Proofpoint Security Awareness Training
Engage your end users and arm them against real-world cyber attacks, using personalized cybersecurity training based on our industry-leading threat intelligence.
Features
- ThreatSim Phishing-Simulations-assess susceptibility to phishing/spear-phishing attacks
- CyberStrength Knowledge Assessments-measure understanding of topics/track progress
- Interactive Training Modules-customizable cybersecurity content covers security-risks,
- available in 35 languages
- Security-Awareness Materials-growing library:videos, posters, images, articles
- PhishAlarm Button-report suspicious messages with a single mouse-click
- PhishAlarm Analyzer-prioritizes reported phishing emails, improves incident-response
- Closed-Loop Email Analysis and Response (CLEAR)-
- streamline end-user reporting/remediation tasks,
- reduce time to neutralize a threat to minutes
Benefits
- Integrated Platform-upload users, choose assessments,
- Real-Time Reporting-track interactions with features/security awareness training modules
- Customizable Content-incorporate branding and customize your message
- Multinational Support-translated/localized into 35+languages
- Auto-Enrollment-quickly deliver training to most susceptible end-users
- Integrations-builds on existing infrastructure, from LMS/email clients to perimeter defenses
- Admin Features-easy-to-use, purpose-built interface for efficient program-management/monitoring
- Proven Methodology-training, retention through assessment,
- Accessibility-modules conform to US Section508 standard and WCAG2.0AA standard
- End-User Sync-syncs with ActiveDirectory+Azure, automating user/group management tasks
Pricing
£1.29 a user
- Education pricing available
- Free trial available
Service documents
Request an accessible format
Framework
G-Cloud 14
Service ID
2 2 6 4 4 3 5 0 5 6 6 1 4 2 7
Contact
INTEGRITY360 LIMITED
Paul Momirovski
Telephone: +44 20 3397 3414
Email: bidreviewboard@integrity360.com
Service scope
- Software add-on or extension
- No
- Cloud deployment model
- Community cloud
- Service constraints
- See the attached system requirements
- System requirements
- See the attached system requirements
User support
- Email or online ticketing support
- Email or online ticketing
- Support response times
- You can contact our Support Team via Live Chat, email or phone with any questions or issues whenever you need them. Standard support hours are Monday Through Friday, 2 a.m. to 9 p.m. ET.
- User can manage status and priority of support tickets
- Yes
- Online ticketing support accessibility
- None or don’t know
- Phone support
- Yes
- Phone support availability
- 24 hours, 7 days a week
- Web chat support
- Web chat
- Web chat support availability
- 9 to 5 (UK time), Monday to Friday
- Web chat support accessibility standard
- None or don’t know
- How the web chat support is accessible
- https://info.wombatsecurity.com/hubfs/508_%2B_WCAG_Compliance_PDFs_for_Website/Wombat-VPAT_August2016.pdf?t=1474055873988
- Web chat accessibility testing
- https://info.wombatsecurity.com/hubfs/508_%2B_WCAG_Compliance_PDFs_for_Website/Wombat-VPAT_August2016.pdf?t=1474055873988
- Onsite support
- Yes, at extra cost
- Support levels
- PSAT support services program described here: https://www.proofpoint.com/sites/default/files/pfpt-en-tc-wombat-support-services-program-180322.pdf
- Support available to third parties
- Yes
Onboarding and offboarding
- Getting started
-
Our on-boarding process includes training and implementation sessions, which are standard for our customers and at no additional cost beyond the license fee. Proofpoint is committed to your successful implementation and ongoing program rollout, which is why, unlike other vendors, our Customer Technical Support is included in the software fees and there is no limit placed on the amount of interaction that our customers can have with our Customer Technical Support team.
Customer Support will notify you to schedule a webinar for an onboarding and implementation meeting. Proofpoint conducts training through web conferences and demonstrations by walking you through all features of the Security Education Platform including user upload, creation of training assignments and assessments, and reporting. This interactive approach uses screen sharing, so you are provided hands-on learning during the training. Your questions can be immediately addressed, and there is no limit to the number of training sessions you require. The administrator(s) can also reach out to Proofpoint Customer Technical Support at any time for refresher training or expert advice at no additional cost. - Service documentation
- Yes
- Documentation formats
-
- HTML
- End-of-contract data extraction
- At the end of any term where the customer has opted not to renew, Proofpoint will assist the customer in downloading your data from Proofpoint's Platform in CSV format.
- End-of-contract process
- Software licenses end on the expiration date of the license term.
Using the service
- Web browser interface
- Yes
- Supported browsers
-
- Internet Explorer 11
- Microsoft Edge
- Firefox
- Chrome
- Safari
- Application to install
- Yes
- Compatible operating systems
-
- Android
- IOS
- MacOS
- Windows
- Windows Phone
- Other
- Designed for use on mobile devices
- Yes
- Differences between the mobile and desktop service
- N/A
- Service interface
- Yes
- User support accessibility
- None or don’t know
- Description of service interface
- Our cybersecurity training is mobile-responsive
- Accessibility standards
- None or don’t know
- Description of accessibility
-
For accessibility, our mobile-responsive modules have been validated to work with the top screen reader technologies. Screen readers help visually impaired users by 'reading' the user not only all of the otherwise visible content (text and images), but also navigation menus, buttons, etc., that the user needs to navigate our modules.
Proofpoint's mobile-responsive training modules conform to the U.S. Section 508 standard (ADA compliant) as well as the broader reaching Web Content Accessibility Guidelines (WCAG) 2.0 AA standard. All future mobile-responsive modules will also conform. Modules that meet the 508/WCAG standards are accessible to users with visual and hearing impairments. - Accessibility testing
- Proofpoint Security Awareness Training used a combination of manual and automated testing tools to verify conformance with WCAG 2.0 accessibility standards and compliance with Section 508 of the Rehabilitation Act. Testing was primarily performed with the NVDA screen reader (using Firefox).
- API
- No
- Customisation available
- Yes
- Description of customisation
- Proofpoint offers multiple opportunities to customize and brand our solutions to give your organization its own, personalized security education program. features include the ability to turn on/off module lessons and challenge questions, edit module challenges’ passing thresholds, a preview mode, and a Learning Experience Evaluator. SaaS-based users can also create Training Jackets which allow customization at the beginning and end of each training module with your content. You can include video or other linked content via URL. The Training Jackets allow you to place your own policy at the end of appropriate training modules and to gather an acknowledgement from the user that they have read and understand the policy, and also offer the option to add and customize a printable Certificate of Completion.
Scaling
- Independence of resources
- All Proofpoint SaaS systems are actively monitored with local agents collecting hundreds of metrics specific to hardware, networking, and OS. All metrics are measured against a baseline compiled from historical data. Acceptable thresholds are defined based on a combination of optimal performance targets and historical baselines.
Analytics
- Service usage metrics
- Yes
- Metrics types
- Proofpoint's Security Education Platform system architecture is highly scalable and can theoretically support an unlimited number of campaigns and assignments. In addition, we regularly run programs for clients with 300,000+ users.
- Reporting types
-
- Real-time dashboards
- Regular reports
- Reports on request
Resellers
- Supplier type
- Reseller (no extras)
- Organisation whose services are being resold
- Proofpoint
Staff security
- Staff security clearance
- Conforms to BS7858:2019
- Government security clearance
- Up to Security Clearance (SC)
Asset protection
- Knowledge of data storage and processing locations
- Yes
- Data storage and processing locations
-
- European Economic Area (EEA)
- Other locations
- User control over data storage and processing locations
- Yes
- Datacentre security standards
- Complies with a recognised standard (for example CSA CCM version 3.0)
- Penetration testing frequency
- At least once a year
- Penetration testing approach
- Another external penetration testing organisation
- Protecting data at rest
-
- Encryption of all physical media
- Other
- Other data at rest protection approach
- Access to the Proofpoint production environment, where services are hosted, is granted based on role and occurs via a 2FA encrypted VPN.
- Data sanitisation process
- Yes
- Data sanitisation type
-
- Explicit overwriting of storage before reallocation
- Deleted data can’t be directly accessed
- Equipment disposal approach
- In-house destruction process
Data importing and exporting
- Data export approach
- Administrators can export reports in various formats including CSV. Additionally, with our new Automated Reporting feature, organizations can automatically send reports to managers and administrators to track progress, gauge results, and plan accordingly. This feature allows organizations to define recipients, frequency, time, and format of the report output, which aids in sharing the responsibility of driving completion and results of the security awareness training.
- Data export formats
-
- CSV
- Other
- Other data export formats
- Sync with AD/Azure
- Data import formats
- Other
- Other data import formats
- N/A
Data-in-transit protection
- Data protection between buyer and supplier networks
-
- TLS (version 1.2 or above)
- Other
- Other protection between networks
- Customer data is separated logically in the application and database. HTTPS is used to protect intraservice data transfers. AES 256 is used to encrypt data at rest.
- Data protection within supplier network
-
- TLS (version 1.2 or above)
- Other
- Other protection within supplier network
-
We're hosted entirely within Amazon Web Services(AWS), AWS provides high levels of physical and network security and maintains high levels of security compliance, including SOC-2 and ISO. Access to data centers is strictly controlled and monitored by 24x7 onsite security staff, biometric scanning, video surveillance.
AWS has locations in the US, EU, and Australia from which services could potentially be hosted. The customer identifies their desired data store location. Customer data is hosted and processed in the identified data store location. Proofpoint can inform customers of the location of their data upon request.
Availability and resilience
- Guaranteed availability
- https://www.proofpoint.com/sites/default/files/general_terms_hosted_services_sla_-_mar_2016.pdf
- Approach to resilience
- The services run in active/active mode between a pair of geographically-diverse co-location facilities.
- Outage reporting
- https://www.proofpoint.com/sites/default/files/general_terms_hosted_services_sla_-_mar_2016.pdf
Identity and authentication
- User authentication needed
- Yes
- User authentication
-
- Identity federation with existing provider (for example Google Apps)
- Username or password
- Access restrictions in management interfaces and support channels
- All access to the Proofpoint production environment, where services are hosted, is via a 2FA encrypted VPN and granted based on role.
- Access restriction testing frequency
- At least once a year
- Management access authentication
-
- 2-factor authentication
- Identity federation with existing provider (for example Google Apps)
- Username or password
- Other
- Description of management access authentication
- All access to the Proofpoint production environment, where services are hosted, is via a 2FA encrypted VPN and granted based on role.
Audit information for users
- Access to user activity audit information
- Users have access to real-time audit information
- How long user audit data is stored for
- Between 1 month and 6 months
- Access to supplier activity audit information
- Users have access to real-time audit information
- How long supplier audit data is stored for
- Between 1 month and 6 months
- How long system logs are stored for
- Between 1 month and 6 months
Standards and certifications
- ISO/IEC 27001 certification
- No
- ISO 28000:2007 certification
- No
- CSA STAR certification
- No
- PCI certification
- No
- Cyber essentials
- No
- Cyber essentials plus
- No
- Other security certifications
- Yes
- Any other security certifications
- SOC 2 Type II audit report, available here: https://go.proofpoint.com/soc2_report_request.html
Security governance
- Named board-level person responsible for service security
- Yes
- Security governance certified
- No
- Security governance approach
- The Proofpoint security program is led by the Proofpoint CSO. The program is based on identifying and mitigating risk to our personnel, the organization and the customer.
- Information security policies and processes
- Proofpoint's information security program is aligned with the requirements of NIST 800-53 and ISO 27001. However, we are not certified to the ISO 27001 standard.
Operational security
- Configuration and change management standard
- Supplier-defined controls
- Configuration and change management approach
- Proofpoint has a documented change management policy that includes requirements around documented change tickets and review and approval by the Change Review Board.
- Vulnerability management type
- Supplier-defined controls
- Vulnerability management approach
- Proofpoint performs internal and external vulnerability scanning and remediates applicable findings in line with the Proofpoint patch management policy.
- Protective monitoring type
- Supplier-defined controls
- Protective monitoring approach
- Proofpoint has distributed monitoring in place for availability, performance, capacity and security. Alerts are directed to a 24x7 NOC or SOC for review, remediation and/or escalation.
- Incident management type
- Supplier-defined controls
- Incident management approach
- Proofpoint has a documented Incident Response Plan that includes procedures to detect, investigate, remediate and communicate security incidents. A trained IRT team is responsible for the maintenance of the program.
Secure development
- Approach to secure software development best practice
- Conforms to a recognised standard, but self-assessed
Public sector networks
- Connection to public sector networks
- No
Social Value
- Social Value
-
Social Value
- Fighting climate change
- Tackling economic inequality
- Equal opportunity
- Wellbeing
Fighting climate change
Proofpoint operates in approximately 20 countries, and as a global corporate citizen, we are committed to environmental sustainability, positive social impact, and supporting people and communities around the world.
Some examples of how Proofpoint supports environmental sustainability are:
Usage of highly efficient virtualized servers for our global IT infrastructure, supplemented by a diverse mix of leading cloud services, which are delivered out of energy efficient data centers in the countries that we deliver our services from.
Our new headquarters in Sunnyvale, CA meets LEED Gold certified standards for the core, shell and interior;
Requiring LED lighting as standard for all new real estate projects, and launching a project to replace the majority of our fluorescent lights with LED lighting by mid-2021 globally
Implementing recycling programs in every Proofpoint office globally; and
Adoption of teleconferencing solutions to reduce unnecessary air travel.
Proofpoint is committed to the communities it operates in.Tackling economic inequality
We believe that diversity, inclusion, and opportunity is a journey and we are committed to building a diverse and inclusive company and society for our employees, customers, partners, and shareholders. In order to create a more diverse and inclusive work environment, we provide education, training and tools so that all employees can become aware of bias, how it exists and how to mitigate it. As we continue to shape our work environment and world-class organization to be more inclusive and inviting, we are actively striving to build an extensive pipeline of talent through various programs. Our internal programs enable and empower our hiring managers to identify alternative and emerging talent pools and to create an inclusive candidate experience.Equal opportunity
Our Chief Human Resource Officer (“CHRO”), who reports directly to our Chief Executive Officer (“CEO”), leads the development and implementation of the Company’s human capital strategy, including the attraction, acquisition, development and engagement of talent; however, it is the responsibility of all of Proofpoint, its management and its employees, to execute and build a collaborative and engaging workplace where all employees have an opportunity to do their best work and where we act as a team to solve our customers’ most challenging security issues.
Our CHRO, with our CEO and executive management team, are responsible for developing the Company’s diversity and inclusion vision and roadmap and integrating these into the Company’s culture and operations. The roadmap includes framing the Company's global policies and programs for leadership and talent development, compensation, benefits, staffing and workforce planning, human resources systems, education and organization development, workplace strategies, and global sourcing and indirect procurement, and ensuring effective and efficient internal company operations.Wellbeing
The physical health, financial well-being, life balance and mental health of our employees is vital to the Company’s success. Throughout the year, we encourage healthy behaviors through regular communications, educational sessions, voluntary progress tracking, wellness challenges, and other incentives. Creating a culture where all colleagues feel supported and valued is paramount to our corporate mission.
The ongoing COVID-19 pandemic has led to unique challenges and through it all, the health, safety and the general well-being of our employees has remained our primary objective.
Pricing
- Price
- £1.29 a user
- Discount for educational organisations
- Yes
- Free trial available
- Yes
- Description of free trial
- Full service offering as a Proof of Concept for 2 weeks as standard at customers request
- Link to free trial
- https://www.proofpoint.com/us/resources/try-security-awareness-training