on helping our customers eliminate email based threats,” said Allen Lieberman, Chief Product Officer of Tessian. “As customers pivot to cloud based email platforms, they are reconsidering their email security stack to prevent more threats and simplify operations.  With the introduction of Tessian Respond, combined with our existing Defend, Protect, and Coach capabilities, Tessian has established a platform that can be deployed in minutes, dramatically reducing email based risk and greatly simplifying operations”. 

“Tessian stops email threats, including Phishing, Business Email Compromise and attacks that could lead to Ransomware or Credential theft on a daily basis,” said Jason Patterson, Senior Director of InfoSec, Compliance and Risk Management at Nasuni. “Without Tessian, these threats would have reached our end users. The platform is easy to use for both administrators and end users. However, investigating the larger impact of an email threat used to take 20 minutes or longer, due to pivoting between multiple tools and powershell scripts. With Tessian Respond, we can now pivot directly from a security event to an investigation in the Tessian platform that allows us to quickly understand the broader risk and remediate the full attack campaign in just a few clicks”.

About Tessian

Tessian’s mission is to secure the human layer by empowering people to do their best work, without security getting in their way. Using machine learning technology, Tessian automatically predicts and eliminates advanced threats on email caused by human error – like data exfiltration, accidental data loss, business email compromise and phishing attacks – with minimal disruption to employees’ workflow. Founded in 2013, Tessian is backed by renowned investors like Sequoia, Accel, March Capital and Balderton Capital, and has offices in San Francisco, Boston and London.

Tessian