Call a Specialist Today! (02) 9388 1741

KnowBe4 Kevin Mitnick Security Awareness Training
Helps you manage the ongoing problem of social engineering



Kevin Mitnick Security Awareness Training

Contact us for Pricing!

Get a Quote

Kevin Mitnick Security Awareness Training specializes in making sure your employees understand the mechanisms of spam, phishing, spear phishing, malware, ransomware and social engineering and can apply this knowledge in their day-to-day job.


Old school Security Awareness Training doesn't hack it anymore. Today, your employees are frequently exposed to sophisticated phishing and ransomware attacks.


Baseline Testing
We provide baseline testing to assess the Phish-prone percentage of your users through a free simulated phishing attack.

Train Your Users
The world's largest library of security awareness training content; including interactive modules, videos, games, posters and newsletters. Automated training campaigns with scheduled reminder emails.

Phish Your Users
Best-in-class, fully automated simulated phishing attacks, thousands of templates with unlimited usage, and community phishing templates.

See The Results
Enterprise-strength reporting, showing stats and graphs for both security awareness training and phishing, ready for management. Show the great ROI!


Features


Unlimited Use
We offer three Training Access Levels: I, II, and III, giving you access to our content library of 1000+ items based on your subscription level. Unlimited access to all phishing features.

Smart Groups
With the powerful new Smart Groups feature, you can use each employees' behavior and user attributes to tailor phishing campaigns, training assignments, remedial learning, and reporting.

Custom Phishing & Landing Pages
Apart from the existing templates, you can customize scenarios based on personal information, creating targeted spear phishing campaigns. Each Phishing Template can also have its own Custom Landing Page, which allows for point-of-failure education and specifically phish for sensitive information.

Simulated Attachments
Your customized Phishing Templates can also include simulated attachments in the following formats: Word, Excel, PowerPoint and PDF, (also zipped versions of these files).

Advanced Reporting
You'll see reporting for training and phishing campaigns as well as a general overview of your last 5 campaigns. With 60+ built-in reports, you get insights that provide a holistic view of your entire organization with instant detailed reporting on key awareness training indicators.

New Risk Scoring
The new innovative Virtual Risk Officer functionality helps you monitor where you stand over time showing you the Risk Score by employee, group, and your whole organization.


Your Complete Security Awareness Training Program

Your Complete Security Awareness Training Program More than ever, your users are the weak link in your network security. They need to be trained by an expert like Kevin Mitnick, and after the training stay on their toes, keeping security top of mind.

KnowBe4 is the world's largest integrated Security Awareness Training and Simulated Phishing platform with over 50,000+ customers. Based on Kevin's 30+ year unique first-hand hacking experience, you now have a platform to better manage the urgent IT security problems of social engineering, spear phishing and ransomware attacks.

With world-class, user-friendly new-school Security Awareness Training, KnowBe4 gives you self-service enrollment, and both pre-and post-training phishing security tests that show you the percentage of end-users that are Phish-prone. KnowBe4's highly effective, frequent, random Phishing Security Tests provide several remedial options in case an employee falls for a simulated phishing attack.

Find out where your users are in both security knowledge and security culture as you start your security awareness program with KnowBe4 Assessments. You now have the ability to send a skills-based assessment and a security culture survey to your users from your KnowBe4 console. Both assessments are strongly based in assessment science and allow you to measure the security knowledge and proficiency of your users and your organization's overall security culture posture over time.


See How Easy It Is To Phish Your Users In One Minute



>> Request your full demo to see all simulated phishing and security awareness training features! <<


With the revamped end-user security awareness training interface, your users get a fresh new learner experience that makes learning fun and engaging. KnowBe4's new localized training interface is available in multiple languages, giving your users the option to choose the language they're most comfortable with for an immersive training experience. With the optional customization features to enable gamification, your users can compete against their peers on leaderboards and earn badges while learning how to keep your organization safe from cyber attacks.

Want to supplement your KnowBe4 security awareness training content with your organization’s custom training or other corporate training content? Now you can! Upload your own SCORM-compliant training and video content and manage it alongside your KnowBe4 ModStore training content all in one place. You just got your very own mini-Learning Management System!

With the new Virtual Risk Officer and Advanced Reporting features, you can start to identify risk at the user, group, and organizational level that helps you make data-driven decisions when it comes to your security awareness plan. You see next-level-reporting for simulated phishing and security awareness training campaigns that help you measure the effectiveness of your security awareness training program.

Many IT pros don’t exactly know where to start when it comes to creating a security awareness program that will work for their organization. We’ve taken away all the guesswork with our Automated Security Awareness Program (ASAP). ASAP allows you to create a customized program for your organization that helps you implement all the steps to create a complete security awareness training program in just a few minutes!

Find out how tens of thousands of organizations have mobilized their end-users as their last line of defense.




View how entertaining security
awareness training can be!

Training Access Levels

KnowBe4 gives you the world's largest library with 1000+ items of security awareness training content; including interactive modules, videos, games, posters and newsletters.

We offer three Training Access Levels: I, II, and III, giving you access to our "always-fresh" content library based on your subscription level. You will get web-based, on-demand, engaging training that addresses the needs of any organization whether you have 50, 500 or 5,000 users.

Kevin Mitnick Security Awareness Training specializes in making sure employees understand the mechanisms of spam, phishing, spear phishing, malware and social engineering; and are able to apply this knowledge in their day-to-day job.

Trainees get unique job-aids: Social Engineering Red Flags with 22 things to watch out for in email, and 20 ways to block Mobile Attacks (PDF). The Training Campaigns do the heavy lifting of getting your users through their training.

Our 15-, 30- and 45-minute basic training modules specialize in making sure employees understand the mechanisms of spam, phishing, spear phishing, malware, ransomware and social engineering, and are able to apply this knowledge in their day-to-day job.

You get high quality web-based interactive security awareness training combined with common traps, live demonstration videos, short comprehension tests and scenario-based Danger Zone exercises. The 15-minute version which specifically focuses on APT and phishing and is available in 34 languages.

Request A Demo


Phishing

You can schedule regular Phishing Security Tests (PST for short) from our large library of more than 12,000+ "known-to-work" templates, choose from the community templates section, which were created by admins for admins to share with their peers. You can also create your own custom phishing templates. There are many more features!

NEW Industry Benchmarking feature lets you compare your organization’s Phish-prone percentage™ with other companies in your industry. See where you stack up! Monitor your employee phish-prone percentages over time and watch how performance from your initial baseline phishing test, after 90 days, and 1 year compares. With regular phishing security tests and security awareness training campaigns, you’ll see how your Human Firewall improves over time helping to reduce risk and improve your IT security defense. You’ll have real-time stats that helps you keep a pulse on how your security awareness program and employees stack up against other companies in your industry. Great intel to share with your management team!

Our Phishing Reply Tracking allows you to track if a user replies to a simulated phishing email and can capture the information sent in the reply. You can also track links clicked by users as well as test and track if users are opening Office attachments and then enabling macros.

In case an employee falls for one of these simulated phishing attacks, you have several options for correction, including instant remedial online training. You can schedule one-shot, weekly, bi-weekly or monthly simulated phishing attacks and immediately see which employees fall for these social engineering attacks. Here is some visible proof the training works over a 12-month period.

In addition, KnowBe4's no-charge Phish Alert Button reinforces your organization's security culture, users can report suspicious emails with one click.

  • When the user clicks the Phish Alert button on a simulated phishing email it’s reported in the Admin Console.
  • Incident Response gets early phishing alerts from users, creating a network of “sensors”.
  • Your employee gets instant feedback, which reinforces their training
  • Now also supports Outlook Mobile!

Request A Demo




Advanced Phishing Features

PhishER™ is your lightweight Security Orchestration, Automation and Response (SOAR) platform to orchestrate your threat response and manage the high volume of potentially malicious messages reported by your users. Emails can be reported through the KnowBe4 Phish Alert Button or simply by forwarding to a mailbox. With automatic prioritization for emails, PhishER helps your InfoSec and Security Operations team cut through the inbox noise and respond to the most dangerous threats more quickly. Available as an optional add-on across all subscription levels.

Phishing Reply Tracking™ allows you to track if a user replies to a simulated phishing email and can capture the information sent in the reply. This feature works hand-in-hand with the simulated CEO Fraud attacks you can launch to inoculate high-risk employees.

Social Engineering Indicators™ (SEI) patented technology, turns every simulated phishing email into a tool IT can use to instantly train employees. When a user clicks on any of the 12,000+ KnowBe4 simulated phishing emails, they are routed to a landing page that includes a dynamic copy of that phishing email showing all the red flags. You can also customize any simulated phishing email and create your own red flags. Users can then immediately see the potential pitfalls and learn to spot the indicators they missed in the future.

USB Drive Test™ allows you to test your user’s reactions to unknown USBs, on average 45% of users will plug in USBs they find! You can download a special, "beaconized" Microsoft Office file from your KnowBe4 admin console onto any USB drive which you can drop at an on-site high traffic area. If an employee picks up the USB drive, plugs it in their workstation, and opens the file, it will "call home" and report the fail. Should a user also enable the macros in the file, then additional data is also tracked and made available in the admin console.

GEO-location lets you see where your simulated phishing attack failures are on a map, with drilldown capability and CSV-export options.

Vishing Security Tests using IVR attacks over phone (Gold level on up). Supports US and International, both pre-recorded messages and text-to-speech campaigns using system templates or admin-customized templates.

Request A Demo


User Management and Reporting

Smart Groups
Automate the path your employees take to smarter security decisions. With the powerful new Smart Groups feature, you can use each employees’ behavior and user attributes to tailor phishing campaigns, training assignments, remedial learning and reporting.

You can now create “set-it-and-forget-it” simulated phishing and security awareness training campaigns so you can instantly respond to any phishing clicks with remedial training or have new employees automatically notified of onboarding training, and much more. The "Incremental Phishing with Smart Groups" video has been published in the Help Center.

Easy User Management
As the Security Awareness Training project leader, KnowBe4’s Active Directory Integration allows you to easily upload user data and saves you time by eliminating the need to manually manage user changes. Once the ADI is configured, users will be added, changed and archived in sync with changes made within AD automatically. For security reasons, the synch only works one-way. You can also upload users with CSV files.

Security Roles allows you to assign granular access control for users and groups within the KnowBe4 console. Create custom permissions for the exact roles needed by your organization. Easily allow groups like HR teams to access reporting only to review individual user results or employees with creative control to create phishing templates and landing pages.

Enterprise-strength Reporting
You also get enterprise-strength reporting with the new Virtual Risk Officer and Advanced Reporting features that gives you actionable metrics on your security awareness program. Executives get the insight they need to maximize security awareness training ROI and track security compliance. The Admin Console provides instant graphs of training effectiveness. You can also leverage KnowBe4's Reporting APIs for custom reports and dashboards that integrate with other business systems to showcase your security awareness program statistics. If you manage multiple KnowBe4 accounts, Roll-up Reporting makes it easy to select reports and compare results in aggregate across accounts or multi-location offices.

See for yourself how easy it is to train and phish your users!

Request A Demo



Service Pricing Levels

Old-school Security Awareness Training doesn’t hack it anymore.

KnowBe4 is the world's most popular integrated Security Awareness Training and Simulated Phishing platform. More than 50,000+ organizations worldwide are using it. You now have a way to better manage the urgent IT security problems of social engineering, spear phishing and ransomware attacks.



Our SaaS subscription is a monthly per seat price, billed annually. We offer Silver, Gold, Platinum or Diamond levels to meet your organization's needs, comprised of three levels of training access and increasingly powerful features.

Ask for our non-profit and competitive upgrade discounts.

KnowBe4 offers attractive discounts for a 3-year contract. Get started today by filling out the form on the right. Find out how surprisingly affordable this is.

Training Content Level I Level II Level III
Training Modules 21 57 189
Micro Modules
(90 sec-5 min)
6 35 150
Video Modules 11 67 546
Posters / Images 42 49 233
Newsletters /
Security Documents
16 32 267
Games 1 2 3

Features Silver Gold Platinum Diamond
Unlimited Phishing Security Tests
Year-round unlimited simulated phishing attacks and use of all phishing templates.
Automated Security Awareness Program (ASAP)
A tool that allows you to build a customized Security Awareness Program that will help you create a fully mature training program in just a few minutes!
Security ‘Hints & Tips’
Security Hints and Tips is are newsletters with hints and tips about common cybersecurity topics, such as the importance of using a VPN and protecting passwords. These newsletters can help keep your users informed about security threats and help reinforce the topics they learn about in their security training.
KnowBe4 Learner App
The KnowBe4 Learner App enables your users to complete their security awareness and compliance training conveniently from their smartphones or tablets.
Training Access Level I
Training Access Level I: Access to Kevin Mitnick Security Awareness Training modules in 45 and 15-minute segments, a 30-minute KnowBe4 Training module, newsletters, and over 35 security awareness posters.
Automated Training Campaigns
Allows you to fully automate rollout of your training, including scheduled automated reminder emails for all users.
Brandable Content
Add your organization’s branding elements to your introductory and concluding content slides. Use branding elements including your logo, custom graphics, and corporate brand colors to customize any messaging you want to deliver to your users.
Assessments
Find out where your users are in both security knowledge and security culture to help establish baseline security metrics. Use the skills-based assessment and the security culture survey to measure and monitor your users’ security knowledge and sentiment to a security-aware culture over time.
AI-Recommended Training
Using machine learning, the KnowBe4 ModStore offers informed training suggestions based on your users’ performance metrics from your phishing security test campaigns. Personalized to your overall organization’s Phish-prone percentage, the ModStore will present recommended training modules you can select to add to training campaigns to help reduce your users’ click rates over time.
Phish Alert Button
A one-click email client add-in button that gives your users a safe way to report email threats. When the user reports a simulated phishing test the user’s correct action is reported in the console. When the user reports a non-simulated phishing email, the email is forwarded directly to your Incident Response team.
Phishing Reply Tracking
Allows you to track users that reply to a simulated phishing email and capture the information sent in the reply mimicking how Business Email Compromise attacks work.
User Provisioning via Active Directory or SCIM Integration
Easy user management using Active Directory or SCIM integration for Azure, Okta, or OneLogin
SSO/SAML Integration
SSO/SAML Integration is included with all subscription levels.
Industry Benchmarking
The Industry Benchmarking feature lets you compare your organization’s Phish-prone™ percentage, Security Awareness Proficiency Assessment (SAPA) scores, and Security Culture Survey (SCS) scores with other organizations in your industry. See where you stack up! With regular phishing security tests, awareness training, proficiency assessments, and security culture surveys, you’ll see how your Human Firewall improves over time helping to reduce risk and improve your IT security defense.
Virtual Risk Officer
Innovative functionality that helps you identify risk at the user, group and organizational level and enables you to make data-driven decisions when it comes to your security awareness plan.
Advanced Reporting
With 60+ built-in reports, you have visibility into your entire organization’s security awareness performance with insights into correlated training and phishing simulation data over any specified period of time.
Training Access Level II
Training Access Level II: Includes Training Access Level I and 150 KnowBe4 training and video modules that includes 5-minute micro modules on social engineering and security for staff and executives. Security newsletters, posters, and digital signage as well. Over 200 pieces of content.
 
Monthly Email Exposure Check
Deep web search crawling business social media information and hundreds of breach databases to return any data that resembles an email address at your organization and identifies your at-risk users.
 
Smart Groups
Create dynamic groups of users with specific criteria such as department, user behavior, or location to conduct tiered phishing campaigns, automate workflows and stratify users into groups based on risk level.
   
Reporting APIs
Enables you to customize and obtain reports by integrating with other business systems that present data from your KnowBe4 Console. With the&nbsp;REST&nbsp;API, build custom dashboards using phishing, user, and group data.
   
User Event API
Enables you to send custom security-related user events from third-party security platforms or any external data source and push to your KnowBe4 Console. Add these events to your users’ timelines, choose to use these events to augment your users’ risk scores to help you tailor specific content for additional phishing or training campaigns.
   
Security Roles
Allows you to assign granular and delegated access control for groups of users within the KnowBe4 console. Create custom permissions for the exact roles needed by your organization. Easily allow groups like HR teams to access reporting only to review individual user results or employees with limited admin privileges to create phishing and training campaigns across different geographic locations.
   
Social Engineering Indicators (SEI)
These indicators turn every simulated phishing email into a tool IT can use to dynamically train employees. It's an instant report card showing the red flags users missed within the phishing email to help reinforce learning and new user behavior.
   
USB Drive Test
Allows you to test your users' reactions to unknown USBs found in and near workspace.
   
Priority Level Support
Your support tickets are routed to the top of the queue for Platinum and Diamond level customers.
   
Training Access Level III
Training Access Level III: Includes Training Access Levels I &amp; II plus 1000+ more pieces of training content including games, live-action videos, posters, and newsletters.
     
AI-Driven Phishing
Enables you to leverage the power of AI to automatically choose the best phishing template for each of your users based on their individual training and phishing history. Give your users a more personalized experience that adapts to their current level of knowledge.
     
AI-Recommended Optional Learning
This feature leverages machine learning to recommend additional training modules to your users based on their previous course completions. The recommendation engine allows you to easily serve up relevant and optional learning content for your users without the need to create an optional training campaign.
     
PasswordIQ
PasswordIQ continuously monitors your organization for any detected password vulnerabilities in your Active Directory. It checks to see if your users are currently using passwords that are shared, weak, or show up in publicly available data breaches.
     
SecurityCoach - Optional Add-on
SecurityCoach integrates with your existing security stack to deliver real-time coaching in response to risky end-user security behavior. SecurityCoach is natively integrated with KnowBe4’s new-school security awareness training platform and is available as an optional add-on with an existing Platinum or Diamond subscription.
   
Compliance Plus - Optional Add-on
Compliance Plus is New-school compliance training that provides engaging, relevant, and customizable content for the compliance requirements of your organization. With 400+ pieces of fresh content, the Compliance Plus library is available as an optional add-on across any existing KnowBe4 Subscription Level.
PhishER - Optional Add-on
PhishER is a simple and easy-to-use web-based platform that helps your InfoSec and Security Operations team cut through the inbox noise and respond to the most dangerous threats more quickly.

Now that you see this is basically a no-brainer, your next step is talk to your sales rep or reseller and do two things:

  1. Discuss which level is the best one for you while you get a demo that shows you this best-in-class platform, and
  2. For new sales, ask for two quotes for your exact amount of users: a 1-year and a 3-year quote which shows the multi-year discount. (NOTE: multi-year discounts are not available for renewals.)

Find out how affordable this is.
Get a quote now.

Call Us

(02) 9388 1741

Looking for more KnowBe4 Products?

Explore all Our Products