Skip to main content
TrustRadius
Cofense PhishMe

Cofense PhishMe

Overview

What is Cofense PhishMe?

Cofense PhishMe is a cyber threat and phishing simulator meant to be of use in training employees to be wary against threats and also to gain information about general employee threat knowledge and preparedness. A free trial is available for…

Read more
Recent Reviews

TrustRadius Insights

Cofense PhishMe is a versatile platform that addresses the growing concern of email-based attacks and helps organizations improve their …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Cofense PhishMe?

Cofense PhishMe is a cyber threat and phishing simulator meant to be of use in training employees to be wary against threats and also to gain information about general employee threat knowledge and preparedness. A free trial is available for small business.

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://cofense.com/pricing

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

34 people also want pricing

Alternatives Pricing

What is KnowBe4 Security Awareness Training?

KnowBe4 is a security awareness training and simulated phishing platform used by more than 65,000 organizations around the globe. Founded by IT and data security specialist, Stu Sjouwerman, KnowBe4 helps organizations address the human element of security by raising awareness about ransomware, CEO…

What is CyberHoot?

CyberHoot is presented as a simple, fast and effective employee Security Training Platform from the company of the same name headquartered in Portsmouth. The platform includes 700+ Training Videos, 25+ Policy Templates, and Phish Testing.

Return to navigation

Product Details

What is Cofense PhishMe?

Cofense PhishMe™ is the flagship behavior conditioning, phishing awareness platform from Cofense™ which the vendor states is trusted by over 2500 enterprise customers across all verticals. Using simulated phishing emails, Cofense PhishMe conditions users to identify and report email-based threats that bypass secure email gateways and land in user inboxes. Cofense PhishMe uses experiential learning at the point of failure to reinforce positive security awareness behavior.

A phishing simulation program must reflect the real threat landscape. Cofense boasts a unique perspective on the threat landscape, with insights into threat actors & campaigns in the wild, together with unrivalled visibility of phishing threats that bypass existing security controls to reach the recipient inbox. Leveraging this perspective, Cofense PhishMe operationalizes real, active threats into realistic phishing scenarios to ensure program relevance. The vendor describes Cofense PhishMe as using intelligent automation, advanced algorithms, and embedded best practices to increase user engagement and reduce program planning, management, and execution overhead. Cofense PhishMe’s education library includes content created by its content team, as well as from 3rd party content vendors.

Cofense PhishMe has been rated as a leader in the Gartner Magic Quadrant for Security Awareness CBT Solutions and a Gartner peer insights Customer’ Choice security awareness vendor 2 years in a row.

Cofense PhishMe Features

  • Supported: Real Threat & Secure Email Gateway Miss Templates – increase relevance of programs by simulating real threats observed to bypass common Secure Email Gateways
  • Supported: Responsive Delivery – increase program engagement and eliminate global scheduling challenges by delivering simulation emails only when users are active in their mailbox
  • Supported: Smart Suggest – advanced algorithms and embedded best practice provide program guidance based on industry relevance and program history.
  • Supported: Recipient Sync - automates syncing of recipients from Azure Active Directory to PhishMe. Utilize Recipient Sync and Dynamic Groups for fully automated group management.
  • Supported: Automated Playbooks – automate execution of a 12-month simulation program with just a few clicks.
  • Supported: Comprehensive education catalog including content from leading third-party providers including NINJIO and AwareGo.
  • Supported: Board Reports – executive level insight into program performance and changes in resiliency to phishing.

Cofense PhishMe Screenshots

Screenshot of Image 1 – Board of Directors (BOD) report showcasing results of your phishing defense programScreenshot of Image 2 – Create New Scenario PageScreenshot of Image 3 – Intelligent Program Automation using PlaybooksScreenshot of Image 4 – Organizational Suspicious Email Reporting StatisticsScreenshot of Image 5 – Phishing Scam Announcement Templates

Cofense PhishMe Video

Cofense PhishMe Responsive Delivery – increase program engagement, reduce whitelisting and eliminate global scheduling challenges by delivering simulation emails only when users are active in their inbox.

Cofense PhishMe Competitors

Cofense PhishMe Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal
Supported LanguagesEnglish - American, English – British, English – Australian, Afrikaans, Arabic, Chinese – Simplified, Chinese – Traditional, Czech, Danish, Dutch, Finnish, French, French – Canadian, German, Greek, Indonesian, Italian, Japanese, Korean, Norwegian, Polish, Portuguese, Brazilian Portuguese, Romanian, Russian, Serbian, Slovak, Spanish, Spanish – Latin American, Swedish, and Turkish

Frequently Asked Questions

Cofense PhishMe is a cyber threat and phishing simulator meant to be of use in training employees to be wary against threats and also to gain information about general employee threat knowledge and preparedness. A free trial is available for small business.

KnowBe4 Security Awareness Training are common alternatives for Cofense PhishMe.

Reviewers rate Role-based user permissions highest, with a score of 8.1.

The most common users of Cofense PhishMe are from Enterprises (1,001+ employees).

Cofense PhishMe Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)4%
Mid-Size Companies (51-500 employees)35%
Enterprises (more than 500 employees)61%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(49)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Cofense PhishMe is a versatile platform that addresses the growing concern of email-based attacks and helps organizations improve their cybersecurity. Users report suspicious emails directly from their email client using the Cofense PhishMe plugin, streamlining the process of identifying potential threats. The information security team then triages and analyzes the reported emails, leveraging the different fields provided by Cofense PhishMe to efficiently categorize and prioritize them for further investigation.

One key use case of Cofense PhishMe is its ability to simulate phishing scenarios, providing valuable insights into users' susceptibility to such attacks. This helps organizations better understand their employees' level of awareness and readiness in recognizing and reporting phishing scams or malicious emails. The platform offers a user-friendly interface that does not require extensive training, making it accessible to users across the organization.

Additionally, Cofense PhishMe helps track phishing attempts and enables users to easily report suspicious emails for further action. By automating the categorization of reported emails, the platform saves time and streamlines the analysis process. It also provides statistics that inform clients about the success of their user training efforts, empowering organizations to continually improve mail security awareness.

Furthermore, Cofense PhishMe plays a vital role in increasing users' recognition of legitimate versus fake or malicious emails. Through experiential learning and continuous training, it educates employees on how to detect phishing emails and utilize built-in reporter tools for effective triage. The platform is part of a comprehensive security awareness program that helps organizations demonstrate their commitment to protecting sensitive information and complying with regulatory requirements.

Overall, Cofense PhishMe is widely used by organizations seeking to enhance their email security defenses by empowering employees to proactively identify and report potential phishing threats. It provides automation, valuable insights, and user-friendly features that contribute to creating a more resilient cybersecurity posture.

User-Friendly Interface: Many users have praised the product for its friendly and intuitive user interface, making it easy to navigate and organize campaigns. It has been described as intuitive and has saved users time by allowing them to report phishing attempts with just a click of a button.

Customizability: The ability to customize the product has been highly valued by users. They appreciate the flexibility in creating automation rules and recipes to handle a large flow of reports. Users also mentioned that the product offers detailed whitelisting instructions and a wide variety of customizable templates.

Excellent Customer Support: Users have consistently praised the customer support provided by the company. They found the support to be great, with an outstanding account manager. Assigned professionals advising and suggesting the best approach for their user base was also appreciated. The availability of multilingual support was mentioned as a positive aspect for global companies.

Laggy Performance: Some users have reported experiencing significant laggy performance with the web version support, resulting in frustratingly slow upload and download rates for results and recipient lists. This issue has hindered their workflow efficiency and affected their overall experience with the software.

Limited Account Management: Users have expressed frustration with the limited capabilities of account management within the software. They feel that it could be improved by offering more automated features, such as user cleanup for inactive accounts. The current manual process is time-consuming and inconvenient for administrators.

Lack of Training Resources: Many users have voiced concerns about the lack of innovative training resources available in the software. They would like to see more options for customization, allowing them to tailor training materials to their specific needs. Additionally, users suggest that Cofense PhishMe should provide templates based on current trends in phishing attacks to enhance the effectiveness of their training programs and keep up with evolving threats in cybersecurity.

Attribute Ratings

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
We basically use it to analyse and check if any mails reported by the users are phishing mails. Well it helps us to identify any mails that might have been missed by the email services. Also we love the quick and easy response and reaction we can take once we identify a phish.
  • Playbooks
  • Rules matching
  • Risk Score
  • IOC Matching
  • Custom Triggers
  • Custom Reports
Flexibility to tackle all the phishing aspects of the company.
  • Taking down phish mails all at once.
  • Love the way it identifies the ioc.
  • Love the risk score option.
Security Awareness Training (8)
82.5%
8.3
Training Content Library
80%
8.0
Multilingual Training Content
80%
8.0
Training Gamification
80%
8.0
Industry-Specific Security Training
90%
9.0
Individualized Security Training Plans
80%
8.0
Phishing Simulations
80%
8.0
Security Reporting
90%
9.0
Integration with Security Tech Stack
80%
8.0
Security (2)
85%
8.5
Role-based user permissions
90%
9.0
Single sign-on capability
80%
8.0
  • We were able to catch alot of more phish.
  • Confident enough to depend on it.
  • Always suggest to have PhishMe regardless of having a email solution.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We give each user the ability to report any email they deem suspicious, which then gets reviewed by a team within cybersecurity. The overall depth and information provided by Cofense has significantly increased our odds of detecting a malicious threat actor. It has also freed up a lot more time for the cyber team to work on other projects!
  • Gives a plethora of data
  • Automation
  • Metrics
  • The ability to change templates on the fly. Not all emails fit a certain template and I would like to not have to reach out to a user separately but instead be able through Cofense.
It is one of the more commonly used tools within our stack. Gives users peace of mind that they can send suspicious emails to those that have a bit more training in what to look for.
  • Raw header data
  • URLs and attachments tabs
Security Awareness Training (8)
75%
7.5
Training Content Library
80%
8.0
Multilingual Training Content
80%
8.0
Training Gamification
70%
7.0
Industry-Specific Security Training
70%
7.0
Individualized Security Training Plans
70%
7.0
Phishing Simulations
70%
7.0
Security Reporting
80%
8.0
Integration with Security Tech Stack
80%
8.0
Security (2)
100%
10.0
Role-based user permissions
100%
10.0
Single sign-on capability
100%
10.0
  • Cofense PhishMe? Where have you been all my life?!!!
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are an MSSP for Cofense PhishMe, and offer it as a managed service to our clients. We aim to solve our client's problems of poor phishing awareness and training, by offering this as a service. We run phishing simulations monthly using the platform and use the statistics it provides to create a monthly report to inform our clients about their success with training their users. Our simulations can be simple using the base templates, but we also offer customized scenarios, which use the PhishMe service to customize the details of a template and schedule and deploy the simulation to the client.
  • Customisation
  • Detailed whitelisting instructions
  • Flexible scheduling options
  • Good customer support
  • Detailed and accurate statistics
  • Cofense PhishMe could recommend current trends as templates
  • There could be options to have multiple clients on one accounting for a basic shared service for clients who want a cheaper option
  • A clearer dashboard that displays the statistics per scenario, and gives numbers of clicks/reports as well as the percentage, as the clients often want numbers as well as percentages
Cofense PhishMe is an excellent solution for scenarios where it will be sold as a managed service. I believe that PhishMe is too expensive for many clients and instead would benefit from the economies of scale where an MSSP sells it as part of a whole service, which offers the analysts and reporting included. PhishMe is excellent for training and awareness of Phishing, but shouldn't replace mandatory training for new joiners or yearly refreshers, it should only be used as an additional training option.
  • Scheduling simulations for the future
  • Statistics provided in the menu for each scenario
  • Customisable scenario templates
  • Real-world templates, based on actual successful phishing emails
Security Awareness Training (8)
78.75%
7.9
Training Content Library
80%
8.0
Multilingual Training Content
70%
7.0
Training Gamification
80%
8.0
Industry-Specific Security Training
80%
8.0
Individualized Security Training Plans
60%
6.0
Phishing Simulations
90%
9.0
Security Reporting
90%
9.0
Integration with Security Tech Stack
80%
8.0
Security (2)
70%
7.0
Role-based user permissions
80%
8.0
Single sign-on capability
60%
6.0
  • Cofense PhishMe has aided the sales of our Phishing services, as it provides tangible results of the effectiveness of the training
  • We have expanded our service, and PhishMe seems to be the most popular option
  • We have certainly returned out investment for PhishMe
PhishMe is a market leader in terms of phishing simulation solutions. The customization appears unmatched when compared with competitors and the support we have experienced from Cofense has been excellent. Phish me offers lots of realistic templates which are updated regularly which is far ahead of other solutions. Phish me also provides lots of detailed statistics as well as high-level numbers which are really useful for some clients who want details, and others who only want high-level overviews.
Recorded Future, Cofense Triage, Skillsoft Percipio (Skillport), Cofense Vision
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are using Cofense frequently to report phishing mail. It is addressing resolving reporting issues before the user reporting is very difficult and it will take time; now, it is easy to report and find the malware, but it is very time-consuming. Cofense is very helpful for auto categorizations, so it will save lots of time.
  • Creating the Rule for know emails.
  • Sending notification is very useful to forward the request to SOC team for analyzing.
  • Running play book is very useful and easy to resolve the issue.
  • In the matches we need more details.
  • Creating rules is very difficult.
  • YARA rules are not understandable.
The Cofense PhishMe is well suited in all the scenarios for reporting from the end-user side. It is much easier to report to INFOSEC from the end user. In a small environment or that doesn't have owned domain, in this case, it is less appropriate to use the PhishMe. Otherwise, all the places the Cofense will support.
  • Report Phishing.
  • Categorize the mail.
  • Sending notification.
  • Run play book.
  • Creating rules for know thread and know legitimated mail.
Security Awareness Training (2)
50%
5.0
Training Content Library
50%
5.0
Multilingual Training Content
50%
5.0
Security (2)
75%
7.5
Role-based user permissions
80%
8.0
Single sign-on capability
70%
7.0
  • it is very useful product.
  • I recommend to purchase, it is more value then what your paying.
  • Overall it is improving the reputation of the company.
Cofense phishing simulation product is one of the best security awareness solutions that our security team has tested. The product is feature-rich and easy to navigate. Awareness templates are numerous to select from and in multiple languages, which is a big plus. Campaign management is wizard-based which is similar to competing products but with more granular options and tweaks.
Return to navigation