Skip to main content
TrustRadius
KnowBe4 Security Awareness Training

KnowBe4 Security Awareness Training

Overview

What is KnowBe4 Security Awareness Training?

KnowBe4 is a security awareness training and simulated phishing platform used by more than 65,000 organizations around the globe. Founded by IT and data security specialist, Stu Sjouwerman, KnowBe4 helps organizations address the human element of security by raising awareness…

Read more
Recent Reviews

Knowbe4

10 out of 10
April 15, 2024
Incentivized
We use the awareness training primarily. this is done to make staff aware of potential cyber security risks and what to watch for. We also …
Continue reading

KnowBe4

10 out of 10
January 20, 2024
Incentivized
KnowBe4 Security Awareness Training we use for phishing campaigns and training for our end users. since we are a healthcare company, …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 10 features
  • Phishing Simulations (291)
    9.5
    95%
  • Security Reporting (285)
    8.9
    89%
  • Training Content Library (293)
    8.9
    89%
  • Role-based user permissions (261)
    8.5
    85%

Reviewer Pros & Cons

View all pros & cons

Video Reviews

18 videos

KnowBe4 Review: KnowBe4 Allows Security Training To Be Customized & Shared Online
04:19
KnowBe4 Review: Network Engineer Is Confident In the Preventive Elements of KnowBe4
04:04
KnowBe4 Review: Security Analyst Finds End-User Success With Security User Awareness Training
02:58
Return to navigation

Pricing

View all pricing

Silver

$0.90

Cloud
per month per seat

Gold

$1.05

Cloud
per month per seat

Platinum

$1.20

Cloud
per month per seat

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.knowbe4.com/pricing-kevin…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Security

This component helps a company minimize the security risks by controlling access to the software and its data, and encouraging best practices among users.

8.8
Avg 8.3

Security Awareness Training

Common features of security awareness training products.

8.4
Avg 8.3
Return to navigation

Product Details

What is KnowBe4 Security Awareness Training?

KnowBe4 is a security awareness training and simulated phishing platform used by more than 65,000 organizations around the globe. Founded by IT and data security specialist, Stu Sjouwerman, KnowBe4 helps organizations address the human element of security by raising awareness about ransomware, CEO fraud, and other social engineering tactics through a new-school approach to awareness training on security.

The KnowBe4 platform offers multi-language support for the Admin Console and end-user localization options to deliver a more immersive learning experience to users from start to finish.

KnowBe4 provides:

  • Baseline testing to assess the Phish-Prone™ percentage of users through a free simulated phishing attack

  • 1000+ interactive modules, videos, games, posters and newsletters in a library of security awareness training content

  • Fully automated simulated phishing attacks, thousands of templates with unlimited usage, and community phishing templates

  • Enterprise strength reporting, showings stats and graphs for both training and phishing

KnowBe4 has been named a leader in the Forrester Wave™: Security Awareness and Training Solutions, Q1 2022 and Best Feature Set, Best Relationship and Best Value for Price in the Winter 2023 "Best of" Awards.



KnowBe4 Security Awareness Training Features

Security Awareness Training Features

  • Supported: Training Content Library
  • Supported: Multilingual Training Content
  • Supported: Training Gamification
  • Supported: Industry-Specific Security Training
  • Supported: Individualized Security Training Plans
  • Supported: Phishing Simulations
  • Supported: Security Reporting
  • Supported: Integration with Security Tech Stack

Security Features

  • Supported: Role-based user permissions
  • Supported: Single sign-on capability
  • Supported: Multi-factor authentication

Additional Features

  • Supported: Training library with always-fresh content
  • Supported: AI-driven phishing and training recommendations
  • Supported: User provisioning via Active Directory or SCIM integration
  • Supported: SSO/SAML Integration included across all subscription levels
  • Supported: Brandable content
  • Supported: Upload own content in KnowBe4 LMS
  • Supported: Skills-based and security culture surveys
  • Supported: Full randomization of phishing simulations
  • Supported: Single platform to manage training, phishing, and reporting
  • Supported: A dedicated customer success manager for every customer
  • Supported: Risk scoring by employee, group, and the whole organization
  • Supported: Social engineering indicators showing hidden red flags missed within an email
  • Supported: Integration with PhishER, using PhishFlip can immediately flip a dangerous phishing attack into an instant simulated phishing campaign
  • Supported: Integration with SecurityCoach to deliver real-time coaching in response to risky end user security behavior

KnowBe4 Security Awareness Training Screenshots

Screenshot of The Phishing and Training Dashboard 
Displays how end users are doing at-a-glance and in comparison to peers across industries with Industry Benchmarking.Screenshot of Virtual Risk Officer™.
The Virtual Risk Officer functionality helps identify risk to support data-driven decisions about a security awareness plan.Screenshot of Advanced Reporting
A Collection of 60+ Built-in Advanced Reports that Provide Holistic View of Over Time. Executive and enterprise-level reporting gives visibility into an organization’s security awareness performance with insights into correlated training and phishing simulation data over any specified period of time.Screenshot of Engaging, Browser-based Training
KnowBe4’s learner experience offers optional gamification, in the form of leaderboards and badges, so users will be incentivized and motivated to take their assigned training.Screenshot of Library of security awareness training content. KnowBe4’s partners with The Security Awareness Company, Popcorn Training, exploqii, Canada Privacy Training, Twist & Shout,  El Pescador, CLTRe, Saya University, lawpilots, and MediaPRO.

KnowBe4 Security Awareness Training Video

KnowBe4 Security Awareness Training Integrations

KnowBe4 Security Awareness Training Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationApple iOS, Android
Supported LanguagesArabic, Chinese (Cantonese) - Traditional, Chinese (Mandarin) - Simplified, Chinese (Mandarin) - Traditional, Czech, Danish, Dutch, English (Australia), English (Great Britain), English (United States), Finnish, French (Europe), French (Canada), German, Hebrew, Hindi, Hungarian, Indonesian, Italian, Japanese, Korean, Malay, Norwegian, Polish, Portuguese (Brazil), Portuguese (Europe), Romanian, Russian, Spanish (Europe), Spanish (Latin America), Swedish, Thai, Turkish, Ukrainian, Vietnamese

KnowBe4 Security Awareness Training Downloadables

Frequently Asked Questions

Cofense PhishMe, Infosec IQ, and Proofpoint Security Awareness Training are common alternatives for KnowBe4 Security Awareness Training.

Reviewers rate Phishing Simulations highest, with a score of 9.5.

The most common users of KnowBe4 Security Awareness Training are from Mid-sized Companies (51-1,000 employees).

KnowBe4 Security Awareness Training Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)5%
Mid-Size Companies (51-500 employees)75%
Enterprises (more than 500 employees)20%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(1032)

Attribute Ratings

Reviews

(1-25 of 516)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
As explained previously we make use of the comparison with industry peers as well as looking at specific metrics within campaigns such as who opened the emails, who reported the emails, who clicked on the links or opened attachments. Getting all of this telemetry gives us great visibility into our phishing propensity and helps us target future campains
Mark Bradford | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We rely on a few common metrics. Generally, we look at training completion rates, we keep a close eye on new hire time to train, and we monitor risk scores at the individual and team levels. Last, but not least, we keep close watch on the Phish Prone Percentage, again at the individual and team levels.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
InfoSec training reports are very important to pass the compliance audit and performing phishing simulation test is also very critical part for passing external audits. We have also gone through ISO certification and multiple external audits happened and with the help of the KnowBe4 Security Awareness Training tool we have passed the certification without any problem.
Andrew Bulman | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The most important statistics for our organisation were the percentage of training completion as well as the number of users that had clicked on a synthetic phishing email. Both were reported up to the board for visibility. There was additional reporting capability, however we found it best to keep it simple
January 20, 2024

KnowBe4

Score 10 out of 10
Vetted Review
Verified User
Incentivized
The metrics and report are important because it gives us a general idea of who and/or whom is not paying attention and who is actually carefully examining their emails. So far our end users are passing the test and some are almost there.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The most important metrics and reporting are users enrolled in training, users who have completed training, successful report phish button deployments, number of phishing reports (we have plentiful opportunities), and, of course, statistics around the anti-phishing simulations.
January 12, 2024

SAT from KB4

Score 8 out of 10
Vetted Review
Verified User
Incentivized
Report on which users has not completed a mandatory training grouped per country or department.
If possible linked to the number of failed phishing mails clicked.
Today we also have a manual report that is send out to each enduser (on a manual yearly basis) that gives him an overview of his (personal) last year:
This includes: number of trainings (incl number completed, time needed to complete), number of simulated phishing mails received (incl clicked, opened and reported), number of mails reported via the PAB (from PhishER) (and how many where indeed seen as threat)
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The most important metrics are training completed in a timely manner, click rates of users overall, highlighting specific users having a problem identifying the red-flags of a phishing campaign (repeat offenders) so they can receive additional assistance for a better chance of them not clicking on a real phishing attempt.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
For us there's a couple of things we're always looking at during active campaigns (be it phishing or training).

For phishing, we're always looking to see who submitted the email using the PAB, who clicked, and even potentially who entered credentials if they clicked.

As far as training goes, we're constantly looking at who completed it and how long it took them to complete the active training they're assigned.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We like to have reports on how our employees are doing, but also how we stack up against other organizations in our business sector. These reports are already provided by KnowBe4 so it's incredibly helpful.
Return to navigation