Alternatives to Haiku

Compare Haiku alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Haiku in 2024. Compare features, ratings, user reviews, pricing, and more from Haiku competitors and alternatives in order to make an informed decision for your business.

  • 1
    Hoxhunt

    Hoxhunt

    Hoxhunt

    Hoxhunt is a Human Risk Management platform that goes beyond security awareness to drive behavior change and (measurably) lower risk. Hoxhunt combines AI and behavioral science to create individualized micro-training experiences users love, so employees learn to detect and report advanced phishing attacks. Automated incident remediation helps operations teams respond fast with limited resources. Security leaders gain outcome-driven metrics to document reduced cybersecurity risk. Hoxhunt works with leading global companies such as Airbus, IGT, DocuSign, Nokia, AES, Avanade, and Kärcher, and partners with leading global cybersecurity companies such as Microsoft and Deloitte.
    Leader badge
    Partner badge
    Compare vs. Haiku View Software
    Visit Website
  • 2
    Terranova Security

    Terranova Security

    Terranova Security (Fortra)

    Terranova Security makes it easy to build cybersecurity awareness programs that feature the industry’s highest-quality training content and real-world phishing simulations. As a result, any employee can better understand phishing, social engineering, data privacy, compliance, and other critical best practices.
    Compare vs. Haiku View Software
    Visit Website
  • 3
    NINJIO

    NINJIO

    NINJIO

    NINJIO lowers human-based cybersecurity risk through engaging training, personalized testing, and insightful reporting. Our multi-pronged approach to training focuses on the latest attack vectors to build employee knowledge and the behavioral science behind human engineering to sharpen users’ intuition. The proprietary NINJIO Risk Algorithm™ identifies users’ social engineering vulnerabilities based on phishing simulation data and informs content delivery to provide a personalized experience that changes individual behavior. With NINJIO you get: - NINJIO AWARE attack vector-based training that engages viewers with Hollywood style, micro learning episodes based on real hacks. - NINJIO PHISH3D simulated phishing identifies the specific social engineering tricks most likely to fool users in your organization. - NINJIO SENSE is our new behavioral science-based training course that shows employees what it “feels like” when hackers are trying to manipulate them.
    Leader badge
    Compare vs. Haiku View Software
    Visit Website
  • 4
    BrainStorm QuickHelp
    Equip your team with the only learning platform that’s purpose-built for software adoption. Accelerate onboarding, reduce support, deepen engagement, and grow usage. Whether you’re a Solution Provider onboarding new clients, an IT team needing a more scalable way to manage end-user training, or an L&D team focused on onboarding employees to the company tech stack, BrainStorm will make your job easier, and your results better. Activate dark users – BrainStorm is the only learning platform that proactively targets licensed users who haven’t logged in yet. When you convert dark users, your usage impact moves from incremental to exponential. Accelerate adoption – Don’t just teach users how, teach them when and why to use features and applications. BrainStorm is built to automate training that gets people to change the way they work. Expand feature use – Drive deeper and broader feature adoption. Help more users move beyond the basics.
  • 5
    CBT Nuggets

    CBT Nuggets

    CBT Nuggets

    For more than two decades, CBT Nuggets has been a leading provider of on-demand training for IT professionals. Subscribers are able to access training 24/7 on a variety of devices and offline via the CBT Nuggets app. Learners can choose training on the latest technologies from trusted vendors such as Microsoft, Cisco, and Amazon Web Services. Our content library also includes office productivity training that covers tools like Microsoft Office and Google Docs. CBT Nuggets trainers are experts in their fields and bring years of real-world experience to their training. Most CBT Nuggets courses map to IT certification exams, making them an ideal study resource for learners who want to get certified. Our training is broken down into specific skills, so it can also be used as an on-the-job resource. Training admins can assign videos and track progress with our Learner Management features. Provide the training your teams need to do their jobs successfully and confidently with CBT Nuggets.
    Starting Price: $59 per user per month
  • 6
    Capture The Packet (CTP)
    Capture The Packet (CTP) is a cybersecurity training simulator and skills assessment suite. This system can be used as a teaching aid, learning system, skills assessment, and vetting tool. Capture The Packet has been proven across commercial, military, and government agencies in multiple countries. Customer feedback shows we are able to bring teams up to speed 40% faster in advanced skills development compared to other tools, as well as teaching totally new concepts. Investing in CTP for your teams pays off quickly by providing a gamified environment that can focus on real-world solutions on a live network. Unlike classroom or certification training, much of Capture The Packet’s value comes from offering true functional learning and skills development. We provide a unique gamified environment where participants are encouraged to use a broad library of available tools and methods to solve challenges.
  • 7
    Immersive Labs

    Immersive Labs

    Immersive Labs

    To stand prepared against an ever evolving threat landscape, your organization needs an increasingly skilled cyber workforce. Immersive Labs’ unique approach to human cyber readiness moves you beyond generic training courses and certifications to interactive skills content that’s directly relevant to the risks you face. Traditional approaches to cybersecurity training are focused on skills transfer and “covering” subject areas. At Immersive Labs, we only care about two things: do experiences in our platform better prepare organizations to respond when facing an incident, and – just as importantly – can that be proven? Traditional training is completed and a certificate given; from that moment in time, those skills begin to decay. You need to be able to track and monitor human capability and take action when required.
  • 8
    OffSec

    OffSec

    OffSec

    Empowering individuals and organizations to fight cyber threats with indispensable cybersecurity skills and resources. Our Learning Library enables enterprise security teams to better fight cyber threats and improve their security posture with indispensable offensive and defensive skills training. Provide the opportunity to acquire the knowledge, competencies, and skills to handle new and emerging cyber threats. Build a bench of talent with the right level of knowledge to minimize the impact of unexpected attrition. Ensure the learner is trained on the latest vulnerabilities and leading practices with ongoing deployment of new content to the OffSec learning library. The OffSec flex program gives your organization the ability to pre-purchase a block of training to utilize throughout the year as needed.
    Starting Price: $799 per year
  • 9
    Infosequre Security Awareness
    Our immersive security awareness e-learning modules are the main tool in building a strong and lasting security culture. Chock-full of easily absorbed information and developed using the best awareness techniques, they make your employees aware, alert and informed. Our highly customizable phishing simulation can be added to your program for complete training, or used on its own as a way to test and train your team in real-time. Take your security awareness training to the next level with our game-based learning experiences specifically designed to complement e-learning and cement security awareness in the minds and behavior of your people. Play our VR game or escape our truck before the bang. A real custom security awareness program is based on precise measurements that give you the edge you need. Stay in the loop and gain powerful insights into your company's progress.
  • 10
    Alexio CyberSchool

    Alexio CyberSchool

    Alexio Corporation

    Alexio Essentials just won a global award for our next-gen cybersecurity training and management. Your insurance company is likely to require proof of security awareness training. Of course everyone needs training, but how do you deliver training that really sticks? It can’t be boring and it has to be ongoing, or people forget the concepts. In the case of computer security, small businesses have a lot at stake. They can’t risk someone slipping up and allowing a hacker to vaporize their business in seconds. Alexio solves the problem with engaging continuous automated training and risk monitoring. New content each year that keeps up with the new threats your team needs to know about. Get a new certificate each year to prove compliance. Just sign-up your team and we do the rest. Follow up via your dashboard if you want to track their progress, or monitor ongoing risk by upgrading to alexio essentials.
    Starting Price: $1,699 per year
  • 11
    Spambrella

    Spambrella

    Spambrella

    Dynamically classify imposter email. Preemptively identify and sandbox suspicious URLs. Leverage big-data analysis to accurately classify bulk mail. All within a single service that connects with Microsoft 365 and Google Workspace. Spambrella’s Email Security and User Awareness Training technology is used by some of the World’s largest and most successful security-conscious companies in a multitude of continents and environments. Delivered on a global scale, Spambrella is ready to unify your email security and user awareness training requirements. Think of us as your outsourced email security team! We have deep technical expertise of all other service providers such as MxLogic, Mimecast, Symantec.cloud and know how to migrate you effortlessly. Schedule a demo today with our cybersecurity experts to uncover email threats targeting your email users.
    Starting Price: $1.00
  • 12
    Flexible IR

    Flexible IR

    Flexible IR

    Planned IR skill development. Training of responders on incidents focused on domain (eg healthcare). Scenario taken from VerisDB and Flexible IR curated list. Managers can do current team evaluation and plan actions. Use of Mitre Att&ck Matrix to identify gaps that need to be practised. Evolving runbooks using Symbolic AI system integration. We provide understandable and easy baseline runbooks to handle incidents. The runbooks can be customised to your specific environment and security analyst. Expert audit of runbooks. Easily coach the less experienced members of the team in threat hunting and incident response topics. Simulate adversary use cases and practise. Plan skill development for your analysts. Move towards critical 1-10-60 rule for Incident response. Per analyst skill matrix and point systems to bring in continuous motivation and planned learning. System supports basic gamification for card based games.
  • 13
    Pistachio

    Pistachio

    Pistachio

    Pistachio is the new evolution of cybersecurity awareness training and attack simulations. Our tailored cybersecurity training ensures your team stays protected from evolving threats while gaining the confidence to navigate with freedom. Pistachio is a platform that works for you, keeping your organization safe in the modern world. Our tailored cybersecurity training ensures your team stays protected from evolving threats while gaining the confidence to navigate with freedom. Give yourself a break from setting up software, sorting users, and selecting phishing emails. Pistachio handles everything - just switch us on and we'll do the rest. Pistachio runs around the clock to test and train your employees, freeing you up to spend more time on the things that matter.
  • 14
    Proofpoint Security Awareness Training
    Today’s threat landscape is constantly evolving. Proofpoint Security Awareness Training delivers the right education to the right people. And it ensures the right response from your users when faced with sophisticated phishing attacks and more. Attackers target people more directly than ever, and 95% of all cybersecurity issues can be traced back to human error. Ensure your users know what to do when faced with a real threat by providing them with targeted, threat-guided education. Proofpoint Security Awareness Training empowers your people to defend your organization with a holistic solution resulting in 30% fewer clicks on real-world malicious links. It has been named a Gartner Leader in its Magic Quadrant for 6 years in a row. Proofpoint takes a holistic approach to cybersecurity education and awareness and provides you with a proven framework that drives behavior change and real security outcomes.
  • 15
    Quantum Training

    Quantum Training

    Silent Breach

    Year after year, our penetration tests indicate that the #1 vulnerability for the vast majority of companies lies with its people. Social engineering and spear-phishing attacks in particular can lead to a wide variety of exploits including ransomware, account take-over, data exfiltration, and data destruction. And so, as your company grows, your risk of human-centric vulnerabilities grows along with it. The good news is that training your staff to fend off social attacks can go a long way in mitigating these threats, and should therefore be a central component of your cybersecurity program. At Silent Breach, we've designed an online security awareness training curriculum to meet the needs and goals of the modern workforce. Our online Quantum Training platform allows your staff to train at their convinience, via short videos, quizzes and phishing games.
  • 16
    AwareGO

    AwareGO

    AwareGO

    The cyber security awareness solution that employees love. Build a strong security culture and empower your employees to become the first line of defense. Security awareness should not make people doze off. It should be fun, engaging and highly relatable. We’ve built a complete solution that will help you efficiently reduce the risk of cyber security breaches. Based on the principles of microlearning, employees gain skills to defend from threats. We’ll make sure you’re up-to-date with the latest cyber security threats. A unique approach, crafted by security experts in collaboration with educators and advertisers. Some training solutions feel complex and outdated. Not AwareGO’s brand new LMS. 70+ microlearning videos that are relatable and retainable — with a dash of humor. Crafted in a combined effort by filmmakers and experts in behavior and cybersecurity. Deliver through our cloud platform or integrate into your existing, familiar environment.
    Starting Price: $1 per user per month
  • 17
    PortSwigger Web Security Academy
    The Web Security Academy is a strong step toward a career in cybersecurity. Learn anywhere, anytime, with free interactive labs and progress-tracking. Produced by a world-class team - led by the author of The Web Application Hacker's Handbook. The Web Security Academy is a free online training center for web application security. It includes content from PortSwigger's in-house research team, experienced academics, and our founder Dafydd Stuttard. Unlike a textbook, the Academy is constantly updated. It also includes interactive labs where you can put what you learn to the test. If you want to improve your knowledge of hacking, or you'd like to become a bug bounty hunter or pentester, you're in the right place. The Web Security Academy exists to help anyone who wants to learn about web security in a safe and legal manner. You can access everything (for free) and track your progress by creating an account.
  • 18
    HookPhish

    HookPhish

    HookPhish

    HookPhish is a cutting-edge cybersecurity company specializing in combating evolving phishing attacks and social engineering threats. Our platform offers innovative solutions to bolster defenses, raise employee awareness, and secure sensitive data. Platform Overview: 1. Phishing Simulation: Immerse teams in lifelike scenarios to adeptly identify and counter phishing threats. Interactive simulations enhance resilience against attacks. 2. Awareness Training: Equip your workforce with insights into social engineering tactics. Foster a security-conscious culture to thwart potential threats. 3. Data Leak Protection: Monitor, track, and safeguard sensitive information from unauthorized access. Ensure stringent control over proprietary data. 4. Phishing Detect: Stay ahead with advanced monitoring. Swiftly identify and prevent phishing, typosquatting, and brand impersonation attacks.
    Starting Price: $200
  • 19
    Clear Law Institute

    Clear Law Institute

    Clear Law Institute

    More than 1,500 employers choose Clear Law Institute’s sexual harassment training for their more than 1 million employees. Custom online compliance training and games that address the specific ethical dilemmas faced by your employees. The training incorporates our legal expertise and the latest scientific research on techniques for investigative interviewing and detecting signs of deception and truthfulness. Join thousands of professionals who learn from presenters who are both experts and engaging speakers.
  • 20
    securityprogram.io
    Excellent security for small companies. Easily build a standard and audit-ready cybersecurity program. We want to make excellent security accessible to smaller organizations, and help them build legitimate security programs so they can win deals. Perfect for startups, you're already sprinting. Leverage a tool and a team that can keep pace with you. Document templates and built-in training allow you to make pragmatic improvements that improve security and demonstrate alignment to standards that customers trust. Your security program begins with reviewing and adopting security policies. We built the simplest possible policies that adhere to NIST 800-53 standards. We mapped the standards so that you'll know you're covered. We cross-reference our program activities to other standards including SOC 2, ISO 27001, NIST CSF, CIS 20, and CMMC to make sure you get credit for the work you do with customers and your management team.
    Starting Price: $99 one-time payment
  • 21
    Security Mentor

    Security Mentor

    Security Mentor

    Your security awareness training program is the most important tool in your arsenal for preventing cyber security incidents. Unfortunately, all too often, security awareness training isn’t taken or understood. With boring videos, low-quality cartoons and click-through drudgery, even if training is taken, it's quickly forgotten. So how can you create security-aware employees and make your security-awareness program a success? Rely on Security Mentor, we do things differently, we put the learner first. Drive real behavior and culture change using our powerful Brief, Frequent, Focused learning system combined with our compelling, relevant, and impactful security awareness training. Each security awareness training lesson includes serious games and innovative interactions that equip your employees with the knowledge and cyber skills they need to protect themselves and your organization from cyber threats, phishing attacks and ransomware, as well as their own cyber mistakes.
  • 22
    SafeStack Academy

    SafeStack Academy

    SafeStack Academy

    Security education and support for small companies with big missions. You shouldn’t need to have a big budget to secure what matters most to your organization. SafeStack Small Business Security products and services are world class, yet affordable. SafeStack is a small company. We live and breathe the same challenges as our SMB clients. We know there are compromises. We build products and services with empathy, made with respect for the world you work in. Small businesses use technology to get the job done. That doesn’t mean that technical jargon is needed when it comes to security. We bring our expertise to your organization without jargon and buzzwords. SafeStack Academy provides an ongoing program of security awareness training to organizations of all shapes and sizes. For a low annual fee per learner, we deliver new training content each month to help improve security skills and behaviours and meet compliance requirements.
    Starting Price: $30 per user, per year
  • 23
    AppSecEngineer

    AppSecEngineer

    AppSecEngineer

    What’s a true AppSec Engineer if not an expert on all things security? Or a super-specialist in a single domain, you choose. Either way, our training has you covered. Learn new skills with our constantly updated library of courses, become a certified AppSec expert, and make your resume impossible to say no to. All that with a single subscription. Does it feel like security is getting sidelined at your organization? As an AppSec Engineer, you can do something about that. Our courses can help you and your team skill up fast and take your AppSec capabilities to the next level. If your team needs customized training, we do that, too! Our cutting-edge labs are up and running before you can say ‘hands-on learning’. Access our entire library of courses, labs, and learning material with a single purchase. Our courses are tailored to the needs of companies looking to hire security experts.
    Starting Price: $49 per user per month
  • 24
    emPower

    emPower

    emPower Solutions Inc.

    emPower Solutions works with organizations to meet their compliance, trainings needs and help prepare employees against social engineering. emPower has 100s of customers in several industries - financial, healthcare, utilities, services and higher-ed. emPower's platform provides learning management for your internal trainings, provides a course catalog for security trainings, HIPAA, OSHA etc. We also help manage internal policies. The platform provides simulated phishing to prepare employees against attack and train them on relevant security skills. Safety and compliance solutions exclusively for higher education. Cyber attackers are getting smarter, your team can out-smart them. Information security awareness training. We are experts in HIPAA and we can make HIPAA training and compliance easy and cost-effective. Everything you need to emPower your eLearning. Review performance, track progress and gain insight into training impact with reports, to-do lists and dashboards.
  • 25
    Curricula

    Curricula

    Curricula

    Curricula's fun eLearning platform uses behavioral science-based techniques, such as storytelling, to fundamentally transform your employee security awareness training program. Let’s face it, employees tune out of boring ‘Death by PowerPoint’ information security awareness training and start to resent security instead of embracing it. Our behavioral science approach trains employees using short, memorable stories based on real-world cyber attacks. Our security awareness training content library is fun, memorable, and will have your employees begging you to release the next episode! Select content from a variety of fresh new cyber security training stories, posters, security awareness downloads, phishing simulations, and more. Create your own custom eLearning training using the same tools our team does! No Designer, no problem. Now anyone can build their own fun training stories using our characters and launch them right inside our integrated learning management system.
  • 26
    Cyberwatch

    Cyberwatch

    Cyberwatch

    3CS meets the need for a national academic conference that focuses on cybersecurity education at the community college level. 3CS provides a forum for community college faculty and leadership to share new initiatives, model courses and programs, and effective practices. The National CyberWatch Center has model cybersecurity curricula available, including multiple degree and certificate programs. The National CyberWatch Center also examines and responds to cybersecurity curricular issues of interest to the larger security community. The National CyberWatch Center Digital Press was created to produce and disseminate collections of timely publications on topics related to cybersecurity education, research, and workforce development. One-stop shop for quality educational and training resources, discounted certification exam vouchers, webcasts, internships, and access to employers looking to hire.
  • 27
    BullPhish ID
    Deliver the evidence that gets the "yes" to funding for improved cybersecurity training. ID Agent helps you justify increased budget for security awareness training by delivering clear proof of the company's current risk - and shows how you can reduce that risk with training to prevent a costly cybersecurity disaster. ID Agent's suite of cost-effective solutions makes it easy to implement effective immediate and long-term cybersecurity improvements. IT pros shouldn't have to fight for funding for updated security awareness training. We're here to help by providing you with clear, real-time data that shows your company's actual threats, proving that cybersecurity training isn't a place to cut back. Create urgency with proof of the value of an investment in security awareness training and phishing resistance training in a challenging economy to prevent a costly data breach.
    Starting Price: $300 per month
  • 28
    BusinessSimulations.com

    BusinessSimulations.com

    Business Simulations

    Our Business Simulations are used with a proven structured learning process which is based on best practices in experiential learning, social learning and game-based learning – this ensures participants learn what they need to learn as well as having fun! Because the Business Simulation Games are played in teams, participants do not only learn about the simulation topic but also about what it means to create and be part of an effective team and also have insight into having effective interpersonal styles.
  • 29
    ESET Cybersecurity Awareness Training
    ESET Cybersecurity Awareness Training is specifically designed to educate your workforce—because employees who recognize phishing, avoid online scams and understand internet best practices add a vital layer of protection for your business. Developed by ESET researchers and educators, this comprehensive online course takes under 90 minutes to complete. Employees enjoy an engaging learning experience through gamified quizzes, interactive sessions and role playing. Providing cybersecurity training to everyone in your workforce—not just IT staff—highlights the role of each worker in preventing successful attacks. Employees learn how to protect data and networks via password best practices, two-factor authentication, mobile device security and more. Insurance companies may require cybersecurity awareness training in order to insure your business. Compliances such as HIPAA, PCI, SOX, GDPR, CCPA, etc. require or strongly encourage training for all employees.
    Starting Price: $250 per 10 employees
  • 30
    CyberVista

    CyberVista

    CyberVista

    Today’s corporate environment requires business leaders to think critically about the significant cyber risks facing their organizations. CyberVista’s Resolve programs provide the knowledge and functional practices to enable and ensure sustainable cyber risk management. Cybersecurity is no longer relegated to the IT department. Business leaders now have to think about cybersecurity as it relates to business risk. At CyberVista we pride ourselves as an education company with a unique and unbiased perspective to training. Developed and delivered by a team of industry experts, we’ve also incorporated The FAIR Institute risk quantification model to deliver a holistic cyber risk management solution. Our onsite and online programs are designed to empower you with the necessary knowledge, tools, and connections to make sound cybersecurity-related business decisions. It makes senior executives aware of the pervasive impacts a cyber incident can have across the entire enterprise.
  • 31
    Hacktory

    Hacktory

    Hacktory

    Hacktory are professional AppSec, red and blue teams developing their online learning platform. If you work in IT and aspire to handle cybersecurity and become certified, you're lucky to be here. Vulnerabilities creep into the long list of things developers, admins, and infosec specialists wish to keep short. Hacktory has launched virtual learning to make it shorter. Now you can try cybersecurity courses, which are not only based on gamification but also provide real-life learning environments that can be used just with a browser. Real attack vectors, pure experience, and your impressive results – and that is what sums up your studying with Hacktory.
  • 32
    Inspired eLearning Security Awareness
    From small businesses to global enterprises to public institutions, employees are the most important asset in any organization — but they’re also the weak point in its cybersecurity defenses. We can change that. Our Security Awareness training solutions effect meaningful, sustainable changes in any workforce. With Inspired eLearning, employees aren’t just aware of the dangers presented by an ever-changing threat landscape: they’re empowered to protect your organization from them.
  • 33
    CybeReady

    CybeReady

    CybeReady Learning Solutions

    Deploy 8x more phishing simulations (compared with industry average) and ongoing cybersecurity awareness bites without any IT effort. Training sessions are automatically distributed and personalized per employees’ role, location, and performance to achieve 100% continuous workforce training and increased engagement. CybeReady’s real-time data platform enables performance monitoring and improvement tracking of your entire organization with powerful dashboards and reports. Our end-to-end corporate cyber security training platform is driven by data science and is proven to change employee behavior, decrease employee high-risk group by 82%, and increase employee resilience score by 5x, within 12 months of training.
  • 34
    Living Security

    Living Security

    Living Security

    Living Security's training platform leverages gamified learning with live action immersive storylines and role-based micro modules to encourage engagement and motivate behavior change. Participants leave armed with valuable tools and techniques to combat cyber threats. Living Security’s Cyber Escape Room brings together all of the key components of a successful training program – hands-on, fun learning combined with relevant, comprehensive training to promote cybersecurity awareness that drives results. Scale across the organization with our “Train the Trainer” licensing which allows you to manage , market, host, and measure your own Escape Room experience.
  • 35
    ELC Information Security

    ELC Information Security

    ELC Information Security

    Secure your workforce and educate your employees. More than 24 topics, monthly and annual training on phishing, ransomware, social engineering, and more. Your best defense is a good offense. Security awareness customizations include script edits, branding, and company-specific policy and contact information. Our security awareness training is compatible with smartphones, tablets, laptops, and desktops. Save time and increase productivity with custom security awareness training specific to your company. As the cybersecurity landscape rapidly transforms, we are committed to helping your workforce adapt and meet the challenges of maintaining secure information systems. We provide end-to-end support to all our clients throughout the entire license period. Customization and integration takes days, not weeks. Learning management hosting, tracking, and reporting. We have all the tools you need to get started today.
  • 36
    Global Learning Systems

    Global Learning Systems

    Global Learning Systems

    Security threats have multiplied dramatically and hackers have become even more sophisticated. Organizations are under attack from all directions as cyber crime has become big business. While many organizations invest in protection technologies, technology can’t be successful without cybersecurity awareness training for employees. Online security awareness training from GLS drives positive employee behavior changes. This helps protect your organization. Your workforce is your first line of defense against the bad guys. Therefore they must take personal responsibility so as to safeguard the organization and its information assets. GLS provides engaging and varied training program materials that reach learners in different ways.
  • 37
    Phished

    Phished

    Phished

    Phished focuses on the human side of cybersecurity. The AI-driven training software combines personalized, realistic phishing simulations with the educational program of the Phished Academy. This way, your employees are qualified to correctly and safely deal with online threats. Because employees are better prepared and more secure, the data, reputation and assets of organizations are more secure as well. Our AI-driven phishing simulations are based on individual recipients’ profiles and knowledge. 100% native content. No manual labour is required. The Phished Academy reinforces phishing awareness training, offering a broad variety of multi-lingual microlearning. Phished offers in-depth reporting based on real-time performance. The Phished Report Button activates users and helps you stop threats before they cause damage.
  • 38
    Proofpoint Essentials
    Proofpoint Essentials delivers a cost-effective and easy-to-manage cybersecurity solution specifically designed for small and medium-sized businesses (SMBs). Essentials protects your organization from a comprehensive range of advanced security threats by including additional benefits, such as security awareness training, data loss prevention, email continuity, archiving and social media protection. Our simple and intuitive interface reduces your administrative workload and integrates seamlessly with your existing Microsoft 365 environment. Proofpoint Essentials uses the same AI-powered detection technology that secures more than 75% of Fortune 100 businesses to protect your greatest security risk: your people. Essentials enterprise-class protection stops the threats targeting SMBs. These include spam, phishing, business email compromise (BEC) and imposter emails, ransomware and malware.
  • 39
    Riot

    Riot

    Riot

    Albert achieves the impossible: teaching cybersecurity basics to your employees, in a way they love. The secret ingredient? The courses are chat-based, 5 minutes long, immersive and interactive. Set up your awareness program thanks to our vast catalog of courses covering everything from CEO fraud to tailgating. Courses are dynamically customized for each employee and sent all year long. Follow in real-time the rollout of your program directly from the dashboard, and easily find and ping the drop-outs. And export the overview as a CSV file for compliance purposes. Run a phishing drill to discover how your team would react when facing a phishing attack — while giving your employees the opportunity to practice in a safe environment. Over the past few years, phishing has evolved from spray-and-pray scams to highly-targeted attacks. Riot catalog includes a vast variety of scenarios, including spear phishing and CEO fraud.
    Starting Price: $5.89 per user per month
  • 40
    eLearnSecurity

    eLearnSecurity

    eLearnSecurity

    The eCPPT designation stands for eLearnSecurity Certified Professional Penetration Tester. eCPPT is a 100% practical and highly respected ethical hacking and penetration testing professional certification counting certified professional in all the seven continents. Here are some of the ways eLearnSecurity Certified Professional Penetration Tester (v2) certification is different from conventional certification: Instead of putting you through a series of multiple-choice questions, you are expected to perform an actual penetration test on a corporate network. This penetration test is modeled after a real-world scenario, not only do you have to try different methodologies to conduct a thorough penetration test, you will also be asked to write a complete report as part of your evaluation. These are the same kinds of reports that will make you a valuable asset in the corporate sector.
  • 41
    Plato360

    Plato360

    ShapeMinds UG

    We train your employees online with a certificate — anytime, anywhere. Instruct employees on important compliance topics such as data protection, occupational health and safety or sexual harassment With Plato360, you can easily train your employees on important topics from anywhere and at any time. Use our portfolio of 20 different training topics such as data protection, occupational health and safety, sexual harassment and anti-discrimination. You can also easily train nursing expert standards such as fall prevention, pain management or nutrition in nursing care online with Plat360. Employees and the HR department receive a certificate of participation as proof of completion of the training. We also create individual training courses with your desired content on your own subdomain with your company CI.
    Starting Price: €5/training/user
  • 42
    KnowBe4

    KnowBe4

    KnowBe4

    KnowBe4's Enterprise Awareness Training Program provides you with a comprehensive new-school approach that integrates baseline testing using mock attacks, engaging interactive web-based training, and continuous assessment through simulated phishing, vishing and smishing attacks to build a more resilient and secure organization. Your employees are frequently exposed to sophisticated social engineering attacks. It is time for a comprehensive approach to effectively manage this problem, managed by people with a technical background. We provide baseline testing to assess the Phish-prone percentage of your users through a simulated phishing, vishing or smishing attack. Test our platform yourself for 30 days. The world's largest library of security awareness training content; including interactive modules, videos, games, posters and newsletters. Automated training campaigns with scheduled reminder emails.
    Starting Price: $18 per seat per year
  • 43
    ATTACK Simulator

    ATTACK Simulator

    ATTACK Simulator

    ATTACK Simulator can strengthen your security infrastructure by reducing the risk of data breach, helping your employees protect customer data, and complying with international standards of cyber security. Given the current state of the world, there has never been a more opportune moment to engage in Security Awareness Training with ATTACK Simulator. Bad actors take advantage of the global pandemic, the shift in working environment and other opportunities to target unsuspecting individuals and companies. Conducting business online involves security risks not worth taking. You can avoid falling victim to a cyberattack by taking adequate measures on time. ATTACK Simulator is here to make sure your employees are on top of security awareness with our automatic training plan, so you won’t have to worry about it anymore. Cyber security skills are recommended to anyone who owns a computer.
  • 44
    RangeForce

    RangeForce

    RangeForce

    Build cyber resilience through RangeForce hands-on training and team exercises. Train in emulated, realistic environments featuring real IT infrastructure, real security tools, and real threats. Cut cost over traditional cyber training programs and complex on-premise cyber ranges. Our solutions offer team-based training for a variety of experience levels. Choose from hundreds of interactive modules to understand critical security concepts and see the most important security tools in action. Prepare your team to defend against complicated threats with realistic threat exercises. Train in customizable, virtual environments that emulate your own security stack.
  • 45
    Sophos Phish Threat
    Phishing is big business. Attacks have shown record growth in recent years, and a solid security awareness program is an integral part of any defense-in-depth strategy. Sophos Phish Threat educates and tests your end users through automated attack simulations, quality security awareness training, and actionable reporting metrics. Phish Threat provides you with the flexibility and customization that your organization needs to facilitate a positive security awareness culture. End users are the largest, most vulnerable target in most organizations. In real-world attacks, end users are relentlessly bombarded with spear-phishing and socially engineered schemes. Simulate hundreds of realistic and challenging phishing attacks in a just few clicks. At Sophos, our global SophosLabs analysts monitor millions of emails, URLs, files, and other data points each day for the latest threats.
  • 46
    PhishGuard

    PhishGuard

    PhishGuard

    With the PhishGuard Training module, you can apply an Information Security Awareness Training program to your employees whose weaknesses you have identified during the Simulation phase, which they can receive online or on the computer, which is hands-on, interactive and makes your employees a part of the process. Proper planning is important for the success of the program. Our expert team also works with you in the planning steps. The program consists of different steps. Needs analysis, creating user groups and determining appropriate content for each group are the first steps. In the next steps, the training plan, how the results will be measured and what actions will be taken according to which results are decided. Our Information Security Awareness Training module makes all these processes easy to manage and fun for both employees and managers.
  • 47
    Innvikta

    Innvikta

    Innvikta Cybersecurity Solutions

    Innvikta is proud to introduce InSAT, a cutting-edge Security Awareness Training platform that redefines the way organizations prepare for cyber threats. With InSAT, we offer a comprehensive platform that combines advanced cyber attack simulations with a feature-rich Learning Management System (LMS) featuring an extensive library of engaging training content. Together, these elements create an unparalleled learning experience that empowers your team to become formidable guardians against cyberattacks. At the heart of InSAT lies its revolutionary cyber attack simulation, a powerful tool that enables you to assess and enhance your team's resilience to multiple attack vectors. Gone are the days of one-dimensional training – InSAT challenges your users with realistic scenarios, ensuring they are prepared to face the ever-evolving threat landscape.
  • 48
    IRONSCALES

    IRONSCALES

    IRONSCALES

    IRONSCALES Fights Phishing For You Our self-learning, AI-driven email security platform continuously detects and remediates advanced threats like BEC, credential harvesting, account takeover and more in your company’s mailboxes. FAST! Not All Email Security Solutions are Equal Defending against today’s advanced threats requires a new approach to email security. IRONSCALES’ best-in-class email security platform is powered by AI, enhanced by thousands of customer security teams and is built to detect and remove threats in the inbox. We offer a service that is fast to deploy, easy to operate and is unparalleled in the ability to stop all types of email threats, including advanced attacks like BEC, ATO and more.
    Starting Price: $4.50 per user per month
  • 49
    SANS Security Awareness
    Role-based and progressive training paths are geared towards all involved in the development process. Create a secure culture and ecosystem to mitigate vulnerabilities in critical web applications. With SANS developer training, we clarify the challenges in continuous deployment around the Secure Software Development Lifecycle (SDLC). Teach learners what to watch for in every stage of agile development and ensure your entire team, from developers to architects, managers, and testers creates web applications in a secure environment, and where to place the best security protection for your apps. By educating everyone involved in the software development process including developers, architects, managers, testers, business owners, and partners, you reduce the chances that your organization will become a victim of today’s data security threats and attacks, and ensure that your team can properly build defensible applications from the start.
  • 50
    MetaPhish

    MetaPhish

    MetaCompliance

    MetaPhish is a phishing simulation software that allows the administrator to orchestrate phishing simulations and ransomware attacks to directly target their staff and management. Ultimately, this will keep staff safe from phishing scams through automated training that increases their vigilance and identifies the need for additional cyber awareness training. Choose from an extensive range of regularly updated phishing templates. Templates are based on current phishing threats which imitate reputable websites and brands. The templates can be matched with relevant domain names that improve the ease of use within your organization’s network. The templates are all fully customizable and can be adapted to suit specific business sectors. Phishing emails can be created from the ground up using our in-house design team and the extensive range of templates are available in 12 different languages.