Old-School Security Awareness Training Doesn’t Hack It Anymore

SAT-Logo-No-KB4
cycle
KnowBe4 is the world’s most popular integrated Security Awareness Training and Simulated Phishing platform. More than 65,000+ organizations worldwide are using it. You now have a way to better manage the urgent IT security problems of social engineering, spear phishing and ransomware attacks.
Train Phish Analyze
Our SaaS subscription is a monthly per seat price, billed annually. We offer Silver, Gold, Platinum or Diamond levels to meet your organization’s needs, comprised of three levels of training access and increasingly powerful features.
Pricing in US$ as per January 2024 for North America. List pricing may be modified at any time, and may be different in different countries. Ask for our non-profit and competitive upgrade discounts.
Find out how affordable this is.
Get a quote now.

Find out how surprisingly affordable this is.

Training Content Levels

Most Popular
Training Content
Level I
Level II
Level III
Training Modules
13
47
156
Micro Modules (90 sec-5 min)
9
40
182
Video Modules
4
58
546
Posters / Images
30
43
254
Newsletters / Security Documents
16
44
289
Games
4
31
The KnowBe4 content library is constantly being updated with fresh new content. Numbers listed above show the general volume of content in the KnowBe4 ModStore by subscription level and are subject to change.

Features by Tier

Most Popular
Features
Silver
Gold
Platinum
Diamond
Unlimited Phishing Security Tests
Year-round unlimited simulated phishing attacks and use of all phishing templates.
Automated Security Awareness Program (ASAP)
A Tool that allows you to build a customized Security Awareness Program that will help you create a fully mature training program in just a few minutes!
Security ‘Hints & Tips’
Security Hints and Tips are our newsletters with hints and tips about common cybersecurity topics, such as the importance of using a VPN and protecting passwords. These newsletters can help keep your users informed about security threats and help reinforce the topics they learn about in their security training.
KnowBe4 Learner App
The KnowBe4 Learner App enables your users to complete their security awareness and compliance training conveniently from their smartphones or tablets.
Training Access Level I
Training Access Level I: Access to Kevin Mitnick Security Awareness Training modules in 45 and 15-minute segments, a 30-minute KnowBe4 Training module, newsletters, and over 35 security awareness posters.
Automated Training Campaigns
Allows you to fully automate rollout of your training, including scheduled automated reminder emails for all users.
Brandable Content
Add your organization’s branding elements to your introductory and concluding content slides. Use branding elements including your logo, custom graphics, and corporate brand colors to customize any messaging you want to deliver to your users.
Assessments
Find out where your users are in both security knowledge and security culture to help establish baseline security metrics. Use the skills-based assessment and the security culture survey to measure and monitor your users’ security knowledge and sentiment to a security-aware culture over time.
AI-Recommended Training
Using machine learning, the KnowBe4 ModStore offers informed training suggestions based on your users’ performance metrics from your phishing security test campaigns. Personalized to your overall organization’s Phish-prone percentage, the ModStore will present recommended training modules you can select to add to training campaigns to help reduce your users’ click rates over time.
Phish Alert Button
A one-click email client add-in button that gives your users a safe way to report email threats. When the user reports a simulated phishing test the user’s correct action is reported in the console. When the user reports a non-simulated phishing email, the email is forwarded directly to your Incident Response team.
Phishing Reply Tracking
Allows you to track users that reply to a simulated phishing email and capture the information sent in the reply mimicking how Business Email Compromise attacks work.
User Provisioning via Active Directory or SCIM Integration
Easy user management using Active Directory or SCIM integration for Azure, Okta, or OneLogin
SSO/SAML Integration
SSO/SAML Integration is included with all subscription levels.
Industry Benchmarking
The Industry Benchmarking feature lets you compare your organization’s Phish-prone™ percentage, Security Awareness Proficiency Assessment (SAPA) scores, and Security Culture Survey (SCS) scores with other organizations in your industry. See where you stack up! With regular phishing security tests, awareness training, proficiency assessments, and security culture surveys, you’ll see how your Human Firewall improves over time helping to reduce risk and improve your IT security defense.
Virtual Risk Officer™
Innovative functionality that helps you identify risk at the user, group and organizational level and enables you to make data-driven decisions when it comes to your security awareness plan.
Advanced Reporting
With 60+ built-in reports, you have visibility into your entire organization’s security awareness performance with insights into correlated training and phishing simulation data over any specified period of time. Additionally, with Executive Reports, you can create and deliver tailored executive-level reports that provide insights to help make data-driven decisions about your program.
Global Technical Support
Technical support available in multiple languages including Chinese (Cantonese), Chinese (Mandarin), English, German, Japanese, Portuguese (Brazil), and Spanish (Latin America).
Training Access Level II
Training Access Level II: Includes Training Access Level I and 150 KnowBe4 training and video modules that includes 5-minute micro modules on social engineering and security for staff and executives. Security newsletters, posters, and digital signage as well. Over 200 pieces of content.
Monthly Email Exposure Check
Deep web search crawling business social media information and hundreds of breach databases to return any data that resembles an email address at your organization and identifies your at-risk users.
Smart Groups
Create dynamic groups of users with specific criteria such as department, user behavior, or location to conduct tiered phishing campaigns, automate workflows and stratify users into groups based on risk level.
Reporting, User Event and Webhook APIs
The User Event API allows you to send security-related events from external sources to your KnowBe4 console, enhancing user risk scores and tailoring campaigns. The Reporting API integrates with other business systems for custom reports and dashboards, and the Webhook API enables real-time transfer of training and phishing data to other applications you use.
Security Roles
Allows you to assign granular and delegated access control for groups of users within the KnowBe4 console. Create custom permissions for the exact roles needed by your organization. Easily allow groups like HR teams to access reporting only to review individual user results or employees with limited admin privileges to create phishing and training campaigns across different geographic locations.
Social Engineering Indicators (SEI)
These indicators turn every simulated phishing email into a tool IT can use to dynamically train employees. It's an instant report card showing the red flags users missed within the phishing email to help reinforce learning and new user behavior.
USB Drive Test
Allows you to test your users' reactions to unknown USBs found in and near workspace.
Training Access Level III
Training Access Level III: Includes Training Access Levels I & II plus 1000+ more pieces of training content including games, live-action videos, posters, and newsletters.
Callback Phishing
You can use the Callback Phishing feature in your KnowBe4 console to run a simulated callback phishing campaign to see if your employees would fall for this attack.
AI-Driven Phishing
Enables you to leverage the power of AI to automatically choose the best phishing template for each of your users based on their individual training and phishing history. Give your users a more personalized experience that adapts to their current level of knowledge.
AI-Recommended Optional Learning
This feature leverages machine learning to recommend additional training modules to your users based on their previous course completions. The recommendation engine allows you to easily serve up relevant and optional learning content for your users without the need to create an optional training campaign.
PasswordIQ
PasswordIQ continuously monitors your organization for any detected password vulnerabilities in your Active Directory. It checks to see if your users are currently using passwords that are shared, weak, or show up in publicly available data breaches.
SecurityCoach™ (Optional add-on)
SecurityCoach integrates with your existing security stack to deliver real-time coaching in response to risky end-user security behavior. SecurityCoach is natively integrated with KnowBe4’s new-school security awareness training platform and is available as an optional add-on with an existing Platinum or Diamond subscription.
Compliance Plus (Optional add-on)
Compliance Plus is New-school compliance training that provides engaging, relevant, and customizable content for the compliance requirements of your organization. With 400+ pieces of fresh content, the Compliance Plus library is available as an optional add-on across any existing KnowBe4 Subscription Level.
PhishER™ Plus (Stand-alone product or optional add-on)
PhishER Plus anti-phishing protection is powered by a new, unique global threat feed that automatically blocks phishing attacks before they make it into your users’ inboxes. PhishER Plus is available as a stand-alone product or as an optional add-on for KnowBe4 SAT customers.
The KnowBe4 content library is constantly being updated with fresh new content. Numbers listed above show the general volume of content in the KnowBe4 ModStore by subscription level and are subject to change.

KnowBe4 Security Awareness Training

Most Popular
MSRP USD Monthly Pricing Per Seat 1 Year Term
Silver
Gold
Platinum
Diamond
25-50
$1.80
$2.18
$2.55
$3.05
51-100
$1.60
$1.93
$2.25
$2.75
101-500
$1.30
$1.55
$1.80
$2.30
501-1000
$1.20
$1.43
$1.65
$2.15
1001-2000
$1.10
$1.30
$1.50
$2.00
2001-3000
$1.00
$1.18
$1.35
$1.85
3001-5000
$0.90
$1.05
$1.20
$1.70

KnowBe4 Product Add-On Options:

MSRP USD Monthly Pricing
Per Seat 1 Year Term
SecurityCoach
Compliance Plus
PhishER Plus
25-50
-
-
-
51-100
-
-
-
101-500
$1.20
$0.93
$1.50
501-1000
$1.10
$0.82
$1.15
1001-2000
$1.00
$0.71
$1.00
2001-3000
$0.90
$0.62
$0.80
3001-5000
$0.75
$0.54
$0.75

Request a Quote

Get started today by filling out the form on the right. Find out how surprisingly affordable this is.
Fill out the form to request a quote.