Alternatives to Mimecast Awareness Training

Compare Mimecast Awareness Training alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Mimecast Awareness Training in 2024. Compare features, ratings, user reviews, pricing, and more from Mimecast Awareness Training competitors and alternatives in order to make an informed decision for your business.

  • 1
    Hoxhunt

    Hoxhunt

    Hoxhunt

    Hoxhunt is a Human Risk Management platform that goes beyond security awareness to drive behavior change and (measurably) lower risk. Hoxhunt combines AI and behavioral science to create individualized micro-training experiences users love, so employees learn to detect and report advanced phishing attacks. Automated incident remediation helps operations teams respond fast with limited resources. Security leaders gain outcome-driven metrics to document reduced cybersecurity risk. Hoxhunt works with leading global companies such as Airbus, IGT, DocuSign, Nokia, AES, Avanade, and Kärcher, and partners with leading global cybersecurity companies such as Microsoft and Deloitte.
    Leader badge
    Partner badge
    Compare vs. Mimecast Awareness Training View Software
    Visit Website
  • 2
    NINJIO

    NINJIO

    NINJIO

    NINJIO lowers human-based cybersecurity risk through engaging training, personalized testing, and insightful reporting. Our multi-pronged approach to training focuses on the latest attack vectors to build employee knowledge and the behavioral science behind human engineering to sharpen users’ intuition. The proprietary NINJIO Risk Algorithm™ identifies users’ social engineering vulnerabilities based on phishing simulation data and informs content delivery to provide a personalized experience that changes individual behavior. With NINJIO you get: - NINJIO AWARE attack vector-based training that engages viewers with Hollywood style, micro learning episodes based on real hacks. - NINJIO PHISH3D simulated phishing identifies the specific social engineering tricks most likely to fool users in your organization. - NINJIO SENSE is our new behavioral science-based training course that shows employees what it “feels like” when hackers are trying to manipulate them.
    Leader badge
    Compare vs. Mimecast Awareness Training View Software
    Visit Website
  • 3
    SafeTitan

    SafeTitan

    TitanHQ

    SafeTitan is a human security awareness training solution that automates security training administration based on behavioural triggers. SafeTitan includes real-time intervention awareness, measured effectiveness and is easily deployed. SafeTitan delivers to staff in their exact moment of need, on any device, in any location, that truly leads to positive behaviour change. Key features - - Delivering contextual training in real-time. Only available from SafeTitan. - SafeTitan delivers a real time response to user behaviour - Train employees exactly when they display risky behaviour. - Unlimited phishing simulations - Unlimited Cyber Knowledge Assessment Quizzes. - Customisable real-time alerts - SaaS platform - No clients/agents required And much more! If you're ready to maximise your ability to secure your business and employees to maximise security incidents and related costs, then book a demo today.
  • 4
    Accountable

    Accountable

    Accountable HQ

    Accountable can supercharge your risk management and empower your team by simplifying the process of managing risk across all levels of your organization, become compliant with HIPAA, GDPR, CCPA and more privacy laws, and build trust with your customers and partners. Easily comply with global privacy laws such as HIPAA, GDPR, CPRA and more using Accountable's easy-to-use solution for privacy compliance. Manage risk by identifying and mitigating vulnerabilities by using Accountable's security risk and data protection impact assessments, giving you confidence in risk management. Monitor 3rd and 4th party vendor risk with ease with built in questionnaires and business agreement templates. The employee portal gives your team a way to stay up to date on security awareness and HIPAA training as well as the ability to review policies or report potential security issues. Share compliance, security, and privacy reports with those inside and outside your organization.
  • 5
    ATTACK Simulator

    ATTACK Simulator

    ATTACK Simulator

    ATTACK Simulator can strengthen your security infrastructure by reducing the risk of data breach, helping your employees protect customer data, and complying with international standards of cyber security. Given the current state of the world, there has never been a more opportune moment to engage in Security Awareness Training with ATTACK Simulator. Bad actors take advantage of the global pandemic, the shift in working environment and other opportunities to target unsuspecting individuals and companies. Conducting business online involves security risks not worth taking. You can avoid falling victim to a cyberattack by taking adequate measures on time. ATTACK Simulator is here to make sure your employees are on top of security awareness with our automatic training plan, so you won’t have to worry about it anymore. Cyber security skills are recommended to anyone who owns a computer.
  • 6
    Hut Six Security

    Hut Six Security

    Hut Six Security

    Information security training, phishing simulation and reporting solution that provides a comprehensive view of an organization's security awareness. Hut Six's Security Awareness Training program educates people to identify, avoid and report cyber threats. The human factor is a vital part of preventing financial and reputational damages from successful cyber-attacks or data breaches. Achieve compliance with GDPR, ISO 27001, SOC2 and Cyber Essentials by implementing ongoing cyber security training. Our cyber security course of bite-sized training covers all aspects of end-user security. Engaging and high-quality online courses which change behaviors and build an educational journey across multiple years of content. We empower people to improve cybersecurity in their personal lives.
  • 7
    DynaRisk Breach Defence
    As your technology footprint evolves, so does your risk profile; make sure you are protected, with DynaRisk's Breach Defence. Alongside our protection capabilities, teach your staff the cyber security basics with our expert training guides and simulated phishing scams so they don’t fall victim to attacks that could expose your business. Our Dark Web Monitor alerts you to leaked data records like credentials, personal information, credit cards and more. We monitor over 350 cyber criminal communities to find data that can be used to break into your accounts and systems. Our Hack Monitor scours the Internet to find indications that cyber criminals are targeting your company or that you’ve been hacked and don’t know it yet. Vulnerability Monitor scans your external infrastructure to look for weaknesses that hackers can exploit. Cyber security doesn't have to be complicated! Protect your business today with Breach Defence.
  • 8
    Security Mentor

    Security Mentor

    Security Mentor

    Your security awareness training program is the most important tool in your arsenal for preventing cyber security incidents. Unfortunately, all too often, security awareness training isn’t taken or understood. With boring videos, low-quality cartoons and click-through drudgery, even if training is taken, it's quickly forgotten. So how can you create security-aware employees and make your security-awareness program a success? Rely on Security Mentor, we do things differently, we put the learner first. Drive real behavior and culture change using our powerful Brief, Frequent, Focused learning system combined with our compelling, relevant, and impactful security awareness training. Each security awareness training lesson includes serious games and innovative interactions that equip your employees with the knowledge and cyber skills they need to protect themselves and your organization from cyber threats, phishing attacks and ransomware, as well as their own cyber mistakes.
  • 9
    Hook Security

    Hook Security

    Hook Security

    Hook Security provides the complete toolkit for any company to create a healthy security-aware culture. Phishing attacks are more sophisticated than ever. Our approach goes past simply training and creates habits that help employees spot and avoid phishing emails. Training shouldn't kill productivity or ruin someone's day. Our security awareness training is quick, fun, and helps employees get back to their work. Generate in-depth reports to identify struggling employees, demonstrate compliance, and allow users to report suspicious emails. Phishing attacks are more sophisticated than ever. Our approach goes past simply training and creates habits that help employees spot and avoid phishing emails. Your employees are all different. Your training content should be the same way. We create personalized training experiences to effectively train employees on security awareness.
  • 10
    BullPhish ID

    BullPhish ID

    IDAgent

    Deliver the evidence that gets the "yes" to funding for improved cybersecurity training. ID Agent helps you justify increased budget for security awareness training by delivering clear proof of the company's current risk - and shows how you can reduce that risk with training to prevent a costly cybersecurity disaster. ID Agent's suite of cost-effective solutions makes it easy to implement effective immediate and long-term cybersecurity improvements. IT pros shouldn't have to fight for funding for updated security awareness training. We're here to help by providing you with clear, real-time data that shows your company's actual threats, proving that cybersecurity training isn't a place to cut back. Create urgency with proof of the value of an investment in security awareness training and phishing resistance training in a challenging economy to prevent a costly data breach.
  • 11
    Sophos Phish Threat
    Phishing is big business. Attacks have shown record growth in recent years, and a solid security awareness program is an integral part of any defense-in-depth strategy. Sophos Phish Threat educates and tests your end users through automated attack simulations, quality security awareness training, and actionable reporting metrics. Phish Threat provides you with the flexibility and customization that your organization needs to facilitate a positive security awareness culture. End users are the largest, most vulnerable target in most organizations. In real-world attacks, end users are relentlessly bombarded with spear-phishing and socially engineered schemes. Simulate hundreds of realistic and challenging phishing attacks in a just few clicks. At Sophos, our global SophosLabs analysts monitor millions of emails, URLs, files, and other data points each day for the latest threats.
  • 12
    Curricula

    Curricula

    Curricula

    Curricula's fun eLearning platform uses behavioral science-based techniques, such as storytelling, to fundamentally transform your employee security awareness training program. Let’s face it, employees tune out of boring ‘Death by PowerPoint’ information security awareness training and start to resent security instead of embracing it. Our behavioral science approach trains employees using short, memorable stories based on real-world cyber attacks. Our security awareness training content library is fun, memorable, and will have your employees begging you to release the next episode! Select content from a variety of fresh new cyber security training stories, posters, security awareness downloads, phishing simulations, and more. Create your own custom eLearning training using the same tools our team does! No Designer, no problem. Now anyone can build their own fun training stories using our characters and launch them right inside our integrated learning management system.
  • 13
    Infosec IQ

    Infosec IQ

    Infosec

    Prepare every employee with industry-leading security awareness training so they’re ready when a real attack hits. Infosec IQ provides personalized security awareness and anti-phishing training to help you engage every employee, keep education relevant and deliver training automatically to those who need it most. Activate pre-built program plans in a variety of themes and styles to jumpstart awareness and deliver comprehensive training mapped to NIST recommendations. Choose from gamified education to traditional computer-based training to fit your organization’s existing culture or build a culture of security from the ground up. Programs include training modules, posters, infographics, email templates, presentations and more to help you layer your communication and deliver consistent training for the entire year. Build simulated phishing campaigns from our library of over 1,000 templates to teach employees how to avoid the most dangerous phishing threats they face.
  • 14
    Innvikta

    Innvikta

    Innvikta Cybersecurity Solutions

    Innvikta is proud to introduce InSAT, a cutting-edge Security Awareness Training platform that redefines the way organizations prepare for cyber threats. With InSAT, we offer a comprehensive platform that combines advanced cyber attack simulations with a feature-rich Learning Management System (LMS) featuring an extensive library of engaging training content. Together, these elements create an unparalleled learning experience that empowers your team to become formidable guardians against cyberattacks. At the heart of InSAT lies its revolutionary cyber attack simulation, a powerful tool that enables you to assess and enhance your team's resilience to multiple attack vectors. Gone are the days of one-dimensional training – InSAT challenges your users with realistic scenarios, ensuring they are prepared to face the ever-evolving threat landscape.
  • 15
    Webroot Security Awareness Training
    Security awareness training is an education process that teaches employees about cybersecurity, IT best practices, and even regulatory compliance. A comprehensive security awareness program for employees should train them on a variety of IT, security, and other business-related topics. These may include how to avoid phishing and other types of social engineering cyberattacks, spot potential malware behaviors, report possible security threats, follow company IT policies and best practices, and adhere to any applicable data privacy and compliance regulations (GDPR, PCI DSS, HIPAA, etc.) Webroot® Security Awareness Training is a proven educational approach for reducing risky employee behaviors that can lead to security compromises. By efficiently delivering relevant information, security awareness training transforms employees into a business's best line of defense.
  • 16
    Inspired eLearning Security Awareness
    From small businesses to global enterprises to public institutions, employees are the most important asset in any organization — but they’re also the weak point in its cybersecurity defenses. We can change that. Our Security Awareness training solutions effect meaningful, sustainable changes in any workforce. With Inspired eLearning, employees aren’t just aware of the dangers presented by an ever-changing threat landscape: they’re empowered to protect your organization from them.
  • 17
    Cofense PhishMe
    Your employees need to be conditioned to spot and report phishing emails immediately. With Cofense PhishMe™, simulations are based on the latest threats known to bypass SEGs, empowering your users to become human threat detectors. With resilient users attuned to the latest phishing threats, you have the best organizational defense. Cofense PhishMe Playbooks let you configure a full 12-month program, complete with phishing simulation scenarios, landing pages, attachments, and educational content, in just a few clicks. Our Smart Suggest capability uses advanced algorithms and embedded best practices to recommend scenarios based on current active threats, industry relevance, and your program’s history. The most important part of your phishing defense is reporting and resiliency rates. Boost reporting and help users become active defenders with Cofense Reporter™, our one-click reporting button.
  • 18
    BigCyberGroup

    BigCyberGroup

    BigCyberGroup

    In today's online-centric work environment, protecting cybersecurity is becoming critical, especially for BigCyberGroup. We see more and more businesses being exposed to online threats that can damage or destroy their digital assets and data. With more than 90% of breaches being caused by human error, we are developing innovative solutions that are proving to be effective in mitigating these risks. BigCyberGroup does everything possible to keep your online space secure. We offer protection against DDoS attacks on web resources. In addition, we help you distinguish between malware and viruses so that you are prepared for any potential threats online.
  • 19
    Barracuda PhishLine

    Barracuda PhishLine

    Barracuda Networks

    Barracuda Phishline is an email security awareness and phishing simulation solution designed to protect your organization against targeted phishing attacks. PhishLine trains employees to understand the latest social engineering phishing techniques, recognize subtle phishing clues, and prevent email fraud, data loss, and brand damage. PhishLine transforms employees from a potential email security risk to a powerful line of defense against damaging phishing attacks. Guard against a range of threats with patented, highly-variable attack simulations for Phishing (Email), Smishing (SMS), Vishing (Voice) and Found Physical Media (USB/SD Card). Train users with comprehensive, SCORM-compliant courseware. Choose from hundreds of email templates, landing pages and domains. Automatically direct training and testing with the built-in workflow engine. Make it easy for users to instantly report suspicious emails with the Phish Reporting Button.
  • 20
    Quantum Training

    Quantum Training

    Silent Breach

    Year after year, our penetration tests indicate that the #1 vulnerability for the vast majority of companies lies with its people. Social engineering and spear-phishing attacks in particular can lead to a wide variety of exploits including ransomware, account take-over, data exfiltration, and data destruction. And so, as your company grows, your risk of human-centric vulnerabilities grows along with it. The good news is that training your staff to fend off social attacks can go a long way in mitigating these threats, and should therefore be a central component of your cybersecurity program. At Silent Breach, we've designed an online security awareness training curriculum to meet the needs and goals of the modern workforce. Our online Quantum Training platform allows your staff to train at their convinience, via short videos, quizzes and phishing games.
  • 21
    SANS Security Awareness

    SANS Security Awareness

    SANS Institute

    Role-based and progressive training paths are geared towards all involved in the development process. Create a secure culture and ecosystem to mitigate vulnerabilities in critical web applications. With SANS developer training, we clarify the challenges in continuous deployment around the Secure Software Development Lifecycle (SDLC). Teach learners what to watch for in every stage of agile development and ensure your entire team, from developers to architects, managers, and testers creates web applications in a secure environment, and where to place the best security protection for your apps. By educating everyone involved in the software development process including developers, architects, managers, testers, business owners, and partners, you reduce the chances that your organization will become a victim of today’s data security threats and attacks, and ensure that your team can properly build defensible applications from the start.
  • 22
    KnowBe4

    KnowBe4

    KnowBe4

    KnowBe4's Enterprise Awareness Training Program provides you with a comprehensive new-school approach that integrates baseline testing using mock attacks, engaging interactive web-based training, and continuous assessment through simulated phishing, vishing and smishing attacks to build a more resilient and secure organization. Your employees are frequently exposed to sophisticated social engineering attacks. It is time for a comprehensive approach to effectively manage this problem, managed by people with a technical background. We provide baseline testing to assess the Phish-prone percentage of your users through a simulated phishing, vishing or smishing attack. Test our platform yourself for 30 days. The world's largest library of security awareness training content; including interactive modules, videos, games, posters and newsletters. Automated training campaigns with scheduled reminder emails.
    Starting Price: $18 per seat per year
  • 23
    IRONSCALES

    IRONSCALES

    IRONSCALES

    IRONSCALES Fights Phishing For You Our self-learning, AI-driven email security platform continuously detects and remediates advanced threats like BEC, credential harvesting, account takeover and more in your company’s mailboxes. FAST! Not All Email Security Solutions are Equal Defending against today’s advanced threats requires a new approach to email security. IRONSCALES’ best-in-class email security platform is powered by AI, enhanced by thousands of customer security teams and is built to detect and remove threats in the inbox. We offer a service that is fast to deploy, easy to operate and is unparalleled in the ability to stop all types of email threats, including advanced attacks like BEC, ATO and more.
    Starting Price: $4.50 per user per month
  • 24
    ITsMine Beyond DLP
    ITsMine Beyond DLP™ goes beyond traditional Data Loss Prevention (DLP) to protect organizations against all data threats. No policies or endpoint agents needed zero effect on employee productivity, and protection even after data exfiltration. Data loss incidents are becoming more common and more destructive than ever before, whether deliberate or inadvertent or from internal or external factors. Beyond DLP™ is a completely new security approach, that enables organizations to easily track and secure their data wherever it is, within their internal network and beyond. Maintain your high-security standards regardless of whether your data is located in on-prem or cloud-based file systems. Empower employees’ full productivity while controlling the usage and whereabouts of your sensitive data. Hassle-free compliance to data protection regulations, from GDPR, CCPA, PCI to HIPPA, with access control options to sensitive data, data breach detection and clear reporting options.
  • 25
    AppSecEngineer

    AppSecEngineer

    AppSecEngineer

    What’s a true AppSec Engineer if not an expert on all things security? Or a super-specialist in a single domain, you choose. Either way, our training has you covered. Learn new skills with our constantly updated library of courses, become a certified AppSec expert, and make your resume impossible to say no to. All that with a single subscription. Does it feel like security is getting sidelined at your organization? As an AppSec Engineer, you can do something about that. Our courses can help you and your team skill up fast and take your AppSec capabilities to the next level. If your team needs customized training, we do that, too! Our cutting-edge labs are up and running before you can say ‘hands-on learning’. Access our entire library of courses, labs, and learning material with a single purchase. Our courses are tailored to the needs of companies looking to hire security experts.
    Starting Price: $49 per user per month
  • 26
    ESET Cybersecurity Awareness Training
    ESET Cybersecurity Awareness Training is specifically designed to educate your workforce—because employees who recognize phishing, avoid online scams and understand internet best practices add a vital layer of protection for your business. Developed by ESET researchers and educators, this comprehensive online course takes under 90 minutes to complete. Employees enjoy an engaging learning experience through gamified quizzes, interactive sessions and role playing. Providing cybersecurity training to everyone in your workforce—not just IT staff—highlights the role of each worker in preventing successful attacks. Employees learn how to protect data and networks via password best practices, two-factor authentication, mobile device security and more. Insurance companies may require cybersecurity awareness training in order to insure your business. Compliances such as HIPAA, PCI, SOX, GDPR, CCPA, etc. require or strongly encourage training for all employees.
    Starting Price: $250 per 10 employees
  • 27
    Spambrella

    Spambrella

    Spambrella

    Dynamically classify imposter email. Preemptively identify and sandbox suspicious URLs. Leverage big-data analysis to accurately classify bulk mail. All within a single service that connects with Microsoft 365 and Google Workspace. Spambrella’s Email Security and User Awareness Training technology is used by some of the World’s largest and most successful security-conscious companies in a multitude of continents and environments. Delivered on a global scale, Spambrella is ready to unify your email security and user awareness training requirements. Think of us as your outsourced email security team! We have deep technical expertise of all other service providers such as MxLogic, Mimecast, Symantec.cloud and know how to migrate you effortlessly. Schedule a demo today with our cybersecurity experts to uncover email threats targeting your email users.
  • 28
    Global Learning Systems

    Global Learning Systems

    Global Learning Systems

    Security threats have multiplied dramatically and hackers have become even more sophisticated. Organizations are under attack from all directions as cyber crime has become big business. While many organizations invest in protection technologies, technology can’t be successful without cybersecurity awareness training for employees. Online security awareness training from GLS drives positive employee behavior changes. This helps protect your organization. Your workforce is your first line of defense against the bad guys. Therefore they must take personal responsibility so as to safeguard the organization and its information assets. GLS provides engaging and varied training program materials that reach learners in different ways.
  • 29
    Click Armor

    Click Armor

    Click Armor

    The interactive security awareness platform. Create more secure employee behavior. Remediate the “clicker” problem, without annoying employees. Achieve better employee participation through engagement. Ensure more retention of knowledge for threats and risks. Build a more positive and inclusive security culture. It’s hard to get good value from a phishing simulation program if it is not optimized to minimize wasted time, generate meaningful data, and avoid embarrassing and costly employee backlash. The Click Armor’s interactive platform and content features employ proven psychological drivers that make it easy, quick, and fun for employees to be constantly engaged. If you need assistance in creating an engaging awareness program, or just making your current program more effective, we can help. Click Armor is proud to have been accepted as a member of Canada’s first cyber security startup accelerator.
  • 30
    Avatao

    Avatao

    Avatao

    Avatao’s security training goes beyond simple tutorials and videos offering an interactive job-relevant learning experience to developer teams, security champions, pentesters, security analysts and DevOps teams. With 750+ challenges and tutorials in 10+ languages, the platform covers a wide range of security topics across the entire security stack from OWASP Top 10 to DevSecOps and Cryptography. The platform immerses developers in high-profile cases and provides them with real, in-depth experience with challenging security breaches. Engineers will actually learn to hack and patch the bugs themselves. This way Avatao equips software engineering teams with a security mindset that increases their capability to reduce risks and react to known vulnerabilities faster. This in turn increases the security capability of a company to ship high-quality products.
  • 31
    AwareGO

    AwareGO

    AwareGO

    The cyber security awareness solution that employees love. Build a strong security culture and empower your employees to become the first line of defense. Security awareness should not make people doze off. It should be fun, engaging and highly relatable. We’ve built a complete solution that will help you efficiently reduce the risk of cyber security breaches. Based on the principles of microlearning, employees gain skills to defend from threats. We’ll make sure you’re up-to-date with the latest cyber security threats. A unique approach, crafted by security experts in collaboration with educators and advertisers. Some training solutions feel complex and outdated. Not AwareGO’s brand new LMS. 70+ microlearning videos that are relatable and retainable — with a dash of humor. Crafted in a combined effort by filmmakers and experts in behavior and cybersecurity. Deliver through our cloud platform or integrate into your existing, familiar environment.
    Starting Price: $1 per user per month
  • 32
    DCOYA

    DCOYA

    DCOYA

    DCOYA, a division of NINJIO, offers a cybersecurity awareness solution that improves organizational compliance, expands security knowledge, and changes employee security behavior to build a culture of cybersecurity. The DCOYA platform provides simulated phishing options that leverage machine learning and behavioral science to customize training for each individual based on their unique susceptibilities. This isn’t one size fits all training – it’s advanced personalization. DCOYA is easy to use. The solution been designed so both IT and non-technical professionals can administrate the platform and configure custom phishing simulations within minutes.
  • 33
    HookPhish

    HookPhish

    HookPhish

    HookPhish is a cutting-edge cybersecurity company specializing in combating evolving phishing attacks and social engineering threats. Our platform offers innovative solutions to bolster defenses, raise employee awareness, and secure sensitive data. Platform Overview: 1. Phishing Simulation: Immerse teams in lifelike scenarios to adeptly identify and counter phishing threats. Interactive simulations enhance resilience against attacks. 2. Awareness Training: Equip your workforce with insights into social engineering tactics. Foster a security-conscious culture to thwart potential threats. 3. Data Leak Protection: Monitor, track, and safeguard sensitive information from unauthorized access. Ensure stringent control over proprietary data. 4. Phishing Detect: Stay ahead with advanced monitoring. Swiftly identify and prevent phishing, typosquatting, and brand impersonation attacks.
  • 34
    Threatcop

    Threatcop

    Threatcop

    Threatcop is a cyber security simulator and awareness tool that launches dummy cyber attacks on employees followed with awareness modules and gamified assessment. It simulates and imparts customized awareness based on top 6 attack vectors namely Phishing, Ransomware, Vishing, SMiShing, Cyber Scam and Removable Media. It compares the pre and post cybersecurity awareness levels of employees and provides a comprehensive report on individual user awareness as 'Employee Vulnerability Score (EVS)'. The awareness videos, advisories, newsletters and gamified quiz are customized with respect to the EVS score, thus, ensuring cyber resilience. It is a complete suite for your employees' cyber security awareness.
  • 35
    Proofpoint Security Awareness Training
    Today’s threat landscape is constantly evolving. Proofpoint Security Awareness Training delivers the right education to the right people. And it ensures the right response from your users when faced with sophisticated phishing attacks and more. Attackers target people more directly than ever, and 95% of all cybersecurity issues can be traced back to human error. Ensure your users know what to do when faced with a real threat by providing them with targeted, threat-guided education. Proofpoint Security Awareness Training empowers your people to defend your organization with a holistic solution resulting in 30% fewer clicks on real-world malicious links. It has been named a Gartner Leader in its Magic Quadrant for 6 years in a row. Proofpoint takes a holistic approach to cybersecurity education and awareness and provides you with a proven framework that drives behavior change and real security outcomes.
  • 36
    MetaCompliance Security Awareness Training
    Easily automate Security Awareness Training, phishing and policies in minutes. As cybercriminals become increasingly sophisticated, cyber attacks are no longer a matter of if, but when. The challenge is that planning an effective security awareness campaign takes time and resource. Many resource-constrained organizations often struggle to provide even basic Security Awareness Training for their workforce, let alone develop a security awareness program that drives behavior change. Automated Security Awareness Training provides an engaging learning experience for end users, all year round, to ensure cyber security threats stay top of mind. MetaCompliance’s automated security awareness solution enables organizations to schedule their Security Awareness Training for the entire year and mitigate the risk of human-born error. Using a “set it and forget it” approach, automation of security training allows CISOs to save time and resources.
  • 37
    LUCY Security Awareness Training
    Train. phish. assess. engage. alarm. Lucy Security from Switzerland allows organizations to measure and improve the security awareness of employees and test their IT defenses. Turn employees into a human firewall with simulated attacks and our E-Learning platform with hundreds of preconfigured videos, training, quiz ready for usage. The most powerful IT Security Awareness Solution in the market. Fixed Prices | On-Premise or SaaS | Phish-Button | Threat Analytics | Over 10.000 installations and more than 25.000.000 trained users | 2020 Excellence Award for Best Anti Phishing.
  • 38
    Phriendly Phishing

    Phriendly Phishing

    Phriendly Phishing

    Phriendly Phishing is a cyber security awareness training and phishing simulation solution that educates and empowers your organization and employees to help mitigate reputational and financial loss from cyber attacks. We train not trick through empathetic learning that is customized to each learner's journey. The platform is fully automated, digitally delivered and is localized with relevant and engaging content.
  • 39
    Nimblr Security Awareness
    Nimblr’s interactive micro training covers everything from ransomware to safe browsing and is automatically adapted to your business environment. The training modules are based on the micro-learning concept and are always concise and relevant. Nimblr’s simulated attacks are based on thousands of current threats which are analyzed, processed, and disarmed by Nimblr’s experts. To make the simulations even more realistic, they are automatically adapted using customer-specific data such as the name of the business’ CFO or information about the customer’s website. Nimblr Security Awareness is continuously updated with new zero-day classes and associated simulations based on current attacks and threats. The most urgent gaps in your knowledge are automatically prioritised so we always provide the right information at the right time.
  • 40
    emPower

    emPower

    emPower Solutions Inc.

    emPower Solutions works with organizations to meet their compliance, trainings needs and help prepare employees against social engineering. emPower has 100s of customers in several industries - financial, healthcare, utilities, services and higher-ed. emPower's platform provides learning management for your internal trainings, provides a course catalog for security trainings, HIPAA, OSHA etc. We also help manage internal policies. The platform provides simulated phishing to prepare employees against attack and train them on relevant security skills. Safety and compliance solutions exclusively for higher education. Cyber attackers are getting smarter, your team can out-smart them. Information security awareness training. We are experts in HIPAA and we can make HIPAA training and compliance easy and cost-effective. Everything you need to emPower your eLearning. Review performance, track progress and gain insight into training impact with reports, to-do lists and dashboards.
  • 41
    MetaPhish

    MetaPhish

    MetaCompliance

    MetaPhish is a phishing simulation software that allows the administrator to orchestrate phishing simulations and ransomware attacks to directly target their staff and management. Ultimately, this will keep staff safe from phishing scams through automated training that increases their vigilance and identifies the need for additional cyber awareness training. Choose from an extensive range of regularly updated phishing templates. Templates are based on current phishing threats which imitate reputable websites and brands. The templates can be matched with relevant domain names that improve the ease of use within your organization’s network. The templates are all fully customizable and can be adapted to suit specific business sectors. Phishing emails can be created from the ground up using our in-house design team and the extensive range of templates are available in 12 different languages.
  • 42
    Pistachio

    Pistachio

    Pistachio

    Pistachio is the new evolution of cybersecurity awareness training and attack simulations. Our tailored cybersecurity training ensures your team stays protected from evolving threats while gaining the confidence to navigate with freedom. Pistachio is a platform that works for you, keeping your organization safe in the modern world. Our tailored cybersecurity training ensures your team stays protected from evolving threats while gaining the confidence to navigate with freedom. Give yourself a break from setting up software, sorting users, and selecting phishing emails. Pistachio handles everything - just switch us on and we'll do the rest. Pistachio runs around the clock to test and train your employees, freeing you up to spend more time on the things that matter.
  • 43
    Elasticito

    Elasticito

    Elasticito

    We reduce your company’s cyber risk exposure. We combine the latest state of the art automation technologies with the skill and experience of our cyber specialists to give our customers unparalleled visibility and control of the cyber risks that their businesses face. Cyber risks facing your business to give you the information necessary to protect your business from cyber attacks and increase your awareness of third-party risks. Continuously, your entire security infrastructure to identify where your security is working, where there are gaps, and which are the highest priority to fix based on potential damage to your business. On how to reduce your Cyber Risk with a clear view of your security posture, understand how you compare against your competitors and know your status on relevant compliance standards and regulations. Crown Jewel Protection, Detection and Response solutions for the full asset life cycle with the use of the MITRE ATT&CK Framework.
  • 44
    Proofpoint Essentials
    Proofpoint Essentials delivers a cost-effective and easy-to-manage cybersecurity solution specifically designed for small and medium-sized businesses (SMBs). Essentials protects your organization from a comprehensive range of advanced security threats by including additional benefits, such as security awareness training, data loss prevention, email continuity, archiving and social media protection. Our simple and intuitive interface reduces your administrative workload and integrates seamlessly with your existing Microsoft 365 environment. Proofpoint Essentials uses the same AI-powered detection technology that secures more than 75% of Fortune 100 businesses to protect your greatest security risk: your people. Essentials enterprise-class protection stops the threats targeting SMBs. These include spam, phishing, business email compromise (BEC) and imposter emails, ransomware and malware.
  • 45
    CyberHoot Autopilot
    Discover CyberHoot's Autopilot, an all-in-one, automated security platform with tiered pricing. It enhances efficiency by streamlining security awareness training, phishing tests, and dark web monitoring. Tailored for MSPs, its wizard-driven system ensures quick client onboarding. Autopilot manages monthly training and quarterly phishing tests autonomously, using our zero-configuration, patent-pending HootPhish technology for easy management. Autopilot introduces a passwordless experience, directly linking users to their assignments through a simple email, enhancing user convenience. Autopilot offers a competitive flat rate of $199/month for up to 2500 users.
    Starting Price: $199/month flat-rate 2500 usrs
  • 46
    Cyber Aware

    Cyber Aware

    Cyber Aware

    Companies have spent the last decade securing and improving their IT systems, in an effort to protect their businesses and clients. For this reason, hackers have changed their approach, increasingly targeting staff & exploiting human error. Cyber Aware offers a complete solution to test, train, measure and reduce human risk.
  • 47
    usecure

    usecure

    usecure

    Measure, reduce and monitor employee cyber risk through automated Human Risk Management (HRM) — the new class of user-focused security. Identify each user's security knowledge gaps and automate training programs that tackle their risk. With a 100% cloud-based setup, seamless integrations and hand-held onboarding, adding your users and launching usecure is an absolute breeze. When you grow, we grow. That's why we've created a partner program that puts your goals before our own with a truly MSP-friendly model that is driven towards joint success from day one - the way partnership should be. Forget slow SLAs, lengthy email chains and unhelpful live chat scripts — usecure gives you real-time support that focuses on quick resolutions, not just responses.
  • 48
    ELC Information Security

    ELC Information Security

    ELC Information Security

    Secure your workforce and educate your employees. More than 24 topics, monthly and annual training on phishing, ransomware, social engineering, and more. Your best defense is a good offense. Security awareness customizations include script edits, branding, and company-specific policy and contact information. Our security awareness training is compatible with smartphones, tablets, laptops, and desktops. Save time and increase productivity with custom security awareness training specific to your company. As the cybersecurity landscape rapidly transforms, we are committed to helping your workforce adapt and meet the challenges of maintaining secure information systems. We provide end-to-end support to all our clients throughout the entire license period. Customization and integration takes days, not weeks. Learning management hosting, tracking, and reporting. We have all the tools you need to get started today.
  • 49
    VIPRE Security Awareness
    Award-winning security for PCs and Macs that protects home users from computer viruses, ransomware and identity theft. Comprehensive email and endpoint security, along with real-time threat intelligence, that delivers layered protection for businesses and partners. VIPRE consistently earns an Advanced+ rating from the world’s most widely-trusted independent antivirus testing authority. VIPRE always has your back with free award-winning customer support and malware remediation. VIPRE installs in moments. Preconfigured settings keep you safe without slowing you down, but they can always be customized as you see fit. VIPRE has more than 20 years of experience in antivirus/anti-malware solutions, currently leading the market in number of detections and fewest false positives. The best-selling alternative to traditional, slow, and unintelligent antivirus software. VIPRE is a next generation security solution that is designed to be fast, stay out of the way, and keep your digital life safe.
  • 50
    SafeStack Academy

    SafeStack Academy

    SafeStack Academy

    Security education and support for small companies with big missions. You shouldn’t need to have a big budget to secure what matters most to your organization. SafeStack Small Business Security products and services are world class, yet affordable. SafeStack is a small company. We live and breathe the same challenges as our SMB clients. We know there are compromises. We build products and services with empathy, made with respect for the world you work in. Small businesses use technology to get the job done. That doesn’t mean that technical jargon is needed when it comes to security. We bring our expertise to your organization without jargon and buzzwords. SafeStack Academy provides an ongoing program of security awareness training to organizations of all shapes and sizes. For a low annual fee per learner, we deliver new training content each month to help improve security skills and behaviours and meet compliance requirements.
    Starting Price: $30 per user, per year