Skip to main content
TrustRadius
Proofpoint Security Awareness Training

Proofpoint Security Awareness Training
Formerly Wombat Security

Overview

What is Proofpoint Security Awareness Training?

Proofpoint Security Awareness Training (formerly ThreatSim from Wombat Security) is a cloud-based training platform that simulates threat scenarios (e.g. phishing) and also provides assessment testing developed by Wombat Technologies, which was acquired by Proofpoint in March 2018.

Read more
Recent Reviews

TrustRadius Insights

Difficult User Management: Several users have found it challenging to add new users to the system and manually assign them to tasks and …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Proofpoint Security Awareness Training?

Proofpoint Security Awareness Training (formerly ThreatSim from Wombat Security) is a cloud-based training platform that simulates threat scenarios (e.g. phishing) and also provides assessment testing developed by Wombat Technologies, which was acquired by Proofpoint in March 2018.

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

85 people also want pricing

Alternatives Pricing

What is KnowBe4 Security Awareness Training?

KnowBe4 is a security awareness training and simulated phishing platform used by more than 65,000 organizations around the globe. Founded by IT and data security specialist, Stu Sjouwerman, KnowBe4 helps organizations address the human element of security by raising awareness about ransomware, CEO…

What is Offensive Security Cybersecurity Courses and Certifications?

Offensive Security headquartered in New York offers the OffSec Flex Program, a security awareness training program available to enterprises in blocks with variable levels of challenge to accommodate different training needs and roles.

Return to navigation

Product Details

What is Proofpoint Security Awareness Training?

Proofpoint Security Awareness Training (formerly Wombat Security) is designed to engage an organization's end users and arm them against real-world attacks, using personalized training based on threat intelligence.

The vendor says they have been a leader in the Gartner Magic Quadrant for Security Awareness Computer-Based Training six years in a row since its inception and are trusted by thousands of customers.

Proofpoint's portfolio of security awareness training products include:
  • Phishing and USB Simulations
  • Knowledge Assessments
  • Video, Interactive, and Game-based Training
  • Security Awareness and Program Materials
  • Email Reporting and Analysis Tools
  • Available in 40+ languages
  • CISO Dashboard and Real-time Reporting
According to the vendor, customers using their solutions have reduced successful phishing attacks and malware infections by up to 90%.

Proofpoint Security Awareness Training Features

  • Supported: Phishing Simulations
  • Supported: Knowledge Assessments
  • Supported: Video, Interactive, and Game-based Training
  • Supported: Security Awareness Materials
  • Supported: CISO Dashboard and Real-time Reporting
  • Supported: PhishAlarm® Email Reporting Button
  • Supported: PhishAlarm® Analyzer Email Analysis Tool
  • Supported: Closed-Loop Email Analysis and Response (CLEAR)
  • Supported: USB Simulations

Proofpoint Security Awareness Training Competitors

Proofpoint Security Awareness Training Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesAll
Supported LanguagesArabic, Burmese, Chinese (Simplified), Chinese (Traditional), Czech, Danish, Dutch, English (American), English (Australian), English (British), Finnish, French (Canadian), French (European), German, Hebrew, Hindi, Hungarian, Indonesian, Italian, Japanese, Khmer, Korean, Malay, Norwegian, Polish, Portuguese (Brazilian), Romanian, Russian, Spanish (European), Spanish (Latin), Swedish, Thai, Turkish, Ukranian, Vietnamese

Proofpoint Security Awareness Training Downloadables

Frequently Asked Questions

Proofpoint Security Awareness Training (formerly ThreatSim from Wombat Security) is a cloud-based training platform that simulates threat scenarios (e.g. phishing) and also provides assessment testing developed by Wombat Technologies, which was acquired by Proofpoint in March 2018.

KnowBe4 Security Awareness Training, Cofense Vision, and Infosec IQ are common alternatives for Proofpoint Security Awareness Training.

Reviewers rate Usability highest, with a score of 8.6.

The most common users of Proofpoint Security Awareness Training are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(65)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

The user reviews provide several valuable recommendations for using Proofpoint or similar software for training in cybersecurity. One recommendation is to take the time to set up good, functional phishing campaigns to effectively improve security posture. Another suggestion is to thoroughly compare other platforms to find better functionality at a similar price point. Lastly, it is recommended to request a trial of the product to assess its suitability for specific requirements and explore all available options before making a purchase decision.

Attribute Ratings

Reviews

(1-25 of 46)
Companies can't remove reviews or game the system. Here's why
Rodrigo Henrique | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Reseller
PSAT (Proofpoint Security Awareness Training) has been selected over another competitors, due to its large experience on phishing/e-mail protection. We rely on PSAT to recommend to our customers as so internal use.

Most of the environments are allowed to use it, due to its easy way to run. In our experience, We didn't find any problem at any size of company so far.

Score 10 out of 10
Vetted Review
Verified User
Proofpoint Security Awareness Training is used for phishing simulations and end user education across the company. It's been the most effective way for teaching our users how to spot phishing attacks AND also easily report the phishing emails for response by our security operations team.
Score 10 out of 10
Vetted Review
Verified User
As part of our Cyber Security controls, we were required to do Security Awareness Training for our staff. In the first year, we did it as an in person session. However, the following year we came across the Proofpoint Solution. We now use it for Security Awareness Training for our staff across the whole organization, and also for phishing simulation exercises.
Score 9 out of 10
Vetted Review
Verified User
We use Proofpoint's ThreatSim phishing simulator and training modules to educate our end-users about phishing and security awareness; PhishAlarm to allow our end-users to report suspicious email, and PhishAlarm Analyzer to help us with triaging suspicious emails that are reported. These solutions are used across our entire enterprise at WestCare.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use this platform as a part of our cyber-security awareness program in which we send simulated phishing emails to our employees to see if they click on the link or attachments. It is being utilized throughout the entire organization.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We are utilizing the Proofpoint Security Awareness Training across all lines of business at this time. This platform allows us to educate our employees about various IT Security related threats that they are likely to encounter. We also use it for metrics as it relates to education improvement as well as compliance (for Cyber Security Insurance purposes).
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use a few of their modules. i.e. PhishAlarm, ThreatSim, and CyberStrength. We use PhishAlarm to let users notify IT when they get phishing emails. These notifications get sent to all of members of a distribution list where the team will review them. We use ThreatSim to send out phishing emails to test our users on their cybersecurity education through the CyberStrength module.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use PSAT across our whole company. We use the training modules with our LMS solution and the phish campaigns. The phish campaigns have had a positive influence on our users. We have almost 50% of our users using the report phish button in Outlook.
September 25, 2019

Proofpoint Security Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
The company needed to provide online security training as opposed to face-to-face training. Users across the whole company and its affiliates have started using the system, and the aim is to satisfy audit and compliance requirements while providing the employees with proper security awareness training and knowledge. Training is provided in a systematic manner without overloading the employees.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Currently, Proofpoint Security Awareness Training is being used company-wide with a few of the courses (phishing). With the IT staff, more of the modules are being assigned. We are also assigning the Intro to Phishing to all of our third-party distributors globally. So far, we have been getting favorable reviews from the training. I've also had a few other departments assess and give feedback on a few of the modules.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are using Proofpoint Security Awareness Traning across the whole organization. We have a problem with email attacks and we are using videos, posters, education modules, and phishing attack simulation to improve our security culture. I am using all Proofpoint capabilities for more than 12.500 users.
September 20, 2019

The Proof is in the Pudding

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Proofpoint Security Awareness Training to empower our user-base with knowledge and techniques to combat information security breaches both at work and at home. Proofpoint is used by the entire organization, with the IT department coordinating phishing simulations, testing, and more on a set schedule. Teaching our users how to properly avoid hazardous links, unsafe sites, and social engineering helps to make our environment more safe and keep our employee's data safe at work, and at home.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
As often mentioned at Cyber Security Conferences User IT Security Awareness is a key component to your overall IT Security Program.
We’ve used a couple of different methods & companies in the past but the one we’ve found the most success with is Wombat Security Technologies (now Proofpoint).

They provide an Online Training Platform consisting of a number of IT Security Related Training Modules which we are able to distribute (or “assign”) to staff. The breadth and depth of modules goes beyond just avoiding Malware and gets into other security topics such as Data Protection and Destruction, Best Practices while Traveling, PCI-DSS and even PII/PHI & GDPR.

Rather than a single all-encompassing course, we found that small monthly modules that we dish out all year long was the most beneficial to staff to always keep “IT Security” on people’s minds (also, with this approach, as new people start with the company, they get the "security essentials" introduction but then they just fall into the monthly assignment rotation and eventually get all the modules). In addition, modules are updated as new threats emerge (like “ransomware”) so even when people get a repeat, it’s still relevant to their interests.

It was really important for modules to be short at sweet (no module takes longer than 10-15 minutes to complete) and the system will continue to remind (badger) them until they have completed the monthly assignment (note that to “complete” the course they not only have to go through the material, but they also have to achieve a “passing grade” in the interactive exercises).

The courses are “mobile responsive” and can be completed from any internet connected PC, tablet or smartphone, which allows people to do them from anywhere (this negates the complaints of that busy executive who is seldom in the office - "just do it from your phone while you are waiting in the holdroom for your next flight")

People love them and we consistently get 80%+ Participation in every monthly module among our 300 staff throughout all areas of the company (from the guys who sweep the runways to the plumbers in maintenance, to the admin staff in finance). This is because staff see the material as being not only helpful to the company, but also very relevant to protecting themselves at home.

Wombat provides you with an account rep so you can get advice on relevant topics, frequency of training, how to incent your staff, and pretty much anything cyber security related.

Our Proofpoint Package also includes access to their ThreatSIM tool so you can send out simulated phishing Emails and assess the effectiveness of your training programs (back in 2013 I did a baseline and we were 55% Susceptible to Email phishing. As of Q2 of 2019, we’re now down to 5.2% YTD, so I have tangible evidence that it’s been a huge success – besides the fact that we’ve been able to avoid widespread virus/ransomware attacks.)

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use it for Security Awareness training for our employees. This is done every month. In addition, new employees are given catch up modules to complete during their first few weeks of employment. It has definitely made employees more security conscious and they now take a step back before doing what they use to do with emails in regards to clicking on links, downloading attachments, etc. We also run phishing campaigns to keep them on their toes. We have seen significant increases in each campaign as fewer and fewer users get tricked.
September 20, 2019

9 Months with Proofpoint

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are currently using Proofpoint across our entire organization. In the past, even with email filtering, endpoint and UTM protection, we still had a case of ransomware. Proofpoint is not the last defense for us in that chain, but the first and best.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our company recently purchased Proofpoint Security Awareness to be used across our organization for security training. We realized that in order to keep our company safe it is important to educate our employees. We have been using the phishing campaigns, as well as the training modules.
We have been phishing different departments across the company to get an initial "click" rate. The week after the initial "phish" we then send the department through a training module. The third week they are "phished" again. This process has continued until the whole company has gone through this first phase. Going forward our plan is to add a Proofpoint Module to our New Hire orientation, and we plan to do Quarterly Campaigns across the organization on different security topics.
September 20, 2019

Proofpoint Threatsim

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Proofpoint to perform phishing exercises with the intention of raising awareness for that type of attack. Users who fall for the phish are shown educational messages about how they can better judge their emails and hopefully not fall for them in the future. There is also a phish alarm plugin for outlook that we are experimenting with.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use Proofpoint Security Awareness Training accross the whole organization to manage our IT security awareness campaign to all users.
It permit to sensitize about risks linked to business activities : working remotely, surfing in an unsecured way, don't be careful with personal data etc. Moreover the product permit to adress the topics related to phishing attacks, through modules, training sessions and phishing campaigns
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It's helping us meet compliance requirements by providing security training to all internal users at the Company, specifically focusing on phishing threats. We provide new employee as well as ongoing security training for all employees and perform phishing exercises with Proofpoint on a regular basis in order to keep information security at the forefront of all employees minds.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We currently use Wombat across the whole organization, it is deployed by my department (IT) to the rest of the company. We use Wombat to address phishing attempts via email to our end users as we continue to grow as a company. Pushing security awareness has become an important piece to ensure that our company stays successful and continues to push forward.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
We use Proofpoint across the organization as our Phishiing Simulation platform. It allows us to phish our employees safely and compare the results between campaigns to measure our progress. Users can be assigned automatic training and they provide short teachable moments as well if they click on a link or other item contained in the message.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We specifically use Proofpoint to train staff on staying safe from social engineers who create phishing campaigns to gather information or breach our network. Being able to create our own in-house campaigns allows us to test and identify weak points in our system and then educate our staff members on way to take precautionary steps to avoid falling victim to phishing campaigns. The weakest point in our systems, to not fault of their own, are always people. We use Proofpoint to help educate our people to be proactive in keep their own and our organizations data safe.
Return to navigation