Love Triage
Updated March 03, 2023

Love Triage

Mike Burch | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Overall Satisfaction with Cofense Triage

Cofense Triage is used across the whole organization.
What business problems does it address? Reporting suspicious emails.
  • Provides a safe environment for investigation of potentially malicious emails
  • Ability to automate responses to reported emails
  • Makes reading of headers and attachments easy
  • Ability to leave a comment across clusters
  • Reduced staffing needs, probably saves us one FTE
Cofense is easier to use and is at least 6-12 months ahead in functionality.

Do you think Cofense Triage delivers good value for the price?

Yes

Are you happy with Cofense Triage's feature set?

Yes

Did Cofense Triage live up to sales and marketing promises?

Yes

Did implementation of Cofense Triage go as expected?

Yes

Would you buy Cofense Triage again?

Yes

Proofpoint Email Protection, Cisco Umbrella, Microsoft Defender for Endpoint (formerly Microsoft Defender ATP)
The ability for end-users to report an email with a single click of a button.
Triage expands/explodes the relevant parts of an email into easy to read pieces speeding up investigation times. Saves us hours.
The ability to cluster like reports and easily respond findings to all submitters at once.

Cofense Triage Feature Ratings

Integration with Other Security Systems
5
Centralized Dashboard
10

Using Cofense Triage

4900 - I'm unsure of the context of this question, it's too vague. If we're talking about administratively four within Information Security. If you want to include end-users using the reporter button, 4900.
3 - Ability to understand email headers and use specific tools to investigate potentially harmful links or attachments. Possess a basic understanding of logical troubleshooting.
  • Investigate potentially harmful email.
  • Extract known bad emails from mailboxes.
  • Simulated Phishing campaigns.
  • Use of PhishMe to send company-wide security awareness announcements.
Cofense is stable and provides easy to use solution to aid the investigation of emails as well as managing simulated phishing campaigns.

Evaluating Cofense Triage and Competitors

  • Product Features
  • Product Usability
The ability to have a reporter button for end-users to report suspect emails and for support staff to more easily investigate the same.

Cofense Triage Training

  • In-Person Training
Training was through, relevant and easy to follow.

Configuring Cofense Triage

Some - we have done small customizations to the interface - Change the threat categorization names. Yes, it was easy.
No - we have not done any custom code

Cofense Triage Support

ProsCons
Quick Resolution
Good followup
Knowledgeable team
Problems get solved
Kept well informed
No escalation required
Immediate help available
Support understands my problem
Support cares about my success
Quick Initial Response
None
Yes. Stupid not to.
Not really, every time we have reached out for issue with Triage support has been extremely responsive and helpful making every encounter exceptional.

Using Cofense Triage

ProsCons
Like to use
Relatively simple
Easy to use
Technical support not required
Well integrated
Consistent
Quick to learn
Convenient
Feel confident using
Familiar
None
  • Read Email Headers, View Attachments and URL's
  • Templated and/or automated responses.
  • Tagging of malicious links and attachments
  • Clustering of like reports.
  • Building out rules in Regex or Yara
The interface is easy and intuitive.

Cofense Triage Reliability

We've experienced zero downtime.
We've experienced zero downtime.
No slowness seen.

Integrating Cofense Triage

  • Cofense Vision
It was not difficult to achieve.
seek help from support

Relationship with Cofense

Vendor was responsive to all of our needs in a friendly helpful manner.
Vendor is very invested in support of their products.

Upgrading Cofense Triage

Yes - Yes it went smoothly with minimal downtime.
  • Ability to assign Reports
  • Ability to leave comments