Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

The Latest Proofpoint News
Product and Solution Information, Press Releases, Announcements

Proofpoint Enhances Security Awareness Training Platform, Integrates Best-in-Class Threat Intelligence with People-Centric Innovations
Posted: Thu Sep 03, 2020 03:43:41 PM
 

Cybersecurity leader offers a truly customizable awareness program to effectively change user behavior and create a security-aware culture

Sunnyvale, Calif., September 3, 2020 -- Proofpoint, Inc., (NASDAQ: PFPT), a leading cybersecurity and compliance company, today announced multiple people-centric innovations to its Proofpoint Security Awareness Training platform to help organizations worldwide train the right people, at the right time, and enhance user experience. Available in Q4 2020, the platform will integrate more closely with Proofpoint’s best-in-class threat intelligence to make it easy for security teams to identify people-centric risk and assign training to targeted users while introducing new customization functionality.

“Proofpoint is the only security awareness training provider that offers critical insight into an organization’s most attacked and most vulnerable users coupled with true customization to create a security-aware culture,” said Alan LeFort, senior vice president and general manager of Security Awareness Training for Proofpoint. “We are proud that our solution can reduce successful phishing and malware infections by up to 90 percent. Today’s Proofpoint Security Awareness Training innovations deliver deep visibility into the threats impacting an organization, tight technical integration, and a wide scope of engaging content.”

Organizations worldwide can now integrate security awareness as part of an overall people-centric security program to drive increased effectiveness through highly-focused education. With the majority of office workers forced to operate remotely due to the COVID-19 pandemic, teaching end users on how to work safely from a new environment is essential. Proofpoint’s Security Awareness Training new enhancements include:

  • Threat Intelligence Integration: Utilizing Proofpoint’s best-in-class threat intelligence, customers can identify people-centric risk and automatically import “Very Attacked People” and “Top Clickers” into the Security Awareness platform to assign appropriate training. The platform utilizes lures from real attacks in ThreatSim phishing, SMS, and USB simulated attacks and offers short, attack-based content based off of trending threats seen by Proofpoint’s threat research team.
  • Enhanced User Message Reporting and Analysis: Proofpoint Security Awareness Training will allow users to report suspicious messages more easily on any device with in-line Email Warning Tag banners including PhishAlarm “Report Phish” functionality. PhishAlarm empowers users to report phishing emails and other suspicious messages with one click, while built in analysis allows administrators to understand if the message is malicious.
  • Advanced Customization and Reporting: Enhanced self-service customization of training content allows more flexibility when customizing training for improved user relevance. Advanced reporting will provide more visibility into users' ability to identify and report suspicious messages. Proofpoint’s award-winning education approach provides focused, tailored experiences to change user behavior and are available in 40 different languages that can be taken anytime, anywhere, on any connected device.
 
« Return to News List
 
$('.nav-pills, .nav-tabs').tabdrop() $(document).delegate('*[data-toggle="lightbox"]',"click",function(t){t.preventDefault(),$(this).ekkoLightbox()});