Skip to main content

Help us improve the Digital Marketplace - send your feedback

Glemnet Ltd

Knowbe4 Cyber Security Awareness Training

Your employees are frequently exposed to sophisticated social engineering attacks. It is time for a comprehensive approach to effectively manage this problem, managed by people with a technical background. The world's largest library of security awareness training content; including interactive modules, videos, games, posters and newsletters.

Features

  • Phishing Simulation
  • Integrated Platform
  • Random Attack Delivery
  • Risk Scoring
  • Advanced Enterprise Reporting
  • Superior Tech Support
  • Unlimited Use

Benefits

  • Cyber Security Awareness Training
  • Improved Staff efficiency
  • Improve Cyber Security Posture
  • Personal Development

Pricing

£9.00 to £30.00 a licence a year

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at rparsons@glemnet.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 14

Service ID

2 5 8 7 3 1 1 8 1 8 4 9 3 5 3

Contact

Glemnet Ltd Roger Parsons
Telephone: 02086390230
Email: rparsons@glemnet.com

Service scope

Software add-on or extension
Yes
What software services is the service an extension to
We offer a fully managed Cyber Security awareness program, we implement the entire awareness training program.
Cloud deployment model
Private cloud
Service constraints
Whitelisting of testing emails is required to bypass email security solutions.
System requirements
Web Browser

User support

Email or online ticketing support
Email or online ticketing
Support response times
2 hour response Mon - Frid 9 X 5
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
WCAG 2.1 AAA
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Mon - Fri 9 X 5 2 Hour Response
Support available to third parties
Yes

Onboarding and offboarding

Getting started
KnowBe4 has always had a fun and unique onboarding process, and we still do! We've just made some changes to the onboarding process to adjust for the circumstances we find ourselves in today with the COVID-19 pandemic still ongoing. For now, our entire onboarding experience has gone digital, along with the rest of the hiring and training process.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
Account and associated data are permanently deleted after termination and 18 months of account inactivity.

Backups are stored for (1) one year and audit trails are stored for (3) three years.
End-of-contract process
Customers are able to submit a request to their Customer Success Manager and request their data be deleted manually. In those cases, accounts will be deleted permanently within one (1) month of the request. This policy is effective as of 03/04/2021.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
No
Designed for use on mobile devices
No
Service interface
No
User support accessibility
WCAG 2.1 AAA
API
No
Customisation available
Yes
Description of customisation
Buyers have the ability to choose which training modules, courses as well as frequency of simulations

Scaling

Independence of resources
We guarantee 99.9% uptime for each and every dedicated server is backed up and hosted in multiple data centers to ensure uptime.

Analytics

Service usage metrics
Yes
Metrics types
The Dashboard tab provides an overview of several features available in your KnowBe4 console. These features include your organization's risk score, phishing, training, Phish Alert Button, and recommended tools.
The Organization's Risk Score widget shows an overview of your organization's risk score for the last six months. See more information about risk scores and how they're calculated.
The Phishing widget shows an overview of your organization's Phish-prone Percentage for the last six months. You can compare this information with industry-specific benchmarking data. See more information about benchmarking data .
Reporting types
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
Platform subscription + managed awareness training solutions

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least every 6 months
Penetration testing approach
‘IT Health Check’ performed by a CHECK service provider
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
You can generate a CSV file from pages that have an Export CSV button. To learn which pages have an Export CSV button, a step-by-step guide is available.
Data export formats
CSV
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Bonded fibre optic connections
Data protection within supplier network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Legacy SSL and TLS (under version 1.2)

Availability and resilience

Guaranteed availability
The following detailed service parameters are the responsibility of KnowBe4 at no additional cost to the customer (unless otherwise specified). Service Scope: 1. Manned telephone support: • 6:00 A.M. to 9:00 P.M. Monday – Friday (EST/EDT) (US Based Operations) • Calls received out of office hours will create a ticket and placed in the ticket queue 2. Manned ticket support: •
6:00 A.M. to 9:00 P.M. Monday – Friday (EST/EDT) (US Based Operations)
9:00 A.M. to 6:00 P.M. Monday – Friday (GMT) (UK Based Operations) • 9:00 A.M. to 6:00 P.M. Monday – Friday (SAST) (South Africa Based
9:00 A.M. to 6:00 P.M. Monday - Friday (AEST) (Australia Based Operations)
Tickets received outside of office hours will be worked by the next available operations center, however, no action can be guaranteed until the next working day.
Support is prioritized by subscription level and impact. 3. Remote assistance using screen sharing applications when available and required. 4. KnowBe4’s obligations to provide support include, without any additional charge, training and assistance in the use and operation of the Software and fixing any errors or any failure of the Software to operate as warranted.
Approach to resilience
KnowBe4 engineers have designed highly scalable and resilient product architecture within AWS. Our product withstands sophisticated attacks and is highly adaptable. Our systems’ performance within the product architecture is monitored for key metrics, ensuring the load on any one system is within an acceptable range. Should any components become overloaded or experience a fault, automated processes will be executed to bring online additional temporary systems or to cycle out existing systems for new ones. Automation is built into the KnowBe4 architecture, so system monitoring, updates, and corrective actions can take place as needed with no downtime. For status and uptime monitoring please visit
Outage reporting
Outages are reported via email and via a dedicated service uptime page.

Identity and authentication

User authentication needed
Yes
User authentication
2-factor authentication
Access restrictions in management interfaces and support channels
KnowBe4 restricts access to customer and confidential data on a business need to know basis. Access is granted based on one’s role within the organization. KnowBe4 enforces mandatory multi-factor authentication for all access to confidential data. Where applicable, access to systems is restricted by IP address.
Access restriction testing frequency
At least every 6 months
Management access authentication
2-factor authentication

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
User-defined
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
BSI
ISO/IEC 27001 accreditation date
17/11/2023
What the ISO/IEC 27001 doesn’t cover
Not applicable
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
Yes
Any other security certifications
  • AWS Certified Security
  • CISSP
  • CEH
  • CCNA
  • CISA

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
The International Organization for Standardization 27001:2013 Standard covering information security controls
The International Organization for Standardization 27701:2019 Standard covering privacy information management
The International Organization for Standardization 27017:2015 Standard covering information security controls for cloud computing
The International Organization for Standardization 27018:2019 Standard covering protecting PII in the public cloud for data processors

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
The International Organization for Standardization 27001 Standard (ISO 27001) is an information security standard that ensures office sites, development centers, support centers and data centers are securely managed. Knowbe4 is audited against a variety of standards in the International Organization for Standardization 27001 (ISO 27001) family by its independent third party ANSI-ASQ National Accreditation Board (ANAB) accredited certifier. These standards which KnowBe4 has successfully been audited against include:
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
The KnowBe4 information security team performs monthly web application vulnerability scans. These scans are configured to run as authenticated scans. Any vulnerabilities found during these scans or any other vulnerability discovery activities are added to a vulnerability tracking system. There, the vulnerabilities are verified, categorized, and evaluated for actual risk. Vulnerabilities are remediated in accordance with the schedule listed below:
CVSS Score

7.0 - 10.0 - remidiation time < 2 Weeks

4.0 - 6.9 - remidiation time < 4 Weeks

1.0 - 3.9 - remidiation time < 6 Months

0 - 0.9 - remediation time Discretionary
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
KnowBe4 collects audit and application logs from all systems. These logs are stored encrypted in a centralized logging facility separate from the system generating the logs. The log entries are in line with industry standards for audit trails. KnowBe4 maintains these logs for a period of three years for the business purpose of investigating past system activity
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
KnowBe4 participates in a paid, private bug bounty program where vetted third-party researchers conduct ongoing penetration testing of our products. If you feel you have discovered a security flaw in our system, you can sign up for the program, and we will invite you to participate.
We do not permit any automated scanning as part of this program; the researchers are instructed to perform manual testing so as to not be disruptive, as per policies set out in ISO27001

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Social Value

Social Value

  • Fighting climate change
  • Covid-19 recovery
  • Equal opportunity
  • Wellbeing

Fighting climate change

Glemnet under SCCS has undertaken an action plan (published carbon reduction plan) on how we can reduce our environmental impact. Whilst we don’t produce any products directly, we do undertake several recycling initiatives to ensure waste products are recycled where possible:
• Paper – aim to work as a paperless company, meaning any hard paper documents are scanned and then placed into the shredding bin’s located on site, shredded and disposed of securely via a third party company.
• Plastic– This is collected from site and recycled.
• Print Cartridges – This is collected from site and recycled.
• Staff commuting – Glemnet with SCCS adopts a 'green travel plan' for staff commuting to work. This means that we encourage staff to use public transport, car share and walk/cycle to work schemes. Glemnet do not manufacture products directly as we are a reseller, thus reducing the number of raw materials needed to produce devices.
As part of environmental promise, we offer all our customers the option to recycle devices, which can be done through a selected third party.
Glmenet with SCCS also aims towards ensuring we are always working in accordance with the procedures of ISO 14001 - Environmental Management System. SCCS operates an Environmental Management System within our office and as part of that process, SCCS is rolling out improved energy efficiency measures to reduce impact on the environment and our carbon footprint:
• Lighting – moving all lighting towards LED, which if more efficient for the environment, as well as cost saving.
• Implementing Smart metering into our office facility. • Air Conditioning – Units are being changed to newer, more energy efficient models.
• Additional Heaters – Heaters within the office are only used in extremes of temperature to prevent large fluctuations in temperature. .

Covid-19 recovery

Covid-19 had a big impact on the world and many businesses and as such, Glemnet and SCCS, much like everyone else, had to adapt on how we worked throughout this period.
As an information technology business, we were already equipped with things such as Teams, work mobiles, work laptops etc so the transition from office to home working didn’t have a large impact on our business like it might have on other businesses.
Our recovery to Covid-19 has been very smooth in the sense that we are now working as a hybrid business, meaning that staff have the flexibility to work 2 days in the office and 3 days from home. By reducing the number of staff within the office, we are able to spread desks out further and provide less contact with large numbers of people which we believe helps prevent the spread of Covid and other illnesses.
We continue to provide hand sanitising stations throughout the office, and have cleaners come in on a regular basis. By implementing hybrid working as a permanent process, this also helps with the environmental aspect of the business as staff are not having to come into the office every day, meaning less travel is required, thus reducing our carbon footprint as a business.
SCCS have supported hundreds of charities and voluntary organisations in recovering from the impacts of Covid but also managing and leading that response. T
his includes explaining and supporting the implementation of solutions in the short, medium and long term. The deployment of Microsoft Teams Voice, Cloud Telephony solutions and mobiles on a short term contract have all helped customers support the recovery from Covid and are set to support any ongoing requirements.

Equal opportunity

Glemnet with SCCS provides a safe environment for all staff and we ensure that equal opportunities exist throughout the company, regardless of race, religion, age, sex or physical ability. When recruiting employee’s, SCCS will first post vacancies on local job boards and with local recruitment agencies to ensure that the pool of candidates we receive are from the local community, however, we would not discriminate if a candidate came from further afield if suitable for the role.
The reason for recruiting local is that
1, it contributes towards the local community, both helping towards less unemployment, and also spend in the community, and
2, we believe that by recruiting local helps with our carbon footprint as employees have the option to walk to work, and also car share where possible. SCCS contributes towards the work experience scheme.
Over the past several years we have given placement to students who are looking to gain experience within the telecommunication’s sector.
When employing staff at SCCS, we ensure that both men and woman feel equally empowered and as such, we have both non-discrimination and equal opportunity policies in place throughout the business.
We also believe in equal pay and hold annual pay reviews to ensure that our staff fell they are being paid the correct salary based on their role and skills.
SCCS have provided several local projects to support the local community to include but not limited to staff volunteering days, hardware recycling schemes to support local businesses, and consultancy time for local projects.
The availability of services is based on the requirements of the customer and how best SCCS can support the request.

Wellbeing

Glemnet with SCCS can confirm that in 2021, amidst the presence of COVID-19, we rolled out an opportunity to our employees to become a Mental Health First Aider’s.
We are pleased to say that several staff wanted to be involved with this and as such, we teamed up with St. John’s Ambulance and put selected staff members on a week’s course to become qualified FAQ Level 3 Mental Health Workplace First Aiders.
Both the physical and mental health of all our employees is at the forefront of our business as we understand how important it is for our employees to be well, and to feel happy and comfortable in the workplace.
Since implementing mental health workplace first aiders, we have also made several changes internally to assess and improve the mental health and well being of all staff.
These changes include but not limited to:
• Fresh Fruit available every morning in the office
• Dedicated zone’s and times that a mental health first aider is available should anyone wish to speak with one of them.
• Well-being weeks which include various activities for the staff members to enjoy.
• Posters added to all the communal area’s with support numbers should someone feel the need they need to speak with someone. In addition to the above, the mental health first aiders have been trained to look out for the common signs and symptoms of someone who may be struggling with their mental health and how to deal with this situation.

Pricing

Price
£9.00 to £30.00 a licence a year
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
30 day Free access to full version

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at rparsons@glemnet.com. Tell them what format you need. It will help if you say what assistive technology you use.