Cofense Triage Review
May 04, 2020

Cofense Triage Review

Anonymous | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Overall Satisfaction with Cofense Triage

Cofense Triage allows us to manage our reported phishing emails. The application brings important information to the surface for quick analysis. Analysts can then begin to investigate the email to determine if it is malicious or not. Users of the tool can also create rules that will automatically categorize reported emails. This means that once an email is reported, a rule can be created which will automatically categorize future reports and send a response to end-users. This tool saves me so much time. It truly does help me 'triage' the phishing queue.
  • Automatic categorization
  • Automatic responses
  • Makes analysis easier
  • UI has been updated so that fewer clicks are needed.
  • Saves time in analyzing reported phishing emails.
Cofense Triage is well suited for an environment where employees have been trained to report suspected phishing emails. If they start doing this, it will be easy for analysts to get inundated with emails that need to be investigated. Triage helps to group similar reported emails and those groups can all be dealt with at once.

Cofense Triage Feature Ratings

Integration with Other Security Systems
9
Centralized Dashboard
8
Live Response for Rapid Remediation
10