Skip to main content
TrustRadius
Proofpoint Security Awareness Training

Proofpoint Security Awareness Training
Formerly Wombat Security

Overview

What is Proofpoint Security Awareness Training?

Proofpoint Security Awareness Training (formerly ThreatSim from Wombat Security) is a cloud-based training platform that simulates threat scenarios (e.g. phishing) and also provides assessment testing developed by Wombat Technologies, which was acquired by Proofpoint in March 2018.

Read more
Recent Reviews

TrustRadius Insights

Difficult User Management: Several users have found it challenging to add new users to the system and manually assign them to tasks and …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Proofpoint Security Awareness Training?

Proofpoint Security Awareness Training (formerly ThreatSim from Wombat Security) is a cloud-based training platform that simulates threat scenarios (e.g. phishing) and also provides assessment testing developed by Wombat Technologies, which was acquired by Proofpoint in March 2018.

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

85 people also want pricing

Alternatives Pricing

What is KnowBe4 Security Awareness Training?

KnowBe4 is a security awareness training and simulated phishing platform used by more than 65,000 organizations around the globe. Founded by IT and data security specialist, Stu Sjouwerman, KnowBe4 helps organizations address the human element of security by raising awareness about ransomware, CEO…

What is Curricula?

Curricula, headquartered in Atlanta, helps organizations of all sizes to fix their cyber security awareness training programs by using storytelling. It is designed so that employees enjoy fun episodes that take them on adventures to learn how to actively defend themselves in real-world scenarios.…

Return to navigation

Product Details

What is Proofpoint Security Awareness Training?

Proofpoint Security Awareness Training (formerly Wombat Security) is designed to engage an organization's end users and arm them against real-world attacks, using personalized training based on threat intelligence.

The vendor says they have been a leader in the Gartner Magic Quadrant for Security Awareness Computer-Based Training six years in a row since its inception and are trusted by thousands of customers.

Proofpoint's portfolio of security awareness training products include:
  • Phishing and USB Simulations
  • Knowledge Assessments
  • Video, Interactive, and Game-based Training
  • Security Awareness and Program Materials
  • Email Reporting and Analysis Tools
  • Available in 40+ languages
  • CISO Dashboard and Real-time Reporting
According to the vendor, customers using their solutions have reduced successful phishing attacks and malware infections by up to 90%.

Proofpoint Security Awareness Training Features

  • Supported: Phishing Simulations
  • Supported: Knowledge Assessments
  • Supported: Video, Interactive, and Game-based Training
  • Supported: Security Awareness Materials
  • Supported: CISO Dashboard and Real-time Reporting
  • Supported: PhishAlarm® Email Reporting Button
  • Supported: PhishAlarm® Analyzer Email Analysis Tool
  • Supported: Closed-Loop Email Analysis and Response (CLEAR)
  • Supported: USB Simulations

Proofpoint Security Awareness Training Competitors

Proofpoint Security Awareness Training Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesAll
Supported LanguagesArabic, Burmese, Chinese (Simplified), Chinese (Traditional), Czech, Danish, Dutch, English (American), English (Australian), English (British), Finnish, French (Canadian), French (European), German, Hebrew, Hindi, Hungarian, Indonesian, Italian, Japanese, Khmer, Korean, Malay, Norwegian, Polish, Portuguese (Brazilian), Romanian, Russian, Spanish (European), Spanish (Latin), Swedish, Thai, Turkish, Ukranian, Vietnamese

Proofpoint Security Awareness Training Downloadables

Frequently Asked Questions

Proofpoint Security Awareness Training (formerly ThreatSim from Wombat Security) is a cloud-based training platform that simulates threat scenarios (e.g. phishing) and also provides assessment testing developed by Wombat Technologies, which was acquired by Proofpoint in March 2018.

KnowBe4 Security Awareness Training, Cofense Vision, and Infosec IQ are common alternatives for Proofpoint Security Awareness Training.

Reviewers rate Usability highest, with a score of 8.6.

The most common users of Proofpoint Security Awareness Training are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(65)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

The user reviews provide several valuable recommendations for using Proofpoint or similar software for training in cybersecurity. One recommendation is to take the time to set up good, functional phishing campaigns to effectively improve security posture. Another suggestion is to thoroughly compare other platforms to find better functionality at a similar price point. Lastly, it is recommended to request a trial of the product to assess its suitability for specific requirements and explore all available options before making a purchase decision.

Attribute Ratings

Reviews

(1-25 of 46)
Companies can't remove reviews or game the system. Here's why
Rodrigo Henrique | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Reseller
PSAT is recommended in most part of the organizations. But in my point of view, the companies that already have governance processes implemented, could extract better results.

Our experience has shown that the maturity level is directly related to how users face the threats.
Score 10 out of 10
Vetted Review
Verified User
Proofpoint acquisition of Wombat was simply brilliant foresight. The ability to combine user susceptibility, phish reporting capabilities and their targeted attack prevention module makes the overall solution very effective!
Score 10 out of 10
Vetted Review
Verified User
Ideal for organizations who want to be to up their cybersecurity controls: user security awareness training, phishing simulations exercises, easy reporting button for users - works with Outlook web, mobile and desktop apps. Great reporting and dashboard features with executive summaries.
Score 9 out of 10
Vetted Review
Verified User
Proofpoint Security Awareness Training is a great solution that is competitively priced and meets the phishing and security awareness needs for organizations of varying size and industry. For users of Proofpoint's email security products, there are additional integration options. For larger organizations that do not have Active Directory or LDAP (which should be few), maintaining users within the system could become tedious.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
This product is well suited in situations where an organization is trying to gather metrics that show the success (or failure) of their cyber-security awareness program. It is not well suited in situations where organizations don't have a formal cyber-security department or someone in IT whose main focus isn't cyber-security.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
The Proofpoint Security Awareness Training is an ideal solution for companies trying to improve user education related to IT Security related topics. The modules are pretty easy to understand; even non-technical people can follow along without much difficulty. Depending on how your Active Directory environment is laid out (specifically your OU structure), it can be difficult to get only specific users imported. I think this is an ideal solution for a first-time Security Awareness training platform implementation. Once your users get educated on the initial rounds, you may want to increase the Tier level or inquire about alternatives.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
It is well suited for test phishing campaigns. Test phishing campaigns are probably our highest usage of PSAT. Second to the campaigns are the use of the training modules and integrating them with our LMS system.
September 25, 2019

Proofpoint Security Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
In general, it is well suited for companies that require training and have to satisfy compliance requirements. The system is easy to use, and campaigns are prepared in a smooth UI. It is not easy to customize the training to suit the needs of the company especially when it comes to adding/removing material.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Phishing is a great course for us to be able to assign to our distribution partners. We have had a few phishing breaches and we recognize how important it is to educate our distributors in the field. Since we assigned the Intro to Phishing this year through Proofpoint Security Awareness, I would like to have the flexibility to assign the same course next year for new distributors as they onboard. With existing distributors, I don't feel 100% comfortable with assigned Phil and Phyllis. The cartoon fish is a bit cheesy.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I think the most interesting scenario to use Proofpoint is correlated to email protection. In fact, you can use all capability with the scope to improve awareness on cyber risk derivating from email. You have a theoretical approach (education modules) and a practica/pragmatic approach (phishing simulation) to measure user ability.
The "in-depth" approach is present only for the email. Could be interesting use the same approach also for the other security domains.
September 20, 2019

The Proof is in the Pudding

Score 10 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Security Awareness Training is well suited to any environment, but I think you will get the most value out of it in an environment where you have a medium to large sized user base and your users are not too familiar with the dangers of working online. Some content may seem old-hat to more tech-savvy. In our environment, it is the perfect solution.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Perfect for regular (monthly) training of staff versus a "one and done" annual assignment on Cyber Security.
Allows for a greater number of topics to be covered and for creating a "culture" of security awareness among all Staff throughout the entire company. NOT a replacement for IT Security Certifications amongst your technical staff (CISSPs & GSLCs on staff are a must have). Your Proofpoint Account Rep does most of the heavy lifting, but the program still requires "care and feeding" (resources) within your organization - preparing monthly user lists for training assignments and preparing reports for leadership on participation & progress
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I think it's well suited for all office based environments, including shop floors. Active employees such as line workers, EMTs, Firemen, Police, etc. not so much as there computer face time is severely limited.
September 20, 2019

9 Months with Proofpoint

Score 10 out of 10
Vetted Review
Verified User
Incentivized
Even hardened technology professionals can make mistakes. Proofpoint is great about teaching all of us what to be aware of, but that isn't even the core of it. Bringing a level awareness that makes us all more careful is the real message. The ongoing checks and balances is now a fundamental core of our security presence.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I think that Proofpoint is the best product on the market for Security Awareness Training. They make it easy, they have taken all the guess work out of it. You are supplied with everything you need to have a successful program and you don't have to be a "teacher" to do this. They have taken all of the guess work out of it.
September 20, 2019

Proofpoint Threatsim

Score 10 out of 10
Vetted Review
Verified User
Incentivized
It is an incredibly useful and intuitive tool for educating users in bulk. I love having the ability to quickly target groups based on location, department, or even past phishing assessment performance. All of the templates are easily configurable, although I rarely feel the need to. While this is the only tool of its type that I've tried, I have no reason to look anywhere else.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Security Awareness training is well adapted for organizations which want to make classical IT awareness campaigns, based on posters, articles, wallpapers and e-learnings.
Their database of content related to cybersecurity and content adaptability is an advantage. It allows you to have material available on many topics related to IT security.

However, the content is mainly effective for so-called "classic" campaigns and does not necessarily adapt to the scale of large groups, with specific working contexts. It does not allow the specificity of an area to be taken into account and the way the campaign is conducted to be adapted to it. For example, more interactive and entertaining content could be an advantage over traditional e-learning.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It's appropriate if your goal is to remind employees of the importance of information security at a high level, via module training as well as phishing exercises. The phishing exercises are great, however, the reporting on them is not reliable, as because of outlook previews an email is being marked as read even when an employee deleted it or reported it.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Wombat is a must have if you already have Proofpoint in your environment. Aside from that, I would rate it as a better standalone product than it's two main competitors (KnowBe4 and Cofense).

Wombat could be less appropriate if your user base is solely an IT user base, aside from that I would think Wombat or any sort of security awareness software is a necessity in your business environment.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
For smaller companies that are trying to build their security awareness program and provide users with a foundation of security fundamentals Proofpoint may be a good fit. Once the company has a more defined program and the number of users grows, there may be more comprehensive options available. The size of the training library may be inadequate once a good base has been built.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
It is great for collecting data through email campaigns. Those are powerful tools in identifying weaknesses. However, the auto-enroll into training features is not very helpful for us as an educational institution. Our collective bargaining agreement does not allow for use to force training on staff that is self-directed in timing. However, this is something that is very specific to our setting.
September 20, 2019

Sr IT Security Analyst

Score 8 out of 10
Vetted Review
Verified User
Incentivized
For me, the biggest tool that is missing from this platform is a management API. I was told there is one in testing and if I wanted to take part, I could email a group which I did. I never heard a response which was very disappointing.
Return to navigation