Skip to main content
TrustRadius
Cofense Triage

Cofense Triage

Overview

What is Cofense Triage?

Cofense Triage accelerates phishing qualification, investigation, and response by automating standard responses to suspicious emails to make analysts more efficient and driving out actionable intelligence, and providing incident response playbook.

Read more
Recent Reviews

TrustRadius Insights

Cofense Triage offers a range of valuable use cases for users seeking to improve their email security. With its automated scanning and …
Continue reading

Threat Scope.

10 out of 10
August 06, 2022
Incentivized
The system is great; it really does take the worry away of parsing through emails that may be deemed benign or not. The deployment was …
Continue reading

Simple Yet Effective Tool

9 out of 10
July 05, 2022
We use the product to automatically triage emails reported as phishing. We receive a large number of spam emails. Cofense Triage has saved …
Continue reading

Cofense Triage Review

8 out of 10
March 01, 2022
Incentivized
During these busy IT times, there are more and more phishing emails getting delivered in our environment, Cogence Triage helps to manage …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 4 features
  • Centralized Dashboard (35)
    8.0
    80%
  • Live Response for Rapid Remediation (31)
    6.9
    69%
  • Integration with Other Security Systems (34)
    6.7
    67%
  • Attack Chain Visualization (27)
    6.6
    66%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Cofense Triage?

Cofense Triage accelerates phishing qualification, investigation, and response by automating standard responses to suspicious emails to make analysts more efficient and driving out actionable intelligence, and providing incident response playbook.

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://cofense.com/pricing

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

9 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is KnowBe4 PhishER?

PhishER is presented as a lightweight Security Orchestration, Automation and Response (SOAR) platform to orchestrate threat response and manage the high volume of potentially malicious email messages reported by users. And, with automatic prioritization of emails, PhishER helps InfoSec and Security…

Return to navigation

Features

Incident Response Platforms

Incident response (IR) platforms guide countermeasures against a security breach and deploy preplanned, automated threat responses

7
Avg 8.5
Return to navigation

Product Details

What is Cofense Triage?

Cofense Triage is a phishing-specific solution for qualifying, investigating, and responding to phishing attacks. Cofense Triage integrates intelligence-driven rules to reduce the noise generated by a reporting culture and surface those threats that put an organization at risk. Playbooks enable security operations teams and threat analysts to reduce their workload by automating the analysis of and response to known events, freeing up time to investigate the latest threats to the organization. And, with a fully documented API, Cofense Triage integrates with existing security investments, including ticketing systems and SIEM and SOAR platforms.

Cofense Triage Features

Incident Response Platforms Features

  • Supported: Integration with Other Security Systems
  • Supported: Attack Chain Visualization
  • Supported: Centralized Dashboard
  • Supported: Live Response for Rapid Remediation

Additional Features

  • Supported: Extensive & regularly updated rules library to identify emerging & evolving phishing threats
  • Supported: Smart clustering to group reported emails based on threat payload
  • Supported: Noise Reduction Engine to aid classification and processing of non-malicious reported emails
  • Supported: Integration with VirusTotal and other security tools including SIEM & Threat Analysis solutions
  • Supported: Comprehensive API
  • Supported: Create Recipes to automate processing of reported emails
  • Supported: Integrate with Cofense Vision for quick-click phish threat hunting and quarantine
  • Supported: Provide feedback to users who report to support awareness programs
  • Supported: Triage Community Exchange enabling crowdsourced threat intelligence

Cofense Triage Screenshots

Screenshot of Triage DashboardScreenshot of Triage Dashboard Cluster DetailsScreenshot of Triage Cluster DetailsScreenshot of Triage Cluster Malicious AttachmentScreenshot of Triage Cluster HeadersScreenshot of Triage Reporter DetailsScreenshot of Triage Noise Custom Rules

Cofense Triage Video

Cofense Triage

Cofense Triage Integrations

  • VirusTotal
  • SIEM solutions via Syslog
  • Cisco Umbrella Investigate
  • Lastline Analyst
  • Palo Alto Wildfire
  • Cuckoo Sandbox
  • ServiceDesk solutions via Email

Cofense Triage Competitors

Cofense Triage Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac, Linux virtual appliance
Mobile ApplicationNo
Supported CountriesGlobal
Supported LanguagesEnglish

Cofense Triage Downloadables

Frequently Asked Questions

Cofense Triage accelerates phishing qualification, investigation, and response by automating standard responses to suspicious emails to make analysts more efficient and driving out actionable intelligence, and providing incident response playbook.

Agari Phishing Response, KnowBe4 PhishER, and Avanan are common alternatives for Cofense Triage.

Reviewers rate Centralized Dashboard highest, with a score of 8.

The most common users of Cofense Triage are from Enterprises (1,001+ employees).

Cofense Triage Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)1%
Mid-Size Companies (51-500 employees)13%
Enterprises (more than 500 employees)86%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(70)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Cofense Triage offers a range of valuable use cases for users seeking to improve their email security. With its automated scanning and analysis capabilities, it helps users identify phishing and spam emails, reducing the risk of falling victim to cyberattacks. By integrating a button into the email platform, end users can easily report suspicious emails, increasing user reporting and further enhancing email security. This feature has been well-received by customers, who have praised its effectiveness in identifying malicious emails.

Administrators also benefit from Cofense Triage as they can set up triage and roles for employees, streamlining the process and enabling efficient threat remediation and user education. The software's comprehensive history and analysis of phishing and spamming emails are highly regarded by users as it aids in minimizing the impact of data breaches and assists in creating rules to prevent future phishing attempts.

Users appreciate the customization options provided by Cofense Triage, allowing them to create rules and recipes tailored to their specific requirements. This customization not only enhances their threat hunting skills but also automates responses, saving time and improving efficiency. Additionally, the software's ability to analyze email headers and detect suspicious emails has proven to be a valuable time-saver by presenting important information upfront and reducing the time spent on spam and benign messages.

Cofense Triage stands out with its capability to prioritize the severity of phishing emails, helping users determine which ones require immediate attention. Integration with Cofense Vision allows for quarantining these harmful emails, preventing potential harm to systems. Users have found this collaboration between the two tools particularly useful in efficiently collecting valuable information while protecting against phishing campaigns.

In terms of management capabilities, Cofense Triage excels at aggregating and organizing thousands of suspicious emails reported by employees. This centralization eases analysis processes conducted by security teams, enabling effective decision-making on remediation actions. Analysts also find value in having a centralized portal to review and respond to phishing emails, greatly enhancing their ability to document and protect against phishing campaigns.

The software's effectiveness in identifying various types of phishing attacks, including credential theft, business email compromise, malware, and social engineering, has garnered positive feedback from customers. Its ability to prevent numerous phishing campaigns by providing distinct insights into the types of emails received daily is highly appreciated.

Cofense Triage caters to users seeking efficiency in their email triage process. It allows for automatic categorization of emails and provides predefined responses based on defined criteria, saving time and improving overall productivity.

Managed service providers also find value in Cofense Triage as it enables them to efficiently triage reported emails and provide analysis for their clients. This streamlines the triage process and supports the analysis of targeted campaigns, ultimately improving the overall efficiency of their operations.

Overall, Cofense Triage serves as a reliable email security solution for both end users and administrators. By automating the scanning, analysis, and blocking of malicious emails, it helps users identify and prevent phishing and spam attacks. The software's customizable rules and recipes enhance threat hunting capabilities, while its detailed history and analysis of phishing emails aid in minimizing data breaches. With its seamless integration with the email platform and ability to prioritize severity, Cofense Triage streamlines the triage process and empowers organizations to effectively respond to phishing threats.

Attribute Ratings

Reviews

(1-25 of 38)
Companies can't remove reviews or game the system. Here's why
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We utilize Cofense Triage platform to help us dealing with user-reported emails. Platform is automatically grouping reported emails into so-called clusters, based on sender. (This allows bulk-processing of the emails)
It also enables automatic categorization of emails based on set of predefined and custom rules which streamlines triage process.
Lastly, platform allows automatic response to be sent to the end-user based on defined criterias.

Using Cofense Triage allows us to triage a subset of incoming reports and identify real phishing cases amongst those
Score 9 out of 10
Vetted Review
Verified User
Incentivized
I work at an MSSP where we use Cofense to manage multiple customers who send us potential phishing emails to analyze. Cofense speeds up this process by presenting important information up front. The information is organized well and it is very easy to triage and come to a determination if an email is legit or malicious. Beyond that, the automation that can be created in Cofense provides a way to easily handle noise and reduce the amount of time working through obvious spam/benign emails.
Derrick Mmotla | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I will list the product address and scope of use in one paragraph below. In my organization, we use Cofense Triage for e-mail security. Mainly Cofense Triage automates the scanning, analysis, and blocking of e-mails with malicious intent. Our end users also have the ability to manually report suspicious and potentially malicious e-mails. There is an add-in integrated into our e-mail platform/application, which is a button that end users click to report an e-mail. I receive and see all the e-mails which are reported and analyze which ones are malicious and which ones are not. From there, have an action plan.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Triage has been very helpful with remediating phishing emails that hit our employees mailboxes. We are able to use the provided and customized rules to filter out legitimate emails which help our investigators save time by looking at high fidelity alerts. The simplicity of the product is also great for our end users which enables them easy access to report suspected phishing emails.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Cofense Triage allows the analysts on our Threat Detection team the ability to quickly review and respond to each of the reported emails by our users. Our response rate to our employees is now 100% and we are able to stay on top of undetected threats that come across in phishing emails. Cofense Triage conducts the initial analysis on these emails and tags them appropriately so that we cut down on the amount of time that we need to spend on each one.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Cofense Triage to analyze emails reported from users from their email inbox. With the full scope of emails, we can then proceed to break down possible targeted campaigns towards our organization. Also, we can then give access to other teams that will further analyze the emails and classify them in different categories depending on the type of attack, such as credential phishing, malware or business email compromise.
Score 8 out of 10
Vetted Review
Verified User
We run Cofense Triage as an MSSP, offering as part of a managed service to our clients. We provide the analysts who Triage the reported emails, make decisions on their authenticity and malicious intent. Our analysts then provide feedback to the reporter and we summarize details of the overall Triage service on a regular basis. We use Triage in conjunction with Vision to provide an overall email security service.
September 27, 2022

Cofense Triage is Great!

Score 10 out of 10
Vetted Review
Verified User
Incentivized
My company use Cofense Triage to identify and analyse any malicious emails that appear in employee mailboxes. This allows us to protect employees from external threats. We can use examples of these malicious emails to show employees during phishing training exercises. Cofense has helped to address the concerns of phishing emails targeting our employees. The tool is easy to use and easily adaptable to your needs.
August 06, 2022

Threat Scope.

Score 10 out of 10
Vetted Review
Verified User
Incentivized
The system is great; it really does take the worry away of parsing through emails that may be deemed benign or not. The deployment was easy, and managing the solution was also easy; the solution integrates with other solutions, such as Cuckoo, which helps provide greater insight into URLs and attachments.
Score 9 out of 10
Vetted Review
Verified User
We use the product to automatically triage emails reported as phishing. We receive a large number of spam emails. Cofense Triage has saved us from the manual work required when users forward email queries.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Cofense Triage is used to identify phishing and spam emails in my organization. I play the admin role of setting up triage, roles, etc. for the employees. Business problems the product addresses is we can come to know who, when from where the emails came the full detailed history of phishing and spamming can be seen which gives very very less impact to the organization from data breaching. The scope is we can create many recipes according to our requirements we can see the rules matching etc. overall it's allrounder software for emails which must be a need of all the organization.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Cofense Triage is an amazing tool for SOC Analysts. It makes the process of analyzing an email so much easier. The phishing button plugin in Outlook is a great feature and helps us to properly analyze such mails. With various tabs like URL which extracts the URL links from the mail and a preview to see how the mail looks for the user, it makes analyzing easy. Amazing product.
March 01, 2022

Cofense Triage Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
During these busy IT times, there are more and more phishing emails getting delivered in our environment, Cogence Triage helps to manage and create rules to detect, analyze and prevent phishing emails. Triage has a good UI that helps analyze emails in-depth and to conduct a proper investigation with any email.
Score 9 out of 10
Vetted Review
Verified User
We use it in recognising the threats and phishing of emails lead to the member firms and avoid them harming our systems and in the future, it will have greater use in our company and its features. Also, it is more efficient in terms of collecting all the information and supporting the systems.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Identifying malicious phishing emails has been an ongoing task when working directly with the individuals who receive the emails. Adding this capability will better allow users to provide first hand identification along with allowing feedback to those individuals. Providing the feedback from these types of events has not been a completely seamless and accurate process in the past.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
[Has] a clear and easy way for [an] end-user to report potential phishing attempts with the phish me button. We can configure ourselves how much feedback and in which stage of the phishing triage the end-user receives feedback. The tool gives our security analyst the flexibility and capability to handle a high volume of phishing reports in a correct and visible way. In addition the view is perfect for junior analyst to make the right triage on the reported potential phishing e-mails while more senior analyst can turn repetitive work into rules & recipies for a faster and more efficient way of working.
December 19, 2021

Cofense Triage Review

Score 10 out of 10
Vetted Review
Verified User
It is [a] nice simulator for emails. We recently implemented Cofense Protect, which will prevent phishing emails and we have implemented Threat Intelligence integration with other technologies. It is working perfectly, we [are] much impressed with Cofense Triage. I would recommend to all to use Cofense Triage.
Nishant Aggarwal | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Cofense Triage is used in our organization for investigation over the reported phishing emails. It is quite an effective tool to analyze the headers for the mail and detect if it is suspicious in nature. There are options to set up parameters in accordance with the organization which helps to prioritize the phishing emails' severity. Also, integration with Cofense Vision helps to quarantine the mail from the inbox.
Score 4 out of 10
Vetted Review
Verified User
Incentivized
Cofense Triage is used across our entire organization. Any emails that our users believe to be phishing or malicious can be reported using the report phishing toolbar button, and then our security operations center reviews the email in Triage and responds to the user letting them know if it is safe, spam, or malicious. Triage allows users to easily report the emails, and also clusters them together, and provides tools to more quickly analyze the emails to determine if they are malicious. The plugin has some issues and limitations where it is not always available to users, so some users still opt to forward the email to our phishing mailbox instead of using Triage
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Cofense Triage is used across the enterprise as a tool to report, analyze, and categorize suspicious emails received by users. Cofense Triage rules and recipes help develop a custom logic to eliminate noise (like spam and valid internal emails). Response templates help define canned responses to users and reputation score helps reward vigilant users.
August 20, 2021

Cofense Triage Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
Cofense Triage is used as a response and analysis tool for users to submit phishing emails. it allows for threat remediation & also the education of the users. We set up auto-response for commonly reported legitimate emails so users are aware of what it is; we also notify users through it when an email is actually phishing & give them kudos for reporting.
Return to navigation