Skip to main content

Help us improve the Digital Marketplace - send your feedback

BLOCKPHISH

Ethical Phishing

BLOCKPHISH provides tailored Ethical Phishing campaigns which improve organisational resilience against phishing attacks. The cloud-based solution is proven to be highly effective in combatting email borne cyber threats, and our comprehensive reporting will demonstrate your improved cyber security. A high ROI can be demonstrated from the BLOCKPHISH solution.

Features

  • Bespoke ethical phishing campaigns mimicking real cyber threats
  • Delivering targeted email, Smishing, Vishing and red teaming campaigns
  • Targeted Spear-Phishing and Whaling campaigns
  • Realtime comprehensive reporting and metrics
  • Tailored Threat Assessment and Risk Assessment
  • Real time awareness learning delivered via the cloud solution
  • Multiple learning formats including videos, posters, games and animations
  • Simple cloud-based platform with broad network and device access
  • Assessment of user device and staff vulnerability / susceptibility
  • Aligned with best practice and UK regulatory standards

Benefits

  • Improves employee’s awareness of the risk and impact of phishing
  • Reduces risk exposure to phishing, social engineering and ransomware attacks
  • Reduces risk of loss of sensitive data, intellectual property
  • Reduces exposure to CEO Fraud and financial loss
  • Identifies your organisation’s susceptibility to cyber attacks and threats
  • Identify vulnerabilities in staff awareness of phishing and cyber security
  • Provides demonstrable evidence via metrics of behavioural improvement
  • Achieves proven and lasting behavioural change
  • Demonstrates a strong return-on-investment
  • Increases Executive awareness of whaling and spear phishing attacks

Pricing

£2 to £30 a user

  • Education pricing available
  • Free trial available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at Sam.Jennings@BlockPhish.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

9 7 2 0 7 2 7 8 3 8 9 4 5 4 6

Contact

BLOCKPHISH Samantha Jennings
Telephone: 07714705598
Email: Sam.Jennings@BlockPhish.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
The BLOCKPHISH Cyber Security Awareness and Training is recommended to be used in conjunction with the BLOCKPHISH Ethical Phishing Service, however it can also be used as a standalone service if required.
Cloud deployment model
  • Public cloud
  • Private cloud
  • Hybrid cloud
Service constraints
No constraints
System requirements
Modern web browser and internet connection

User support

Email or online ticketing support
Yes, at extra cost
Support response times
Critical: 1 Hour. Serious: 4 Hours. Moderate: 1 Business Day; and Minor: 5 Business Days.
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
No
Onsite support
Onsite support
Support levels
Critical: 1 Hour. Serious: 4 Hours. Moderate: 1 Business Day; and Minor: 5 Business Days. Further detail can be provided on contract award.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Your designated Cyber Security specialist will work with you to assess and determine your highest criticality assets, and which of your workforce has access to them. These are the individuals that are at the highest risk from phishing attacks and are most likely to be targeted by phishing emails. We incorporate these risk-based findings into your campaigns to ensure you get the most impactful risk reduction for your investment.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
  • Other
Other documentation formats
Doc
End-of-contract data extraction
The Administrator for the client has the ability to extract training progress statistics for internal reporting and referencing through web and API.
End-of-contract process
Human risk intelligence dashboard is provided for the client as part of the contract.

Using the service

Web browser interface
Yes
Supported browsers
  • Internet Explorer 11
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
  • Opera
Application to install
No
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
No difference, our platform is fully responsive on mobile
Service interface
No
User support accessibility
None or don’t know
API
No
Customisation available
Yes
Description of customisation
BLOCKPHISH offer bespoke phishing campaigns which can be uniquely tailored to your organisation to replicate real world threats targeting specific industries. Buyers will liaise with BLOCKPHISH consultants who will design campaigns that are not only relevant but are specifically tailored following a bespoke risk assessment on your critical assets and staff. Campaigns can be designed for susceptible groups or individuals and then retests can be carried out to demonstrate improvement in awareness and staff behaviour.

Scaling

Independence of resources
Elastic cloud-based resources are used to ensure performance and scalability of the solution. All sub-systems and services are highly available, with automated scaling built in.

Analytics

Service usage metrics
Yes
Metrics types
User engagement analytics, platform usage and training completion
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
Outthink

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with CSA CCM v3.0
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Encryption of all physical media
Data sanitisation process
No
Equipment disposal approach
In-house destruction process

Data importing and exporting

Data export approach
Subscription based access to dashboards, PDF export from dashboards.
Data export formats
CSV
Data import formats
CSV

Data-in-transit protection

Data protection between buyer and supplier networks
Private network or public sector network
Data protection within supplier network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Other
Other protection within supplier network
Virtual Private Network, with security controls to restrict ingress and egress to known sources/destinations, via IP whitelisting and/or Mutual TLS authentication

Availability and resilience

Guaranteed availability
99.5% uptime guarantee
Approach to resilience
Comprehensive High Availability and Disaster Recovery policy ensuring all sub-systems and services are supported with automatic and/or hot standby failover systems. This, in combination with elastically scaling resources behind application and network load balancers, ensures a highly sophisticated and resilient solution.
Outage reporting
Outages are reported on a public dashboard, and directly to any affected subscribers.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
Access restrictions in management interfaces and support channels
Username and password protection with role-based access control.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Identity federation with existing provider (for example Google Apps)
  • Username or password

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
  • CISSP
  • CISM
  • CISA

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
Other
Other security governance standards
Cyber Essentials Certificate. In addition, all internal policies follow best practices outlined by ISO/IEC 27001.
Information security policies and processes
We follow a number of formal procedures including access control, change management, incident management and BCP. Internal procedures follow practices outlined by ISO/IEC 27001

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Our change management process is aligned to ISO 27002
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
Monthly vulnerability assessments are performed and prioritized for mitigation in line with their CVSS criticality
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
A SIEM is being used, with alerting configured to named administrators in the event of breach detection. All potential incidents are reviewed immediately upon detection, with a severity and impact assessment made. Response (such as immediate fix/deploy) will be in-line with the criticality of the compromise.
Incident management type
Supplier-defined controls
Incident management approach
Incidents are assessed in line with their impact on Confidentiality, Integrity, Availability of information. Notification for impacted customers are sent within 48 hours from identification.

Secure development

Approach to secure software development best practice
Conforms to a recognised standard, but self-assessed

Public sector networks

Connection to public sector networks
No

Social Value

Equal opportunity

Equal opportunity

BLOCKPHISH is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

Pricing

Price
£2 to £30 a user
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
Pilots are possible on request

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at Sam.Jennings@BlockPhish.com. Tell them what format you need. It will help if you say what assistive technology you use.