Train - Phish - Analyze

KnowBe4 Security Awareness Training

Old-school Security Awareness Training doesn’t hack it anymore.

KnowBe4 is the world’s most popular integrated Security Awareness Training and Simulated Phishing platform. More than 65,000+ organizations worldwide are using it. You now have a way to better manage the urgent IT security problems of social engineering, spear phishing and ransomware attacks.

 
 
 
Most Popular
Training Content
Level I
Level II
Level III
Training Modules
11
59
193
Micro Modules
(90 sec-5 min)
9
34
157
Video Modules 
4
65
537
Posters / Images
41
52
247
Newsletters /
Security Documents
15
38
279
Games -
2
27


The KnowBe4 content library is constantly being updated with fresh new content. Numbers listed above show the general volume of content in the KnowBe4 ModStore by subscription level and are subject to change.

Our SaaS subscription is a monthly per seat price, billed annually. We offer Silver, Gold, Platinum or Diamond levels to meet your organization’s needs, comprised of three levels of training access and increasingly powerful features.

Pricing in US$ as per January 2024 for North America. List pricing may be modified at any time, and may be different in different countries. Ask for our non-profit and competitive upgrade discounts.

Get started today by filling out the form on the right. Find out how surprisingly affordable this is.

 
 
 
 
Most Popular
Features
Silver
Gold
Platinum
Diamond
Unlimited Phishing Security Tests
Security Check
Security Check
Security Check
Security Check
Automated Security Awareness Program (ASAP)
Security Check
Security Check
Security Check
Security Check
Security ‘Hints & Tips’
Security Check
Security Check
Security Check
Security Check
KnowBe4 Learner App
Security Check
Security Check
Security Check
Security Check
Training Access Level I
Security Check
Security Check
Security Check
Security Check
Automated Training Campaigns
Security Check
Security Check
Security Check
Security Check
Brandable Content
Security Check
Security Check
Security Check
Security Check
Assessments
Security Check
Security Check
Security Check
Security Check
AI-Recommended Training
Security Check
Security Check
Security Check
Security Check
Phish Alert Button
Security Check
Security Check
Security Check
Security Check
Phishing Reply Tracking
Security Check
Security Check
Security Check
Security Check
User Provisioning via Active Directory or SCIM Integration
Security Check
Security Check
Security Check
Security Check
SSO/SAML Integration
Security Check
Security Check
Security Check
Security Check
Industry Benchmarking
Security Check
Security Check
Security Check
Security Check
Virtual Risk Officer™
Security Check
Security Check
Security Check
Security Check
Advanced Reporting
Security Check
Security Check
Security Check
Security Check
Global Technical Support
Security Check
Security Check
Security Check
Security Check
Training Access Level II
Security Check
Security Check
Security Check
Monthly Email Exposure Check
Security Check
Security Check
Security Check
Smart Groups
Security Check
Security Check
Reporting, User Event and Webhook APIs
Security Check
Security Check
Security Roles
Security Check
Security Check
Social Engineering Indicators (SEI)
Security Check
Security Check
USB Drive Test
Security Check
Security Check
Training Access Level III
Security Check
Callback Phishing
Security Check
AI-Driven Phishing
Security Check
AI-Recommended Optional Learning
Security Check
PasswordIQ
Security Check
SecurityCoach™ - Optional Add-on
Security Check
Security Check
Compliance Plus - Optional Add-on
Security Check
Security Check
Security Check
Security Check
PhishER™ - Optional Add-on
Security Check
Security Check
Security Check
Security Check
PhishER Plus - Stand-alone product or upgrade option to PhishER
Security Check
Security Check
Security Check
Security Check
X Year-round unlimited simulated phishing attacks and use of all phishing templates. X A tool that allows you to build a customized Security Awareness Program that will help you create a fully mature training program in just a few minutes! X Security Hints and Tips is are newsletters with hints and tips about common cybersecurity topics, such as the importance of using a VPN and protecting passwords. These newsletters can help keep your users informed about security threats and help reinforce the topics they learn about in their security training. X The KnowBe4 Learner App enables your users to complete their security awareness and compliance training conveniently from their smartphones or tablets. X Training Access Level I: Access to Kevin Mitnick Security Awareness Training modules in 45 and 15-minute segments, a 30-minute KnowBe4 Training module, newsletters, and over 35 security awareness posters. X Allows you to fully automate rollout of your training, including scheduled automated reminder emails for all users. X Add your organization’s branding elements to your introductory and concluding content slides. Use branding elements including your logo, custom graphics, and corporate brand colors to customize any messaging you want to deliver to your users. X Find out where your users are in both security knowledge and security culture to help establish baseline security metrics. Use the skills-based assessment and the security culture survey to measure and monitor your users’ security knowledge and sentiment to a security-aware culture over time. X Using machine learning, the KnowBe4 ModStore offers informed training suggestions based on your users’ performance metrics from your phishing security test campaigns. Personalized to your overall organization’s Phish-prone percentage, the ModStore will present recommended training modules you can select to add to training campaigns to help reduce your users’ click rates over time. X A one-click email client add-in button that gives your users a safe way to report email threats. When the user reports a simulated phishing test the user’s correct action is reported in the console. When the user reports a non-simulated phishing email, the email is forwarded directly to your Incident Response team. X Allows you to track users that reply to a simulated phishing email and capture the information sent in the reply mimicking how Business Email Compromise attacks work. X Easy user management using Active Directory or SCIM integration for Azure, Okta, or OneLogin X SSO/SAML Integration is included with all subscription levels. X The Industry Benchmarking feature lets you compare your organization’s Phish-prone™ percentage, Security Awareness Proficiency Assessment (SAPA) scores, and Security Culture Survey (SCS) scores with other organizations in your industry. See where you stack up! With regular phishing security tests, awareness training, proficiency assessments, and security culture surveys, you’ll see how your Human Firewall improves over time helping to reduce risk and improve your IT security defense. X Innovative functionality that helps you identify risk at the user, group and organizational level and enables you to make data-driven decisions when it comes to your security awareness plan. X With 60+ built-in reports, you have visibility into your entire organization’s security awareness performance with insights into correlated training and phishing simulation data over any specified period of time. Additionally, with Executive Reports, you can create and deliver tailored executive-level reports that provide insights to help make data-driven decisions about your program. X Technical support available in multiple languages including Chinese (Cantonese), Chinese (Mandarin), English, German, Japanese, Portuguese (Brazil), and Spanish (Latin America). X Training Access Level II: Includes Training Access Level I and 150 KnowBe4 training and video modules that includes 5-minute micro modules on social engineering and security for staff and executives. Security newsletters, posters, and digital signage as well. Over 200 pieces of content. X Deep web search crawling business social media information and hundreds of breach databases to return any data that resembles an email address at your organization and identifies your at-risk users. X Create dynamic groups of users with specific criteria such as department, user behavior, or location to conduct tiered phishing campaigns, automate workflows and stratify users into groups based on risk level. X The User Event API allows you to send security-related events from external sources to your KnowBe4 console, enhancing user risk scores and tailoring campaigns. The Reporting API integrates with other business systems for custom reports and dashboards, and the Webhook API enables real-time transfer of training and phishing data to other applications you use. X Allows you to assign granular and delegated access control for groups of users within the KnowBe4 console. Create custom permissions for the exact roles needed by your organization. Easily allow groups like HR teams to access reporting only to review individual user results or employees with limited admin privileges to create phishing and training campaigns across different geographic locations. X These indicators turn every simulated phishing email into a tool IT can use to dynamically train employees. It's an instant report card showing the red flags users missed within the phishing email to help reinforce learning and new user behavior. X Allows you to test your users' reactions to unknown USBs found in and near workspace. X Training Access Level III: Includes Training Access Levels I & II plus 1000+ more pieces of training content including games, live-action videos, posters, and newsletters. X You can use the Callback Phishing feature in your KnowBe4 console to run a simulated callback phishing campaign to see if your employees would fall for this attack. X Enables you to leverage the power of AI to automatically choose the best phishing template for each of your users based on their individual training and phishing history. Give your users a more personalized experience that adapts to their current level of knowledge. X This feature leverages machine learning to recommend additional training modules to your users based on their previous course completions. The recommendation engine allows you to easily serve up relevant and optional learning content for your users without the need to create an optional training campaign. X PasswordIQ continuously monitors your organization for any detected password vulnerabilities in your Active Directory. It checks to see if your users are currently using passwords that are shared, weak, or show up in publicly available data breaches. X SecurityCoach integrates with your existing security stack to deliver real-time coaching in response to risky end-user security behavior. SecurityCoach is natively integrated with KnowBe4’s new-school security awareness training platform and is available as an optional add-on with an existing Platinum or Diamond subscription. X Compliance Plus is New-school compliance training that provides engaging, relevant, and customizable content for the compliance requirements of your organization. With 400+ pieces of fresh content, the Compliance Plus library is available as an optional add-on across any existing KnowBe4 Subscription Level. X PhishER is a simple and easy-to-use web-based platform that helps your InfoSec and Security Operations team cut through the inbox noise and respond to the most dangerous threats more quickly. X PhishER Plus anti-phishing protection is powered by a new, unique global threat feed that automatically blocks phishing attacks before they make it into your users’ inboxes. PhishER Plus is available as a stand-alone product or as an upgrade option for current PhishER customers.

KnowBe4 Security Awareness Training

Pricing Chart
 
 
 
Most Popular
MSRP USD Monthly Pricing Per Seat
1 Year Term
Silver
Gold
Platinum
Diamond
25-50
$1.80
$2.18
$2.55
$3.05
51-100
$1.60
$1.93
$2.25
$2.75
101-500
$1.30
$1.55
$1.80
$2.30
501-1000
$1.20
$1.43
$1.65
$2.15
1001-2000
$1.10
$1.30
$1.50
$2.00
2001-3000
$1.00
$1.18
$1.35
$1.85
3001-5000
$0.90
$1.05
$1.20
$1.70
5001+
Get A Quote
Get A Quote
Get A Quote
Get A Quote

KnowBe4 Product Add-On Options:

MSRP USD Monthly Pricing Per Seat
1 Year Term
SecurityCoach
Compliance Plus
PhishER
PhishER Plus
25-50 -
-
-
-
51-100 -
-
-
-
101-500 $1.20
$0.93
$1.00
$1.50
501-1000 $1.10
$0.82
$0.75
$1.15
1001-2000 $1.00
$0.71
$0.65
$1.00
2001-3000 $0.90
$0.62
$0.55
$0.80
3001-5000 $0.75
$0.54
$0.50
$0.75
5001+
Get A Quote
Get A Quote
Get A Quote
Get A Quote

Now that you see this is basically a no-brainer, your next step is talk to your sales rep or reseller and do two things:

  1. Discuss which level is the best one for you while you get a demo that shows you this best-in-class platform

Find out how affordable this is. Get a quote now.

Find out how affordable this is. Get a quote now.

* Required Fields

Get the latest about social engineering

Subscribe to CyberheistNews