Cofense

The Cofense (previously called PhishMe) anti-phishing software comprises a suite of products that allow organizations to tackle ever-changing phishing threats and mount an impressive defense against all forms of phishing attacks.

Threat actors are constantly changing tactics and are using highly sophisticated methods to steal login credentials and download malware. Security awareness training alone is no longer sufficient to protect organizations against the full range of phishing threats.

At the heart of the Cofense phishing solution is a comprehensive computer-based training program that teaches employees about the dangers of phishing emails and how to recognize threats.

Each training module is the product of world-class phishing research providing comprehensive training on the full range of phishing scenarios including spear phishing and conversational phishing attacks. The training modules also teach employees how to recognize other active threats such as ransomware, business email compromise scams, drive-by downloads, social engineering attacks and malware attacks via email, the Internet and social media websites.

Largest Healthcare W-2 Phishing AttackWhile many anti-phishing programs provide training to teach end users how to identify phishing emails, the Cofense phishing solution includes advanced simulations of the full range of phishing emails, incorporating recent discoveries of new phishing indicators from campaigns currently being conducted in the wild. The Cofense PhishMe Simulator tests employees’ phishing email identification skills and puts CBT training to the test to ensure it has been fully understood by all employees.

The Cofense phishing solution is based on an industry-proven behavioral conditioning methodology that prepares employees for phishing emails that make it past organizations’ layered defenses. The CBT modules teach end users to recognize the common identifiers of phishing emails and encourages them to report potential malicious email messages to their security teams.

Cofense has developed its solution not only to ensure employees are prepared and ready to deal with new phishing threats, but also to behaviorally condition employees to stop engaging in risky online behaviors and report potential threats. The behavioral conditioning ensures employees are ready to deal with threats specifically covered during training, but also new, never before seen phishing attacks.

Research conducted by Cofense shows that following just four phishing simulations with the Cofense phishing solution, employee susceptibility to phishing attacks falls by up to 95%.

Cofense Phishing Solution: Key Features

PhishMe offers a comprehensive suite of products train employees to recognize phishing emails and other threats and to report attacks in progress. The anti-phishing solution incorporates the latest real-world phishing threats, each of which has been subjected to a human-vetted analysis.

Cofense PhishMe Simulator™

Cofense PhishMe Simulator™ incorporates a wide range of real-world threats including malicious links in emails, an exhaustive variety of malicious email attachments, links to web forms and double-barreled attacks involving multiple emails and SMS messages, the latter simulating the tactics used by APT groups. The solution is geared towards training end users how to recognize attachment-based attacks and differentiate genuine and malicious file attachments.

A computer based training program includes 15 security awareness modules with interactive Q&As, translated into seven languages (English, Chinese, French, German, Portuguese (Brazilian), Spanish (Latin America) and Japanese.

4 compliance-focused modules have now been added to improve understanding of policies, procedures and the handling of sensitive information.

The Cofense phishing solution is highly customizable, allowing highly personalized spear phishing tests to be conducted using information on email recipients gathered from both internal and public sources. A benchmarking feature allowing organizations to compare overall phishing test scores anonymously with other companies.

Cofense Reporter™

Cofense Reporter™ is an add-on email client to help with the early detection of phishing attacks. End users can report suspicious emails with a single click, with reports forwarded to security teams for further investigation. The solution improves the efficiency of gathering, organizing and analyzing user reports of potential phishing attacks.

Cofense Reporter™ helps organizations develop a security culture by encouraging end users to report all potential phishing emails, turning the entire workforce into a network of security sensors.

Cofense Triage™

Cofense Triage™ allows incident responders to automate the identification of phishing emails, discover real threats and reduce the time spent on chasing false positives and prioritize their responses. PhishMe Triage™ provides visibility into attacks and analytics in real time for fast verification of attacks in progress.

Cofense Intelligence™

Cofense Intelligence™ is a standalone product provides actionable intelligence on the latest threats, allowing organizations to prepare for potential attacks. In contrast to many intelligence solutions that provide huge volumes of difficult to understand data, PhishMe Intelligence™ provides timely, accurate, consumable and actionable phishing threat intelligence with active threat alerts on key phishing and malware threats.

Cofense LMS™

Cofense LMS™ is a customizable learning management system that allows organizations to reinforce behavioral conditioning and expand training in areas of compliance and security specific to their company. Companies also have the option of incorporating their own lessons, CBT modules and learning materials into the solution.

About Cofense

The Cofense phishing solution was launched in 2008, with the PhishMe company incorporated in 2011. The firm has fast become the leading provider of anti-phishing and phishing threat management solutions with more than 24 million individuals benefiting from phishing awareness training. More than 1,250 enterprises have chosen the company as their anti-phishing solution provider, including 50% of Fortune 100 companies.

In contrast to many solutions that are focused on U.S companies, the Cofense phishing solution is the only enterprise-class phishing threat management solution with truly global customer support. Staff in 50 countries are on hand to assist, making the PhishMe phishing solution the natural choice for multi-national organizations.

In November 2016, Cofense, then called Phishme, was ranked No. 152 on Deloitte’s ranking of the fastest growing technology, media, life sciences and energy tech companies in North America. Cofense has won numerous awards, including the 2016 Best IT Security-Related Training Program from SC Magazine, top spot for Cutting Edge Security Training in the 2016 Cyber Defense Magazine Infosec Awards and CEO Rohyt Belani won a 2016 Information Security Products Guide Global Excellence Award for CEO of the Year (100-499 employees).

News