Proofpoint Security Awareness Training

Additional Info

CompanyProofpoint
Websitehttp://www.proofpoint.com
Company size (employees)1,000 to 4,999
Type of solutionCloud/SaaS

Overview

•Leading threat intelligence to keep users on the offensive: Simulated phishing attacks using real phishing templates, training on trending lures being used by attackers, and email analysis tools utilize world-class Proofpoint threat intelligence for more impactful education scenarios and classification of malicious user-reported messages. Insight into real threats users are experiencing allow administrators to map training to those types of threats.

•Engaging content to drive behavior change. Available in video, interactive, and game-based formats, our training modules cater to all learning styles with their short (5-15 minutes) format and mobile-responsive support. They’re built using Learning Science Principles to ensure users remained engaged throughout the training and better retain the information they’re learning. Supporting security awareness materials in formats like infographics, videos, screensavers, posters, and more give administrators opportunities to reinforce their training message throughout the office. Knowledge assessments allow administrators to gauge user understanding of key topics outside of simulations and allow for custom assessments on internal policies.

Customers noted:
o“The training itself is relevant, easy to understand, and easy to use. Highly recommended!”
o “The training modules are quick, easy, and comprehensive.”

•Customized content: Self-service customization of training allows administrators to modify text, images, screens, questions, and create customized versions of training to improve relevance for their audience. All end-user facing content including simulation templates, knowledge assessments, landing pages, and security awareness materials are customizable by administrators.

•Multinational support for global organizations in 35+ languages with translation, localization, and regional references to improve relevancy for users around the world.

•Email reporting, analysis, and automation that streamlines the end-user reporting, classification of messages, and reduces IT and security overhead to respond through automation. Users are sent back customized messages based off of whether the email they reported was safe or malicious.

How we are different

•We consistently hear from customers who have utilized multiple security awareness training vendors, or even left us before and come back, that users prefer and get the most value out of our approach to training content.


•Proofpoint is the only company able to map training to actual threats received by organizations, making their security awareness training programs more impactful to an organization’s overall security posture.


•Our email reporting, analysis, and remediation solution automates the incident response process and reduces IT and security overhead. Because of Proofpoint’s insight into over 1/5 of the world’s daily email volume, our automated remediation of identified malicious messages is able to significantly reduce an organization’s exposure to phishing attacks.