Proofpoint Security Awareness Training vs. Thomson Reuters CS Professional Suite

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Proofpoint Security Awareness Training
Score 9.0 out of 10
N/A
Proofpoint Security Awareness Training (formerly ThreatSim from Wombat Security) is a cloud-based training platform that simulates threat scenarios (e.g. phishing) and also provides assessment testing developed by Wombat Technologies, which was acquired by Proofpoint in March 2018.N/A
Thomson Reuters CS Professional Suite
Score 7.5 out of 10
N/A
Thomson Reuters CS Professional Suite is integrated tax and accounting software that manages the operations of legal firms. It is used to collect client data, and post finished tax returns, from managing client engagements to practice management.N/A
Pricing
Proofpoint Security Awareness TrainingThomson Reuters CS Professional Suite
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Proofpoint Security Awareness TrainingThomson Reuters CS Professional Suite
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
Proofpoint Security Awareness TrainingThomson Reuters CS Professional Suite
Top Pros
Top Cons
Features
Proofpoint Security Awareness TrainingThomson Reuters CS Professional Suite
Security
Comparison of Security features of Product A and Product B
Proofpoint Security Awareness Training
9.0
1 Ratings
8% above category average
Thomson Reuters CS Professional Suite
8.2
4 Ratings
3% above category average
Single sign-on capability9.01 Ratings8.33 Ratings
Role-based user permissions9.01 Ratings8.14 Ratings
Security Awareness Training
Comparison of Security Awareness Training features of Product A and Product B
Proofpoint Security Awareness Training
9.4
1 Ratings
12% above category average
Thomson Reuters CS Professional Suite
-
Ratings
Training Content Library10.01 Ratings00 Ratings
Multilingual Training Content9.01 Ratings00 Ratings
Training Gamification9.01 Ratings00 Ratings
Industry-Specific Security Training9.01 Ratings00 Ratings
Individualized Security Training Plans9.01 Ratings00 Ratings
Phishing Simulations10.01 Ratings00 Ratings
Security Reporting10.01 Ratings00 Ratings
Payroll Management
Comparison of Payroll Management features of Product A and Product B
Proofpoint Security Awareness Training
-
Ratings
Thomson Reuters CS Professional Suite
10.0
1 Ratings
29% above category average
Pay calculation00 Ratings10.01 Ratings
Customization
Comparison of Customization features of Product A and Product B
Proofpoint Security Awareness Training
-
Ratings
Thomson Reuters CS Professional Suite
8.5
1 Ratings
19% above category average
API for custom integration00 Ratings8.01 Ratings
Plug-ins00 Ratings9.01 Ratings
Reporting & Analytics
Comparison of Reporting & Analytics features of Product A and Product B
Proofpoint Security Awareness Training
-
Ratings
Thomson Reuters CS Professional Suite
7.2
4 Ratings
5% below category average
Dashboards00 Ratings8.13 Ratings
Standard reports00 Ratings8.04 Ratings
Custom reports00 Ratings5.64 Ratings
General Ledger and Configurable Accounting
Comparison of General Ledger and Configurable Accounting features of Product A and Product B
Proofpoint Security Awareness Training
-
Ratings
Thomson Reuters CS Professional Suite
8.6
4 Ratings
15% above category average
Accounts payable00 Ratings8.01 Ratings
Accounts receivable00 Ratings8.01 Ratings
Cash management00 Ratings10.01 Ratings
Bank reconciliation00 Ratings10.02 Ratings
Expense management00 Ratings10.01 Ratings
Time tracking00 Ratings9.01 Ratings
Fixed asset management00 Ratings9.02 Ratings
Multi-currency support00 Ratings7.12 Ratings
Multi-division support00 Ratings8.01 Ratings
Regulations compliance00 Ratings10.02 Ratings
Electronic tax filing00 Ratings8.01 Ratings
Self-service portal00 Ratings9.01 Ratings
Primary and Secondary Ledgers00 Ratings8.01 Ratings
Intercompany Accounting00 Ratings8.01 Ratings
Localizations00 Ratings8.01 Ratings
Journals and Reconciliations00 Ratings8.03 Ratings
Enterprise Accounting00 Ratings8.01 Ratings
Configurable Accounting00 Ratings8.01 Ratings
Centralized Rules Framework00 Ratings9.01 Ratings
Standardized Processes00 Ratings9.13 Ratings
Inventory Management
Comparison of Inventory Management features of Product A and Product B
Proofpoint Security Awareness Training
-
Ratings
Thomson Reuters CS Professional Suite
10.0
1 Ratings
35% above category average
Location management00 Ratings10.01 Ratings
Best Alternatives
Proofpoint Security Awareness TrainingThomson Reuters CS Professional Suite
Small Businesses
Barracuda Security Awareness Training
Barracuda Security Awareness Training
Score 6.9 out of 10
Dext Prepare (with Receipt Bank)
Dext Prepare (with Receipt Bank)
Score 9.1 out of 10
Medium-sized Companies
KnowBe4 Security Awareness Training
KnowBe4 Security Awareness Training
Score 9.0 out of 10
Accounting Seed
Accounting Seed
Score 8.3 out of 10
Enterprises
Hoxhunt
Hoxhunt
Score 9.3 out of 10
Oracle Fusion Cloud ERP
Oracle Fusion Cloud ERP
Score 8.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Proofpoint Security Awareness TrainingThomson Reuters CS Professional Suite
Likelihood to Recommend
9.0
(46 ratings)
8.5
(4 ratings)
Likelihood to Renew
7.3
(1 ratings)
-
(0 ratings)
Usability
8.6
(5 ratings)
8.9
(2 ratings)
Support Rating
8.3
(44 ratings)
9.9
(2 ratings)
User Testimonials
Proofpoint Security Awareness TrainingThomson Reuters CS Professional Suite
Likelihood to Recommend
Proofpoint
Perfect for regular (monthly) training of staff versus a "one and done" annual assignment on Cyber Security. Allows for a greater number of topics to be covered and for creating a "culture" of security awareness among all Staff throughout the entire company. NOT a replacement for IT Security Certifications amongst your technical staff (CISSPs & GSLCs on staff are a must have). Your Proofpoint Account Rep does most of the heavy lifting, but the program still requires "care and feeding" (resources) within your organization - preparing monthly user lists for training assignments and preparing reports for leadership on participation & progress
Read full review
Thomson Reuters
It is extremely suitable for the client since for us they are all US-based companies, even though the main headquarters of our business is in Mexico.

It is less appropriate in terms of usability than taxes, since it does not include adaptability to Mexican legislation, and its deployment through customizations and reports is extremely expensive.
Read full review
Pros
Proofpoint
  • Proofpoint has a huge library of phishing emails to choose from. They add new examples every week.
  • The training modules are fun and interactive and keep the user engaged.
  • The posters, and downloadable materials are amazing and really give a great visual to support your security campaigns.
  • The product is easy to use, and Proofpoint Support Staff are always available to help with any issues you have.
Read full review
Thomson Reuters
  • Allows users to create associations, groups, locations, or property types to categorize each asset.
  • Fixed Assets CS can be deployed in a virtual office setting or as a SaaS application.
  • Fixed Assets CS also supports common depreciation methods.
Read full review
Cons
Proofpoint
  • The lack of a user rating on "cyber risk" is proving to be an immense difficulty. As we are looking at how to better hold our employees accountable as well as provide increased learning opportunities for those who need it most, it is becoming cumbersome--especially given the fact this is starting to become the standard for Security Awareness companies. The lack of this is resulting in a manual process vs being able to automate and moderate, thus taking up time and resources, which are always at a scarcity. It can also be cumbersome to look across the tools to see how a particular user is doing, vs being able to view all of their data in one space.
  • If you are a marketer, the editors for the Phishing Templates and Teachable Moments are quite frustrating. They feel out of date and clunky, as well as not featuring an auto-save, so you could lose the templates you are building. At this point, I have actually started to work in other email creation editors and learning HTML, to better customize and then moving all of the code into the editor. It has thus far proven to be less of a headache. I also do not believe the average user is working on branding their program, creating consistency for easy of navigation, and including additional resources in their teachable moments in the way we currently are. However, as more social science backgrounds continue to enter security awareness, I believe this will move towards the norm.
  • Some of the reporting numbers for Simulated Phishing could be better. For example, telling me how many people acknowledged the teachable moment out of the full email campaign is less meaningful than knowing how many people acknowledged it, from those who actually triggered/were shown the teachable moment.
Read full review
Thomson Reuters
  • Requires a time investment for the learning curve to fully utilize the benefits provided by CS Professional Suite.
  • Older looking UI and aesthetic.
Read full review
Likelihood to Renew
Proofpoint
  • The product is great for what we use it for
  • We have a good relationship with our vendor/Proofpoint, which I believe is needed to be successful in Security Awareness and using tools like this
  • The package/service as a whole is incredibly helpful
  • The integrations with Proofpoint's Trap is one of the most valuable things we could do. It turns your entire email user base into members of IT security, to be on the look out to report cyber attacks, and have them pulled out of everyone's email if the email is condemed/found malicious.
Read full review
Thomson Reuters
No answers on this topic
Usability
Proofpoint
Overall, PSAT is integral to what we do. PSAT is a helpful tool to help us improve our employees ability to recognize, report, and respond to phishing. It works for us to use a longterm partner, who is incredibly helpful/supportive, and also bringing Proofpoint's greater cybersecurity & attack intelligence into PSAT. Honestly, we are pretty happy and would make the choice to go with PSAT again (we evaluated the major players in the space via Gartner's Magic Quadrant). The team behind the products are excellent and the product of itself is both intuitive and expansive. This combination allows us to reach our 10k+ employees who are located in over 20 countries
Read full review
Thomson Reuters
The platform is stable even though a version for MacOS is also missed.

In general, the user management and administration process is intuitive and once the roles are defined it is simple and easy.

However, the user experience has become out of date in relation to other web-based platforms currently available on the market.
Read full review
Support Rating
Proofpoint
Proofpoint support has always been above average. A lot of companies provide a customer service manager for your account but few have proved as connected as Proofpoint. The CSM was able to give us a good start with the product and checked in periodically. I found them always helpful with any questions and very knowledgeable about the platform.
Read full review
Thomson Reuters
Support for Thomson Reuters is very in-depth as they have a ton of knowledge articles that help troubleshoot common issues and gives a launching pad for users to learn more about the product and help them use the tools effectively and efficiently. When needed, reaching out to the live support is always prompt and we are able to effectively work past any issues that come up.
Read full review
Alternatives Considered
Proofpoint
All three products have the pros and cons. Since we use other Proofpoint products, TAP, TRAP, etc. the integration with PSAT is much better. The other products do not integrate with TRAP nearly as well as PSAT.
Read full review
Thomson Reuters
Thomson Reuters is all I have experience with.
Read full review
Return on Investment
Proofpoint
  • I don't have any tangible numbers to provide, but we definitely have an increase in the number of staff reporting suspicious emails and fewer people clicking on phishing emails.
  • The cost we are paying per employee (<$2 pp)is low enough that we can consider this a "benefit" we offer to our employees. The knowledge gained can also be applied to your personal life with similar threats.
Read full review
Thomson Reuters
  • Not authorized to view the large scale picture of Thomson Reuters CS Suite on ROI, however, it has been a part of the business model for years with constant updates and is only getting more and more efficient as time goes on.
Read full review
ScreenShots