Skip to main content
TrustRadius
Proofpoint Security Awareness Training

Proofpoint Security Awareness Training
Formerly Wombat Security

Overview

What is Proofpoint Security Awareness Training?

Proofpoint Security Awareness Training (formerly ThreatSim from Wombat Security) is a cloud-based training platform that simulates threat scenarios (e.g. phishing) and also provides assessment testing developed by Wombat Technologies, which was acquired by Proofpoint in March 2018.

Read more
Recent Reviews

TrustRadius Insights

Difficult User Management: Several users have found it challenging to add new users to the system and manually assign them to tasks and …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Proofpoint Security Awareness Training?

Proofpoint Security Awareness Training (formerly ThreatSim from Wombat Security) is a cloud-based training platform that simulates threat scenarios (e.g. phishing) and also provides assessment testing developed by Wombat Technologies, which was acquired by Proofpoint in March 2018.

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

85 people also want pricing

Alternatives Pricing

What is KnowBe4 Security Awareness Training?

KnowBe4 is a security awareness training and simulated phishing platform used by more than 65,000 organizations around the globe. Founded by IT and data security specialist, Stu Sjouwerman, KnowBe4 helps organizations address the human element of security by raising awareness about ransomware, CEO…

What is Curricula?

Curricula, headquartered in Atlanta, helps organizations of all sizes to fix their cyber security awareness training programs by using storytelling. It is designed so that employees enjoy fun episodes that take them on adventures to learn how to actively defend themselves in real-world scenarios.…

Return to navigation

Product Details

What is Proofpoint Security Awareness Training?

Proofpoint Security Awareness Training (formerly Wombat Security) is designed to engage an organization's end users and arm them against real-world attacks, using personalized training based on threat intelligence.

The vendor says they have been a leader in the Gartner Magic Quadrant for Security Awareness Computer-Based Training six years in a row since its inception and are trusted by thousands of customers.

Proofpoint's portfolio of security awareness training products include:
  • Phishing and USB Simulations
  • Knowledge Assessments
  • Video, Interactive, and Game-based Training
  • Security Awareness and Program Materials
  • Email Reporting and Analysis Tools
  • Available in 40+ languages
  • CISO Dashboard and Real-time Reporting
According to the vendor, customers using their solutions have reduced successful phishing attacks and malware infections by up to 90%.

Proofpoint Security Awareness Training Features

  • Supported: Phishing Simulations
  • Supported: Knowledge Assessments
  • Supported: Video, Interactive, and Game-based Training
  • Supported: Security Awareness Materials
  • Supported: CISO Dashboard and Real-time Reporting
  • Supported: PhishAlarm® Email Reporting Button
  • Supported: PhishAlarm® Analyzer Email Analysis Tool
  • Supported: Closed-Loop Email Analysis and Response (CLEAR)
  • Supported: USB Simulations

Proofpoint Security Awareness Training Competitors

Proofpoint Security Awareness Training Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesAll
Supported LanguagesArabic, Burmese, Chinese (Simplified), Chinese (Traditional), Czech, Danish, Dutch, English (American), English (Australian), English (British), Finnish, French (Canadian), French (European), German, Hebrew, Hindi, Hungarian, Indonesian, Italian, Japanese, Khmer, Korean, Malay, Norwegian, Polish, Portuguese (Brazilian), Romanian, Russian, Spanish (European), Spanish (Latin), Swedish, Thai, Turkish, Ukranian, Vietnamese

Proofpoint Security Awareness Training Downloadables

Frequently Asked Questions

Proofpoint Security Awareness Training (formerly ThreatSim from Wombat Security) is a cloud-based training platform that simulates threat scenarios (e.g. phishing) and also provides assessment testing developed by Wombat Technologies, which was acquired by Proofpoint in March 2018.

KnowBe4 Security Awareness Training, Cofense Vision, and Infosec IQ are common alternatives for Proofpoint Security Awareness Training.

Reviewers rate Usability highest, with a score of 8.6.

The most common users of Proofpoint Security Awareness Training are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(65)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

The user reviews provide several valuable recommendations for using Proofpoint or similar software for training in cybersecurity. One recommendation is to take the time to set up good, functional phishing campaigns to effectively improve security posture. Another suggestion is to thoroughly compare other platforms to find better functionality at a similar price point. Lastly, it is recommended to request a trial of the product to assess its suitability for specific requirements and explore all available options before making a purchase decision.

Attribute Ratings

Reviews

(1-7 of 7)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Proofpoint Security Awareness Training is used for phishing simulations and end user education across the company. It's been the most effective way for teaching our users how to spot phishing attacks AND also easily report the phishing emails for response by our security operations team.
  • Short, quick, easy training videos
  • Phish alarm reporting capabilities are excellent
  • Reporting makes it easy to report metrics on education
  • Integrating reporting from other modules would be helpful
Proofpoint acquisition of Wombat was simply brilliant foresight. The ability to combine user susceptibility, phish reporting capabilities and their targeted attack prevention module makes the overall solution very effective!
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We are utilizing the Proofpoint Security Awareness Training across all lines of business at this time. This platform allows us to educate our employees about various IT Security related threats that they are likely to encounter. We also use it for metrics as it relates to education improvement as well as compliance (for Cyber Security Insurance purposes).
  • The modules are easy to follow and relatively quick to complete.
  • The ability to integrate (read) data from our Active Directory really helps to import user lists into the program.
  • Good variety of domains to select from for URLs inside of simulated Phishing emails.
  • The lowest tier of Education modules is somewhat sparse. More modules are available if you select a higher one.
  • The initial setup can be a bit time-consuming to get the user lists to configure/imported (based on OU).
  • The initial setup can be a bit time-consuming to get the user lists to configure/imported (based on OU).
The Proofpoint Security Awareness Training is an ideal solution for companies trying to improve user education related to IT Security related topics. The modules are pretty easy to understand; even non-technical people can follow along without much difficulty. Depending on how your Active Directory environment is laid out (specifically your OU structure), it can be difficult to get only specific users imported. I think this is an ideal solution for a first-time Security Awareness training platform implementation. Once your users get educated on the initial rounds, you may want to increase the Tier level or inquire about alternatives.
September 20, 2019

9 Months with Proofpoint

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are currently using Proofpoint across our entire organization. In the past, even with email filtering, endpoint and UTM protection, we still had a case of ransomware. Proofpoint is not the last defense for us in that chain, but the first and best.
  • The training itself. The trainings are setup to be quick yet thorough. Users can finish them quick without feeling bogged down by information and yet given strong takeaways. Other industries could learn from their format.
  • Tools. The tools to manage the accounts, email templates, schedules, etc are well thought out. My first impression was it would add a lot of work to manage the platform, I was completely wrong about that.
  • Support. Although their online management and help interfaces are generally all you need, the amount of support I have been offered has been tremendous. They are always there to help out.
  • Email templates. The email templates can be glitchy- ie not showing the correct replacement parameters or vice versa not delivering what was shown.
  • User management. The ability to review what individual groups or users have completed would be nice.
  • Recommended path/scheduling. Although materials are provided, it would be better to have the training modules already laid out by completed and/or a recommended path. As it is, reviewing what was completed already is a bit messy.
Even hardened technology professionals can make mistakes. Proofpoint is great about teaching all of us what to be aware of, but that isn't even the core of it. Bringing a level awareness that makes us all more careful is the real message. The ongoing checks and balances is now a fundamental core of our security presence.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our company recently purchased Proofpoint Security Awareness to be used across our organization for security training. We realized that in order to keep our company safe it is important to educate our employees. We have been using the phishing campaigns, as well as the training modules.
We have been phishing different departments across the company to get an initial "click" rate. The week after the initial "phish" we then send the department through a training module. The third week they are "phished" again. This process has continued until the whole company has gone through this first phase. Going forward our plan is to add a Proofpoint Module to our New Hire orientation, and we plan to do Quarterly Campaigns across the organization on different security topics.
  • Proofpoint has a huge library of phishing emails to choose from. They add new examples every week.
  • The training modules are fun and interactive and keep the user engaged.
  • The posters, and downloadable materials are amazing and really give a great visual to support your security campaigns.
  • The product is easy to use, and Proofpoint Support Staff are always available to help with any issues you have.
  • After a training module is completed you will have people who have not done the assignment. I would like to see a way to auto enroll or add them to a new assignment, from the one the did not complete.
  • Mostly my issues are around the people who do not finish a training and how to make the process easier for the administrator since I am doing three of these a week it is hard to keep up with the people who do not finish or even start.
I think that Proofpoint is the best product on the market for Security Awareness Training. They make it easy, they have taken all the guess work out of it. You are supplied with everything you need to have a successful program and you don't have to be a "teacher" to do this. They have taken all of the guess work out of it.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Security Awareness Training is helping us educate our end users on cyber safe behaviors. We have over 10,000 employees across 30+ countries. We have seen an improvement in cyber risky behavior since rolling a number of the tools, from phishing simulations, e-learnings, phish alarm (phish analyzer integrated with trap). It is just one part of our overall Cybersecurity Education & Awareness program, but an important one that allows us to reach all of our employees.
  • One of the most important things it does well is providing support from day one. The team is very friendly, knowledge and quick to help where need be. One of the reason's why we choice Proofpoint over other leaders in the Gartner Magic Quadrant for Security Awareness Computer-Based Training was because of its team.
  • Being a Proofpoint customer, Proofpoint Security Awareness Training's Phishi Alarm & Analyzer integration with Proofpoint tool's such as TRAP allowed us to use automation to help protect the company. The ability to turn all employees into part of the IT Security team, by reporting phish with a button in outlook and then to pull back out of all employees email if condemned, is very powerful. We are looking forward to what is to come as this relationship deepens.
  • It has a comprehensive set of resources and tools to help support a Security Awareness Program. It is nice to be able to work with one company who does many things well vs multiple partners for different aspects of Security Awareness Training.
  • The lack of a user rating on "cyber risk" is proving to be an immense difficulty. As we are looking at how to better hold our employees accountable as well as provide increased learning opportunities for those who need it most, it is becoming cumbersome--especially given the fact this is starting to become the standard for Security Awareness companies. The lack of this is resulting in a manual process vs being able to automate and moderate, thus taking up time and resources, which are always at a scarcity. It can also be cumbersome to look across the tools to see how a particular user is doing, vs being able to view all of their data in one space.
  • If you are a marketer, the editors for the Phishing Templates and Teachable Moments are quite frustrating. They feel out of date and clunky, as well as not featuring an auto-save, so you could lose the templates you are building. At this point, I have actually started to work in other email creation editors and learning HTML, to better customize and then moving all of the code into the editor. It has thus far proven to be less of a headache. I also do not believe the average user is working on branding their program, creating consistency for easy of navigation, and including additional resources in their teachable moments in the way we currently are. However, as more social science backgrounds continue to enter security awareness, I believe this will move towards the norm.
  • Some of the reporting numbers for Simulated Phishing could be better. For example, telling me how many people acknowledged the teachable moment out of the full email campaign is less meaningful than knowing how many people acknowledged it, from those who actually triggered/were shown the teachable moment.
Proofpoint Security Awareness Training is great for
  1. Simulated Phishing Campaigns
  2. Automated/Triggered Training when there is a failed campaign
  3. Phish Alarm & Trap Integration is crucial for your employee base helping report phish; TRAP helps to keep us all safer by pulling back reported phish from all employees inboxes.
It less suited for
  • Identifying those employees most at risk in your company; it does not pull together how an individual is doing across the different offerings
  • Getting training to your most cyber risky employees (because of the above)
  • Tracking & getting training to those employees who actually cause security incidents. While we are currently using Proofpoint Security Awareness training, it is a very manual process to assign this and follow up with employee
  • Annual Training: I am hopeful with the refresh of training content this will improve; the content previously was good for follow up training, but not a more engaging/comprehensive annual training
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use it mainly for training our employees to be aware of malicious emails and what to look for. It is being used for everyone that has an email address. With Proofpoint, we block hundreds of emails a day but for any that may slip through, we need to train our people to think before they click.
  • Brings a high level of awareness to our people who are the last line of defense.
  • Training materials/videos are good and do not take a lot of time.
  • Easy to use and setup.
  • Some reporting in Exchange 2013 and older do not always report users actions.
  • Adding user groups take a bit of time.
There is a wide range of campaigns to choose from but more content for Canadian customers would be good to have.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our organization uses Proofpoint Security Awareness Training to educate our entire organization on security best practices. While the training offered covers a wide range of security topics (topics that mostly align with the 8 - 10 commonly accepted security domains) we mostly focus on topics related to digital threats. We typically assign 1 training module per month to all employees, usually focused on phishing, email or web safety. We also use Proofpoint's ThreatSim that allows us to send simulated phishing emails to our users. We typically send 2-3 simulations per quarter.
  • Proofpoint makes access to training simple. Each user receives an email at the start of the training campaign that contains a unique link to their assigned training. Users do not have to have a password to access the training.
  • Proofpoint's training modules are unique and designed to involve the user without allowing them to ignore the training. They do this by not using audio or videos, keeping the topic and text simple, styling graphics to aid in displaying timely information, and require some but not excessive interaction.
  • The ThreatSim phishing platform is excellent. They have a lot of templates to use but also allow customization.
  • Though the training is well designed, I have found some of my users are able to click inattentively through the training. The quizzes in some senses are too easy. Some of the questions they answer are too obvious even if you didn't pay attention to the training.
  • Scheduling training in advanced could be easier. Their platform does not have any "overview" of all scheduled training, a feature that would greatly aid my scheduling efforts. You have to click over to ThreatSim to see your phishing campaigns. You have to click into the Training section to see your schedule training. Having a simple feature that would show everything scheduled in a list or calendar view, where you could view a week, month, quarter or year of schedule activities would make scheduling a lot easier for me.
  • The platform is expensive. We only have 10 users and are paying $2500. It is my understanding this is their minimum and we could have a couple of hundred users. Small businesses need training too.
See my previous answers. Again, they could have a better price for small organizations. At the time that we started, it was the only platform willing to work with a small business. But since then, I've found a number of companies offering this type of service for much less.
Return to navigation