KnowBe4 Security Awareness Training Review
July 10, 2020

KnowBe4 Security Awareness Training Review

Anonymous | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User

Overall Satisfaction with KnowBe4 Security Awareness Training

I am not involved in user management.
KnowBe4 Security Awareness Training is used by the entire organization. Several courses are assigned to new employees on their first day, and it's mandatory to complete the courses in a certain timeframe. Each year, every employee is required to re-certify their Security Awareness Training. It's really helped reduce clicking the random links in emails users receive and it's increased awareness of phishing emails.
  • The training courses are kept up to date with modern threats.
  • There is something new to learn even for veteran security professionals.
  • The interface is user-friendly.
  • Security Awareness training content is kept up to date with modern threats. It's not the same training course year after year.
  • There's always something to learn from the security awareness courses, even for veteran security professionals.
  • The UI is extremely user-friendly and it just works. I've never experienced a crash or lost progress using the site.
  • Employees clicking on links in simulated phishing emails has decreased 70%.
  • Fewer malware infections quarter over quarter
  • Increased staff awareness of cyber threats, more than 50% of staff have reported phishing attempts in the last 12 months.
I have completed Security Awareness training from other vendors such as LawRoom and InspiredeLearning. The competing training courses are good, and much of the same material is covered, however, their courses are rarely updated. I took the same course 3 years in a row with no new material. What I really appreciate about KnowBe4 is the training material is refreshed every year so it's not the same course repeated over and over.
I haven't had to connect with support.

Do you think KnowBe4 Security Awareness Training delivers good value for the price?

Yes

Are you happy with KnowBe4 Security Awareness Training's feature set?

Yes

Did KnowBe4 Security Awareness Training live up to sales and marketing promises?

I wasn't involved with the selection/purchase process

Did implementation of KnowBe4 Security Awareness Training go as expected?

I wasn't involved with the implementation phase

Would you buy KnowBe4 Security Awareness Training again?

Yes

The Security Awareness Training program provides a great way to educate personnel and keep the company’s IT security policy fresh in their minds. It helps employees spot the infractions, learn to use the right tools and defend against a wide range of cyber threats.
The most useful reports are the Phishing Simulated Campaigns, which show the number of users that click on simulated phishing links and the number of users who reported simulated phishing emails.
KnowBe4 Security Awareness Training is crucial in environments where employees have access to any non-public company information, such as emails, internal documents, and/or credit/debit card data. The training helps employees thwart phishing attempts and protects company resources. Security Awareness Training is less appropriate in scenarios where employees would not be targeted for phishing attempts because even if compromised they wouldn't have access to any valuable information.