Alternatives to Hut Six Security

Compare Hut Six Security alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Hut Six Security in 2024. Compare features, ratings, user reviews, pricing, and more from Hut Six Security competitors and alternatives in order to make an informed decision for your business.

  • 1
    Hoxhunt

    Hoxhunt

    Hoxhunt

    Hoxhunt is a Human Risk Management platform that goes beyond security awareness to drive behavior change and (measurably) lower risk. Hoxhunt combines AI and behavioral science to create individualized micro-training experiences users love, so employees learn to detect and report advanced phishing attacks. Automated incident remediation helps operations teams respond fast with limited resources. Security leaders gain outcome-driven metrics to document reduced cybersecurity risk. Hoxhunt works with leading global companies such as Airbus, IGT, DocuSign, Nokia, AES, Avanade, and Kärcher, and partners with leading global cybersecurity companies such as Microsoft and Deloitte.
    Leader badge
    Partner badge
    Compare vs. Hut Six Security View Software
    Visit Website
  • 2
    Terranova Security

    Terranova Security

    Terranova Security (Fortra)

    Terranova Security makes it easy to build cybersecurity awareness programs that feature the industry’s highest-quality training content and real-world phishing simulations. As a result, any employee can better understand phishing, social engineering, data privacy, compliance, and other critical best practices.
    Compare vs. Hut Six Security View Software
    Visit Website
  • 3
    NINJIO

    NINJIO

    NINJIO

    NINJIO lowers human-based cybersecurity risk through engaging training, personalized testing, and insightful reporting. Our multi-pronged approach to training focuses on the latest attack vectors to build employee knowledge and the behavioral science behind human engineering to sharpen users’ intuition. The proprietary NINJIO Risk Algorithm™ identifies users’ social engineering vulnerabilities based on phishing simulation data and informs content delivery to provide a personalized experience that changes individual behavior. With NINJIO you get: - NINJIO AWARE attack vector-based training that engages viewers with Hollywood style, micro learning episodes based on real hacks. - NINJIO PHISH3D simulated phishing identifies the specific social engineering tricks most likely to fool users in your organization. - NINJIO SENSE is our new behavioral science-based training course that shows employees what it “feels like” when hackers are trying to manipulate them.
    Leader badge
    Compare vs. Hut Six Security View Software
    Visit Website
  • 4
    SafeTitan

    SafeTitan

    TitanHQ

    SafeTitan is a human security awareness training solution that automates security training administration based on behavioural triggers. SafeTitan includes real-time intervention awareness, measured effectiveness and is easily deployed. SafeTitan delivers to staff in their exact moment of need, on any device, in any location, that truly leads to positive behaviour change. Key features - - Delivering contextual training in real-time. Only available from SafeTitan. - SafeTitan delivers a real time response to user behaviour - Train employees exactly when they display risky behaviour. - Unlimited phishing simulations - Unlimited Cyber Knowledge Assessment Quizzes. - Customisable real-time alerts - SaaS platform - No clients/agents required And much more! If you're ready to maximise your ability to secure your business and employees to maximise security incidents and related costs, then book a demo today.
  • 5
    ESET Cybersecurity Awareness Training
    ESET Cybersecurity Awareness Training is specifically designed to educate your workforce—because employees who recognize phishing, avoid online scams and understand internet best practices add a vital layer of protection for your business. Developed by ESET researchers and educators, this comprehensive online course takes under 90 minutes to complete. Employees enjoy an engaging learning experience through gamified quizzes, interactive sessions and role playing. Providing cybersecurity training to everyone in your workforce—not just IT staff—highlights the role of each worker in preventing successful attacks. Employees learn how to protect data and networks via password best practices, two-factor authentication, mobile device security and more. Insurance companies may require cybersecurity awareness training in order to insure your business. Compliances such as HIPAA, PCI, SOX, GDPR, CCPA, etc. require or strongly encourage training for all employees.
    Starting Price: $250 per 10 employees
  • 6
    CybeReady

    CybeReady

    CybeReady Learning Solutions

    Deploy 8x more phishing simulations (compared with industry average) and ongoing cybersecurity awareness bites without any IT effort. Training sessions are automatically distributed and personalized per employees’ role, location, and performance to achieve 100% continuous workforce training and increased engagement. CybeReady’s real-time data platform enables performance monitoring and improvement tracking of your entire organization with powerful dashboards and reports. Our end-to-end corporate cyber security training platform is driven by data science and is proven to change employee behavior, decrease employee high-risk group by 82%, and increase employee resilience score by 5x, within 12 months of training.
  • 7
    Phriendly Phishing

    Phriendly Phishing

    Phriendly Phishing

    Phriendly Phishing is a cyber security awareness training and phishing simulation solution that educates and empowers your organization and employees to help mitigate reputational and financial loss from cyber attacks. We train not trick through empathetic learning that is customized to each learner's journey. The platform is fully automated, digitally delivered and is localized with relevant and engaging content.
  • 8
    Phished

    Phished

    Phished

    Phished focuses on the human side of cybersecurity. The AI-driven training software combines personalized, realistic phishing simulations with the educational program of the Phished Academy. This way, your employees are qualified to correctly and safely deal with online threats. Because employees are better prepared and more secure, the data, reputation and assets of organizations are more secure as well. Our AI-driven phishing simulations are based on individual recipients’ profiles and knowledge. 100% native content. No manual labour is required. The Phished Academy reinforces phishing awareness training, offering a broad variety of multi-lingual microlearning. Phished offers in-depth reporting based on real-time performance. The Phished Report Button activates users and helps you stop threats before they cause damage.
  • 9
    emPower

    emPower

    emPower Solutions Inc.

    emPower Solutions works with organizations to meet their compliance, trainings needs and help prepare employees against social engineering. emPower has 100s of customers in several industries - financial, healthcare, utilities, services and higher-ed. emPower's platform provides learning management for your internal trainings, provides a course catalog for security trainings, HIPAA, OSHA etc. We also help manage internal policies. The platform provides simulated phishing to prepare employees against attack and train them on relevant security skills. Safety and compliance solutions exclusively for higher education. Cyber attackers are getting smarter, your team can out-smart them. Information security awareness training. We are experts in HIPAA and we can make HIPAA training and compliance easy and cost-effective. Everything you need to emPower your eLearning. Review performance, track progress and gain insight into training impact with reports, to-do lists and dashboards.
  • 10
    Defendify

    Defendify

    Defendify

    Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers of protection, Defendify provides an easy-to-use platform designed to strengthen cybersecurity across people, process, and technology, continuously. Defendify streamlines cybersecurity assessments, testing, policies, training, detection, response, and containment in one consolidated and cost-effective cybersecurity solution. 3 layers, 13 solutions, 1 platform, including: • Managed Detection & Response • Cyber Incident Response Plan • Cybersecurity Threat Alerts • Phishing Simulations • Cybersecurity Awareness Training • Cybersecurity Awareness Videos • Cybersecurity Awareness Posters & Graphics • Technology Acceptable Use Policy • Cybersecurity Risk Assessments • Penetration Testing • Vulnerability Scanning • Compromised Password Scanning • Website Security Scanning
  • 11
    Threatcop

    Threatcop

    Threatcop

    Threatcop is a cyber security simulator and awareness tool that launches dummy cyber attacks on employees followed with awareness modules and gamified assessment. It simulates and imparts customized awareness based on top 6 attack vectors namely Phishing, Ransomware, Vishing, SMiShing, Cyber Scam and Removable Media. It compares the pre and post cybersecurity awareness levels of employees and provides a comprehensive report on individual user awareness as 'Employee Vulnerability Score (EVS)'. The awareness videos, advisories, newsletters and gamified quiz are customized with respect to the EVS score, thus, ensuring cyber resilience. It is a complete suite for your employees' cyber security awareness.
  • 12
    Webroot Security Awareness Training
    Security awareness training is an education process that teaches employees about cybersecurity, IT best practices, and even regulatory compliance. A comprehensive security awareness program for employees should train them on a variety of IT, security, and other business-related topics. These may include how to avoid phishing and other types of social engineering cyberattacks, spot potential malware behaviors, report possible security threats, follow company IT policies and best practices, and adhere to any applicable data privacy and compliance regulations (GDPR, PCI DSS, HIPAA, etc.) Webroot® Security Awareness Training is a proven educational approach for reducing risky employee behaviors that can lead to security compromises. By efficiently delivering relevant information, security awareness training transforms employees into a business's best line of defense.
  • 13
    ATTACK Simulator

    ATTACK Simulator

    ATTACK Simulator

    ATTACK Simulator can strengthen your security infrastructure by reducing the risk of data breach, helping your employees protect customer data, and complying with international standards of cyber security. Given the current state of the world, there has never been a more opportune moment to engage in Security Awareness Training with ATTACK Simulator. Bad actors take advantage of the global pandemic, the shift in working environment and other opportunities to target unsuspecting individuals and companies. Conducting business online involves security risks not worth taking. You can avoid falling victim to a cyberattack by taking adequate measures on time. ATTACK Simulator is here to make sure your employees are on top of security awareness with our automatic training plan, so you won’t have to worry about it anymore. Cyber security skills are recommended to anyone who owns a computer.
  • 14
    AwareGO

    AwareGO

    AwareGO

    The cyber security awareness solution that employees love. Build a strong security culture and empower your employees to become the first line of defense. Security awareness should not make people doze off. It should be fun, engaging and highly relatable. We’ve built a complete solution that will help you efficiently reduce the risk of cyber security breaches. Based on the principles of microlearning, employees gain skills to defend from threats. We’ll make sure you’re up-to-date with the latest cyber security threats. A unique approach, crafted by security experts in collaboration with educators and advertisers. Some training solutions feel complex and outdated. Not AwareGO’s brand new LMS. 70+ microlearning videos that are relatable and retainable — with a dash of humor. Crafted in a combined effort by filmmakers and experts in behavior and cybersecurity. Deliver through our cloud platform or integrate into your existing, familiar environment.
    Starting Price: $1 per user per month
  • 15
    Barracuda PhishLine

    Barracuda PhishLine

    Barracuda Networks

    Barracuda Phishline is an email security awareness and phishing simulation solution designed to protect your organization against targeted phishing attacks. PhishLine trains employees to understand the latest social engineering phishing techniques, recognize subtle phishing clues, and prevent email fraud, data loss, and brand damage. PhishLine transforms employees from a potential email security risk to a powerful line of defense against damaging phishing attacks. Guard against a range of threats with patented, highly-variable attack simulations for Phishing (Email), Smishing (SMS), Vishing (Voice) and Found Physical Media (USB/SD Card). Train users with comprehensive, SCORM-compliant courseware. Choose from hundreds of email templates, landing pages and domains. Automatically direct training and testing with the built-in workflow engine. Make it easy for users to instantly report suspicious emails with the Phish Reporting Button.
  • 16
    Phin Security Awareness Training
    The days of continual hands-on management of security awareness training are over. At Phin, we've built a platform that frees up your time to manage what matters - your MSP. If there is one area where MSPs never stop looking to improve it's wasting time. At Phin, we've built our platform to be fully automated. Allowing you to train and secure more clients without the time investment. Simulated phishing without behavior change from the end-user is just checking the box. We don't want to just check the box at Phin, we want to increase cyber awareness and reduce risks in employees' lives. We've created an expansive library of realistic phishing templates that you can deploy with our automated campaigns. Phishing training needs to be ongoing to see real results, so we've made it easy for you to run your campaigns continuously. With our continuous campaign creator, you can create campaigns that run with no management needed from you.
  • 17
    Proofpoint Security Awareness Training
    Today’s threat landscape is constantly evolving. Proofpoint Security Awareness Training delivers the right education to the right people. And it ensures the right response from your users when faced with sophisticated phishing attacks and more. Attackers target people more directly than ever, and 95% of all cybersecurity issues can be traced back to human error. Ensure your users know what to do when faced with a real threat by providing them with targeted, threat-guided education. Proofpoint Security Awareness Training empowers your people to defend your organization with a holistic solution resulting in 30% fewer clicks on real-world malicious links. It has been named a Gartner Leader in its Magic Quadrant for 6 years in a row. Proofpoint takes a holistic approach to cybersecurity education and awareness and provides you with a proven framework that drives behavior change and real security outcomes.
  • 18
    Sophos Phish Threat
    Phishing is big business. Attacks have shown record growth in recent years, and a solid security awareness program is an integral part of any defense-in-depth strategy. Sophos Phish Threat educates and tests your end users through automated attack simulations, quality security awareness training, and actionable reporting metrics. Phish Threat provides you with the flexibility and customization that your organization needs to facilitate a positive security awareness culture. End users are the largest, most vulnerable target in most organizations. In real-world attacks, end users are relentlessly bombarded with spear-phishing and socially engineered schemes. Simulate hundreds of realistic and challenging phishing attacks in a just few clicks. At Sophos, our global SophosLabs analysts monitor millions of emails, URLs, files, and other data points each day for the latest threats.
  • 19
    Quantum Training

    Quantum Training

    Silent Breach

    Year after year, our penetration tests indicate that the #1 vulnerability for the vast majority of companies lies with its people. Social engineering and spear-phishing attacks in particular can lead to a wide variety of exploits including ransomware, account take-over, data exfiltration, and data destruction. And so, as your company grows, your risk of human-centric vulnerabilities grows along with it. The good news is that training your staff to fend off social attacks can go a long way in mitigating these threats, and should therefore be a central component of your cybersecurity program. At Silent Breach, we've designed an online security awareness training curriculum to meet the needs and goals of the modern workforce. Our online Quantum Training platform allows your staff to train at their convinience, via short videos, quizzes and phishing games.
  • 20
    Innvikta

    Innvikta

    Innvikta Cybersecurity Solutions

    Innvikta is proud to introduce InSAT, a cutting-edge Security Awareness Training platform that redefines the way organizations prepare for cyber threats. With InSAT, we offer a comprehensive platform that combines advanced cyber attack simulations with a feature-rich Learning Management System (LMS) featuring an extensive library of engaging training content. Together, these elements create an unparalleled learning experience that empowers your team to become formidable guardians against cyberattacks. At the heart of InSAT lies its revolutionary cyber attack simulation, a powerful tool that enables you to assess and enhance your team's resilience to multiple attack vectors. Gone are the days of one-dimensional training – InSAT challenges your users with realistic scenarios, ensuring they are prepared to face the ever-evolving threat landscape.
  • 21
    MetaPhish

    MetaPhish

    MetaCompliance

    MetaPhish is a phishing simulation software that allows the administrator to orchestrate phishing simulations and ransomware attacks to directly target their staff and management. Ultimately, this will keep staff safe from phishing scams through automated training that increases their vigilance and identifies the need for additional cyber awareness training. Choose from an extensive range of regularly updated phishing templates. Templates are based on current phishing threats which imitate reputable websites and brands. The templates can be matched with relevant domain names that improve the ease of use within your organization’s network. The templates are all fully customizable and can be adapted to suit specific business sectors. Phishing emails can be created from the ground up using our in-house design team and the extensive range of templates are available in 12 different languages.
  • 22
    Curricula

    Curricula

    Curricula

    Curricula's fun eLearning platform uses behavioral science-based techniques, such as storytelling, to fundamentally transform your employee security awareness training program. Let’s face it, employees tune out of boring ‘Death by PowerPoint’ information security awareness training and start to resent security instead of embracing it. Our behavioral science approach trains employees using short, memorable stories based on real-world cyber attacks. Our security awareness training content library is fun, memorable, and will have your employees begging you to release the next episode! Select content from a variety of fresh new cyber security training stories, posters, security awareness downloads, phishing simulations, and more. Create your own custom eLearning training using the same tools our team does! No Designer, no problem. Now anyone can build their own fun training stories using our characters and launch them right inside our integrated learning management system.
  • 23
    DynaRisk Breach Defence
    As your technology footprint evolves, so does your risk profile; make sure you are protected, with DynaRisk's Breach Defence. Alongside our protection capabilities, teach your staff the cyber security basics with our expert training guides and simulated phishing scams so they don’t fall victim to attacks that could expose your business. Our Dark Web Monitor alerts you to leaked data records like credentials, personal information, credit cards and more. We monitor over 350 cyber criminal communities to find data that can be used to break into your accounts and systems. Our Hack Monitor scours the Internet to find indications that cyber criminals are targeting your company or that you’ve been hacked and don’t know it yet. Vulnerability Monitor scans your external infrastructure to look for weaknesses that hackers can exploit. Cyber security doesn't have to be complicated! Protect your business today with Breach Defence.
  • 24
    HookPhish

    HookPhish

    HookPhish

    HookPhish is a cutting-edge cybersecurity company specializing in combating evolving phishing attacks and social engineering threats. Our platform offers innovative solutions to bolster defenses, raise employee awareness, and secure sensitive data. Platform Overview: 1. Phishing Simulation: Immerse teams in lifelike scenarios to adeptly identify and counter phishing threats. Interactive simulations enhance resilience against attacks. 2. Awareness Training: Equip your workforce with insights into social engineering tactics. Foster a security-conscious culture to thwart potential threats. 3. Data Leak Protection: Monitor, track, and safeguard sensitive information from unauthorized access. Ensure stringent control over proprietary data. 4. Phishing Detect: Stay ahead with advanced monitoring. Swiftly identify and prevent phishing, typosquatting, and brand impersonation attacks.
  • 25
    KnowBe4

    KnowBe4

    KnowBe4

    KnowBe4's Enterprise Awareness Training Program provides you with a comprehensive new-school approach that integrates baseline testing using mock attacks, engaging interactive web-based training, and continuous assessment through simulated phishing, vishing and smishing attacks to build a more resilient and secure organization. Your employees are frequently exposed to sophisticated social engineering attacks. It is time for a comprehensive approach to effectively manage this problem, managed by people with a technical background. We provide baseline testing to assess the Phish-prone percentage of your users through a simulated phishing, vishing or smishing attack. Test our platform yourself for 30 days. The world's largest library of security awareness training content; including interactive modules, videos, games, posters and newsletters. Automated training campaigns with scheduled reminder emails.
    Starting Price: $18 per seat per year
  • 26
    Infosec IQ

    Infosec IQ

    Infosec

    Prepare every employee with industry-leading security awareness training so they’re ready when a real attack hits. Infosec IQ provides personalized security awareness and anti-phishing training to help you engage every employee, keep education relevant and deliver training automatically to those who need it most. Activate pre-built program plans in a variety of themes and styles to jumpstart awareness and deliver comprehensive training mapped to NIST recommendations. Choose from gamified education to traditional computer-based training to fit your organization’s existing culture or build a culture of security from the ground up. Programs include training modules, posters, infographics, email templates, presentations and more to help you layer your communication and deliver consistent training for the entire year. Build simulated phishing campaigns from our library of over 1,000 templates to teach employees how to avoid the most dangerous phishing threats they face.
  • 27
    ELC Information Security

    ELC Information Security

    ELC Information Security

    Secure your workforce and educate your employees. More than 24 topics, monthly and annual training on phishing, ransomware, social engineering, and more. Your best defense is a good offense. Security awareness customizations include script edits, branding, and company-specific policy and contact information. Our security awareness training is compatible with smartphones, tablets, laptops, and desktops. Save time and increase productivity with custom security awareness training specific to your company. As the cybersecurity landscape rapidly transforms, we are committed to helping your workforce adapt and meet the challenges of maintaining secure information systems. We provide end-to-end support to all our clients throughout the entire license period. Customization and integration takes days, not weeks. Learning management hosting, tracking, and reporting. We have all the tools you need to get started today.
  • 28
    Alexio CyberSchool

    Alexio CyberSchool

    Alexio Corporation

    Alexio Essentials just won a global award for our next-gen cybersecurity training and management. Your insurance company is likely to require proof of security awareness training. Of course everyone needs training, but how do you deliver training that really sticks? It can’t be boring and it has to be ongoing, or people forget the concepts. In the case of computer security, small businesses have a lot at stake. They can’t risk someone slipping up and allowing a hacker to vaporize their business in seconds. Alexio solves the problem with engaging continuous automated training and risk monitoring. New content each year that keeps up with the new threats your team needs to know about. Get a new certificate each year to prove compliance. Just sign-up your team and we do the rest. Follow up via your dashboard if you want to track their progress, or monitor ongoing risk by upgrading to alexio essentials.
    Starting Price: $1,699 per year
  • 29
    MetaCompliance Security Awareness Training
    Easily automate Security Awareness Training, phishing and policies in minutes. As cybercriminals become increasingly sophisticated, cyber attacks are no longer a matter of if, but when. The challenge is that planning an effective security awareness campaign takes time and resource. Many resource-constrained organizations often struggle to provide even basic Security Awareness Training for their workforce, let alone develop a security awareness program that drives behavior change. Automated Security Awareness Training provides an engaging learning experience for end users, all year round, to ensure cyber security threats stay top of mind. MetaCompliance’s automated security awareness solution enables organizations to schedule their Security Awareness Training for the entire year and mitigate the risk of human-born error. Using a “set it and forget it” approach, automation of security training allows CISOs to save time and resources.
  • 30
    Security Mentor

    Security Mentor

    Security Mentor

    Your security awareness training program is the most important tool in your arsenal for preventing cyber security incidents. Unfortunately, all too often, security awareness training isn’t taken or understood. With boring videos, low-quality cartoons and click-through drudgery, even if training is taken, it's quickly forgotten. So how can you create security-aware employees and make your security-awareness program a success? Rely on Security Mentor, we do things differently, we put the learner first. Drive real behavior and culture change using our powerful Brief, Frequent, Focused learning system combined with our compelling, relevant, and impactful security awareness training. Each security awareness training lesson includes serious games and innovative interactions that equip your employees with the knowledge and cyber skills they need to protect themselves and your organization from cyber threats, phishing attacks and ransomware, as well as their own cyber mistakes.
  • 31
    cyberconIQ

    cyberconIQ

    cyberconIQ

    Founded with the knowledge that technical approaches to cybersecurity alone do not address the prevalent issues we face today, our human defense platform is proven to measurably reduce the probability of a human-factor cybersecurity breach. Operating at the intersection of technology and psychology, cyberconlQ embeds behavioral science methods targeting changes in on-the-job behavior into all of its cybersecurity solutions and advisory services as a market differentiator. Our suite of solutions helps address the missing element of your cyber risk management strategy by catering cyber awareness education to individual personalities and risk-styles.
  • 32
    Cyberwatch

    Cyberwatch

    Cyberwatch

    3CS meets the need for a national academic conference that focuses on cybersecurity education at the community college level. 3CS provides a forum for community college faculty and leadership to share new initiatives, model courses and programs, and effective practices. The National CyberWatch Center has model cybersecurity curricula available, including multiple degree and certificate programs. The National CyberWatch Center also examines and responds to cybersecurity curricular issues of interest to the larger security community. The National CyberWatch Center Digital Press was created to produce and disseminate collections of timely publications on topics related to cybersecurity education, research, and workforce development. One-stop shop for quality educational and training resources, discounted certification exam vouchers, webcasts, internships, and access to employers looking to hire.
  • 33
    BigCyberGroup

    BigCyberGroup

    BigCyberGroup

    In today's online-centric work environment, protecting cybersecurity is becoming critical, especially for BigCyberGroup. We see more and more businesses being exposed to online threats that can damage or destroy their digital assets and data. With more than 90% of breaches being caused by human error, we are developing innovative solutions that are proving to be effective in mitigating these risks. BigCyberGroup does everything possible to keep your online space secure. We offer protection against DDoS attacks on web resources. In addition, we help you distinguish between malware and viruses so that you are prepared for any potential threats online.
  • 34
    BullPhish ID

    BullPhish ID

    IDAgent

    Deliver the evidence that gets the "yes" to funding for improved cybersecurity training. ID Agent helps you justify increased budget for security awareness training by delivering clear proof of the company's current risk - and shows how you can reduce that risk with training to prevent a costly cybersecurity disaster. ID Agent's suite of cost-effective solutions makes it easy to implement effective immediate and long-term cybersecurity improvements. IT pros shouldn't have to fight for funding for updated security awareness training. We're here to help by providing you with clear, real-time data that shows your company's actual threats, proving that cybersecurity training isn't a place to cut back. Create urgency with proof of the value of an investment in security awareness training and phishing resistance training in a challenging economy to prevent a costly data breach.
    Starting Price: $300 per month
  • 35
    Global Learning Systems

    Global Learning Systems

    Global Learning Systems

    Security threats have multiplied dramatically and hackers have become even more sophisticated. Organizations are under attack from all directions as cyber crime has become big business. While many organizations invest in protection technologies, technology can’t be successful without cybersecurity awareness training for employees. Online security awareness training from GLS drives positive employee behavior changes. This helps protect your organization. Your workforce is your first line of defense against the bad guys. Therefore they must take personal responsibility so as to safeguard the organization and its information assets. GLS provides engaging and varied training program materials that reach learners in different ways.
  • 36
    Hook Security

    Hook Security

    Hook Security

    Hook Security provides the complete toolkit for any company to create a healthy security-aware culture. Phishing attacks are more sophisticated than ever. Our approach goes past simply training and creates habits that help employees spot and avoid phishing emails. Training shouldn't kill productivity or ruin someone's day. Our security awareness training is quick, fun, and helps employees get back to their work. Generate in-depth reports to identify struggling employees, demonstrate compliance, and allow users to report suspicious emails. Phishing attacks are more sophisticated than ever. Our approach goes past simply training and creates habits that help employees spot and avoid phishing emails. Your employees are all different. Your training content should be the same way. We create personalized training experiences to effectively train employees on security awareness.
  • 37
    LUCY Security Awareness Training
    Train. phish. assess. engage. alarm. Lucy Security from Switzerland allows organizations to measure and improve the security awareness of employees and test their IT defenses. Turn employees into a human firewall with simulated attacks and our E-Learning platform with hundreds of preconfigured videos, training, quiz ready for usage. The most powerful IT Security Awareness Solution in the market. Fixed Prices | On-Premise or SaaS | Phish-Button | Threat Analytics | Over 10.000 installations and more than 25.000.000 trained users | 2020 Excellence Award for Best Anti Phishing.
  • 38
    DCOYA

    DCOYA

    DCOYA

    DCOYA, a division of NINJIO, offers a cybersecurity awareness solution that improves organizational compliance, expands security knowledge, and changes employee security behavior to build a culture of cybersecurity. The DCOYA platform provides simulated phishing options that leverage machine learning and behavioral science to customize training for each individual based on their unique susceptibilities. This isn’t one size fits all training – it’s advanced personalization. DCOYA is easy to use. The solution been designed so both IT and non-technical professionals can administrate the platform and configure custom phishing simulations within minutes.
  • 39
    Infosequre Security Awareness
    Our immersive security awareness e-learning modules are the main tool in building a strong and lasting security culture. Chock-full of easily absorbed information and developed using the best awareness techniques, they make your employees aware, alert and informed. Our highly customizable phishing simulation can be added to your program for complete training, or used on its own as a way to test and train your team in real-time. Take your security awareness training to the next level with our game-based learning experiences specifically designed to complement e-learning and cement security awareness in the minds and behavior of your people. Play our VR game or escape our truck before the bang. A real custom security awareness program is based on precise measurements that give you the edge you need. Stay in the loop and gain powerful insights into your company's progress.
  • 40
    Optiv Security Awareness Training
    No matter how advanced your security technology every organization has risk associated with its workforce. Human risk is difficult to quantify because stakeholders must consider every type of threat, malicious, negligent, and unwitting. Investing in a holistic program to educate and empower everyone who touches your network, inherently reduces the risk by increasing awareness and impacting culture. We customize our comprehensive security awareness training programs for your organization based on uncovered or perceived threats targeting your people. Meaningful, relevant, current training content establishes a solid foundation and threat emulation campaigns (phishing, USB drops) provide insight and create opportunities for risk mitigation.
  • 41
    Pistachio

    Pistachio

    Pistachio

    Pistachio is the new evolution of cybersecurity awareness training and attack simulations. Our tailored cybersecurity training ensures your team stays protected from evolving threats while gaining the confidence to navigate with freedom. Pistachio is a platform that works for you, keeping your organization safe in the modern world. Our tailored cybersecurity training ensures your team stays protected from evolving threats while gaining the confidence to navigate with freedom. Give yourself a break from setting up software, sorting users, and selecting phishing emails. Pistachio handles everything - just switch us on and we'll do the rest. Pistachio runs around the clock to test and train your employees, freeing you up to spend more time on the things that matter.
  • 42
    Proofpoint Essentials
    Proofpoint Essentials delivers a cost-effective and easy-to-manage cybersecurity solution specifically designed for small and medium-sized businesses (SMBs). Essentials protects your organization from a comprehensive range of advanced security threats by including additional benefits, such as security awareness training, data loss prevention, email continuity, archiving and social media protection. Our simple and intuitive interface reduces your administrative workload and integrates seamlessly with your existing Microsoft 365 environment. Proofpoint Essentials uses the same AI-powered detection technology that secures more than 75% of Fortune 100 businesses to protect your greatest security risk: your people. Essentials enterprise-class protection stops the threats targeting SMBs. These include spam, phishing, business email compromise (BEC) and imposter emails, ransomware and malware.
  • 43
    CyberVista

    CyberVista

    CyberVista

    Today’s corporate environment requires business leaders to think critically about the significant cyber risks facing their organizations. CyberVista’s Resolve programs provide the knowledge and functional practices to enable and ensure sustainable cyber risk management. Cybersecurity is no longer relegated to the IT department. Business leaders now have to think about cybersecurity as it relates to business risk. At CyberVista we pride ourselves as an education company with a unique and unbiased perspective to training. Developed and delivered by a team of industry experts, we’ve also incorporated The FAIR Institute risk quantification model to deliver a holistic cyber risk management solution. Our onsite and online programs are designed to empower you with the necessary knowledge, tools, and connections to make sound cybersecurity-related business decisions. It makes senior executives aware of the pervasive impacts a cyber incident can have across the entire enterprise.
  • 44
    Elasticito

    Elasticito

    Elasticito

    We reduce your company’s cyber risk exposure. We combine the latest state of the art automation technologies with the skill and experience of our cyber specialists to give our customers unparalleled visibility and control of the cyber risks that their businesses face. Cyber risks facing your business to give you the information necessary to protect your business from cyber attacks and increase your awareness of third-party risks. Continuously, your entire security infrastructure to identify where your security is working, where there are gaps, and which are the highest priority to fix based on potential damage to your business. On how to reduce your Cyber Risk with a clear view of your security posture, understand how you compare against your competitors and know your status on relevant compliance standards and regulations. Crown Jewel Protection, Detection and Response solutions for the full asset life cycle with the use of the MITRE ATT&CK Framework.
  • 45
    OffSec

    OffSec

    OffSec

    Empowering individuals and organizations to fight cyber threats with indispensable cybersecurity skills and resources. Our Learning Library enables enterprise security teams to better fight cyber threats and improve their security posture with indispensable offensive and defensive skills training. Provide the opportunity to acquire the knowledge, competencies, and skills to handle new and emerging cyber threats. Build a bench of talent with the right level of knowledge to minimize the impact of unexpected attrition. Ensure the learner is trained on the latest vulnerabilities and leading practices with ongoing deployment of new content to the OffSec learning library. The OffSec flex program gives your organization the ability to pre-purchase a block of training to utilize throughout the year as needed.
    Starting Price: $799 per year
  • 46
    Living Security

    Living Security

    Living Security

    Living Security's training platform leverages gamified learning with live action immersive storylines and role-based micro modules to encourage engagement and motivate behavior change. Participants leave armed with valuable tools and techniques to combat cyber threats. Living Security’s Cyber Escape Room brings together all of the key components of a successful training program – hands-on, fun learning combined with relevant, comprehensive training to promote cybersecurity awareness that drives results. Scale across the organization with our “Train the Trainer” licensing which allows you to manage , market, host, and measure your own Escape Room experience.
  • 47
    SoSafe

    SoSafe

    SoSafe

    Cyber security awareness training and human risk management with people front of mind. Our award-winning platform changes behavior to secure your organization’s human layer in security. Fully automated and with zero effort. In the current threat landscape, a strong security culture is an absolute, yet hard-to-reach essential. The SoSafe platform enables you to run enterprise-level cyber security awareness training programs with zero to no implementation efforts – and shapes secure habits that stick. From fostering secure behaviors to delivering key insights, our single platform strengthens resilience to human-related security risks and social engineering across your organization. SoSafe’s scalability, ease of use, and ability to move the needle quickly on security awareness and risk reduction make it the catalyst for scaling a security culture.
  • 48
    CyberHoot Autopilot
    Discover CyberHoot's Autopilot, an all-in-one, automated security platform with tiered pricing. It enhances efficiency by streamlining security awareness training, phishing tests, and dark web monitoring. Tailored for MSPs, its wizard-driven system ensures quick client onboarding. Autopilot manages monthly training and quarterly phishing tests autonomously, using our zero-configuration, patent-pending HootPhish technology for easy management. Autopilot introduces a passwordless experience, directly linking users to their assignments through a simple email, enhancing user convenience. Autopilot offers a competitive flat rate of $199/month for up to 2500 users.
    Starting Price: $199/month flat-rate 2500 usrs
  • 49
    Click Armor

    Click Armor

    Click Armor

    The interactive security awareness platform. Create more secure employee behavior. Remediate the “clicker” problem, without annoying employees. Achieve better employee participation through engagement. Ensure more retention of knowledge for threats and risks. Build a more positive and inclusive security culture. It’s hard to get good value from a phishing simulation program if it is not optimized to minimize wasted time, generate meaningful data, and avoid embarrassing and costly employee backlash. The Click Armor’s interactive platform and content features employ proven psychological drivers that make it easy, quick, and fun for employees to be constantly engaged. If you need assistance in creating an engaging awareness program, or just making your current program more effective, we can help. Click Armor is proud to have been accepted as a member of Canada’s first cyber security startup accelerator.
  • 50
    Riot

    Riot

    Riot

    Albert achieves the impossible: teaching cybersecurity basics to your employees, in a way they love. The secret ingredient? The courses are chat-based, 5 minutes long, immersive and interactive. Set up your awareness program thanks to our vast catalog of courses covering everything from CEO fraud to tailgating. Courses are dynamically customized for each employee and sent all year long. Follow in real-time the rollout of your program directly from the dashboard, and easily find and ping the drop-outs. And export the overview as a CSV file for compliance purposes. Run a phishing drill to discover how your team would react when facing a phishing attack — while giving your employees the opportunity to practice in a safe environment. Over the past few years, phishing has evolved from spray-and-pray scams to highly-targeted attacks. Riot catalog includes a vast variety of scenarios, including spear phishing and CEO fraud.
    Starting Price: $5.89 per user per month