Red Touch

Equip your organization with the knowledge and skills to safeguard from cyber threats.

Initial Assessment

Free Assesment

We offer an initial assessment to determine the susceptibility of your users to phishing attacks. This includes a complimentary (FREE) simulated phishing attack.

Educate

Educate Your Users

Access the world's largest repository of security awareness training materials, encompassing interactive modules, videos, games, posters, and newsletters. Benefit from automated training campaigns complete with scheduled reminder emails.

Simulate

Simulate Phishing Scenarios

Utilize best-in-class, fully automated simulated phishing attacks, featuring thousands of templates with unrestricted use, along with a community of phishing templates.

Analyze

Analyze the Results

Access robust enterprise-level reporting that presents statistics and graphs for both security awareness training and phishing tests. These insights are ready for management and demonstrate a significant return on investment.

FEATURES
  • Unrestricted

    Unlimited Utilization

    We offer three Training Access Levels: I, II, and III, granting you access to our content library comprising 1000+ items based on your subscription level. Enjoy limitless access to all phishing features.

  • Intelligent

    Intelligent Grouping

    With the robust Smart Groups feature, you can leverage each employee's behavior and user attributes to personalize phishing campaigns, training assignments, remedial learning, and reporting..

  • Tailored

    Tailored Phishing and Landing Pages

    In addition to the existing templates, you have the ability to customize scenarios based on personal information, enabling the creation of targeted spear phishing campaigns. Each Phishing Template can also include its own Custom Landing Page, facilitating point-of-failure education and the specific targeting of sensitive information.

  • Simulated

    Simulated Attachments

    Your personalized Phishing Templates can also encompass simulated attachments in various formats, including Word, Excel, PowerPoint, PDF, and zipped versions of these files.

  • Advanced

    Comprehensive Reporting

    Access over 60 built-in reports for training and phishing campaigns, along with a comprehensive overview of your last 5 campaigns. Furthermore, with Executive Reports, you can generate and deliver customized executive-level reports that provide valuable insights to support data-driven decision-making for your program.

OUR TOOLS

PhishFightER

Enhance Email Threat Identification and Response

PhishFightER, an indispensable tool for swift security incident response, offers automatic email prioritization, enabling your InfoSec and Security Operations team to swiftly discern and address the most perilous threats amid the email noise.

RT Coach

Real-time Security Coaching

RTCoach represents the pioneering real-time security coaching solution designed to enhance the protection of your organization’s most vulnerable area—your employees.

RT ComPlus

Governance, Risk and Compliance

Red Touch ComPlus training offers interactivity, relevance, and engagement, utilizing real-life simulated scenarios to instruct your users on how to respond in challenging situations.

Your
Comprehensive
Security Awareness
Training Program

Now more than ever, your users represent a potential vulnerability in your network security. They require training from an expert to maintain a vigilant approach to keeping security at the forefront of their minds.

Red Touch stands with the world’s largest, all-encompassing Security Awareness Training and Simulated Phishing platform, trusted by over 65,000 customers. Drawing from unique 30+ years of firsthand hacking experience, this platform equips you to effectively address the pressing IT security challenges of social engineering, spear phishing, and ransomware attacks.

With Red Touch cutting-edge, user-friendly Security Awareness Training, you gain access to self-service enrollment and both pre- and post-training phishing security assessments, revealing the percentage of end-users susceptible to phishing attempts. Our highly successful, periodic, randomized Phishing Security Tests provide various corrective options in the event an employee succumbs to a simulated phishing attack.

Evaluate the security awareness proficiency of your users and assess your organization’s overall security culture with our Assessments. These two evidence-based assessments assist in customizing training to address proficiency gaps and vulnerabilities, while also allowing you to track the impact of your security awareness training program on enhancing your users’ knowledge and attitudes toward security awareness over time.

Through the Security Awareness Proficiency Assessment (SAPA) and Security Culture Survey (SCS) Benchmarking features, you can compare your organization’s security awareness proficiency scores with those of other companies in your industry. This enables you to gain valuable insights into how your organization fares across the seven security knowledge domains and seven dimensions of security culture, both from your initial assessment and survey, as well as throughout your organization’s ongoing improvement journey.

Experience the Redesigned End-User Security Awareness Training Interface

Our revamped interface delivers a fresh and engaging learning experience for your users. Our Learner App offers your users 24/7 access to their assigned training, making learning convenient and accessible anytime, anywhere. Our localized training interface is available in multiple languages, empowering users to choose the language they’re most comfortable with for an immersive training journey. Additionally, our customizable gamification features allow users to compete on leaderboards and earn badges while learning how to safeguard your organization against cyber threats.

Supplement our Security Awareness Training with Custom Content

Now, you have the flexibility to enrich your security awareness training with your organization’s custom or other corporate training content. Upload your own SCORM-compliant training and video materials, and manage them alongside your our  training content, all in one unified platform. It’s like having your very own miniature Learning Management System!

Leverage the Power of the Virtual Risk Officer and Advanced Reporting

Our new Virtual Risk Officer and Advanced Reporting features enable you to identify risks at the user, group, and organizational levels, empowering data-driven decisions in shaping your security awareness plan. You gain access to next-level reporting for both simulated phishing and security awareness training campaigns, offering insights that help you gauge the effectiveness of your security awareness training program.

Say Goodbye to Guesswork with the Automated Security Awareness Program (ASAP)

Creating an effective security awareness program tailored to your organization can be challenging. We’ve eliminated the guesswork with our Automated Security Awareness Program (ASAP). ASAP empowers you to swiftly establish a customized program for your organization, guiding you through all the necessary steps to create a comprehensive security awareness training program in just minutes!

Discover how tens of thousands of organizations have empowered their end-users as the ultimate defense line against security threats.

Training Access Levels

We offer access to the world’s most extensive library, boasting over 1000 items of security awareness training content, ranging from interactive modules, videos, games, posters, to newsletters.

We provide three Training Access Levels: I, II, and III, ensuring that your access to our constantly updated content library aligns with your subscription level. Our web-based, on-demand training is engaging and versatile, catering to the needs of organizations of all sizes, whether you have 50, 500, or 5,000 users.

Our Security Awareness Training specializes in ensuring that employees grasp the intricacies of spam, phishing, spear phishing, malware, and social engineering. They are empowered to apply this knowledge in their day-to-day roles.

Trainees receive valuable job-aids, including Social Engineering Red Flags™, which highlights 22 critical email warning signs, and a guide on 20 ways to thwart mobile attacks in PDF format. The Training Campaigns streamline the process of guiding your users through their training.

Our 15-, 30-, and 45-minute fundamental training modules focus on equipping employees with a deep understanding of spam, phishing, spear phishing, malware, ransomware, and social engineering. They are then capable of applying this knowledge effectively in their daily work. For compliance training requirements, the Compliance Plus training library is also available as an optional addition to any Training Access Level.

You gain access to high-quality, web-based, interactive security awareness training, complemented by real-life demonstration videos, concise comprehension assessments, and scenario-based Danger Zone exercises.

Explore the Intriguing Aspects of Security Awareness Training!
Training Access Levels

Immerse yourself in our extensive library of over 1000 security awareness training resources, comprising interactive modules, videos, games, posters, and newsletters, all crafted to infuse learning with entertainment.

Choose from our three Training Access Levels: I, II, and III, each tailored to your subscription level, providing access to our continually updated content library. Our web-based, on-demand training is not only engaging but also highly adaptable to cater to the specific requirements of organizations, whether they have 50, 500, or 5,000 users.

Our Security Awareness Training excels in ensuring that employees not only comprehend the intricacies of spam, phishing, spear phishing, malware, and social engineering but can also effectively apply this knowledge in their daily responsibilities.

Trainees receive invaluable job aids, such as Social Engineering Red Flags™, highlighting 22 email warning signs, and a guide containing 20 ways to thwart Mobile Attacks (available in PDF format). The Training Campaigns play a central role in guiding your users through their training.

Our 15-, 30-, and 45-minute fundamental training modules are meticulously designed to guarantee that employees not only grasp the mechanics of spam, phishing, spear phishing, malware, ransomware, and social engineering but can also practically apply this knowledge in their daily tasks. For compliance training needs, the optional Compliance Plus training library is readily available for integration with any Training Access Level.

Access top-tier, web-based, interactive security awareness training that is complemented by real-life demonstration videos, concise comprehension assessments, and scenario-based Danger Zone exercises. Content is accessible in over 30 languages, ensuring accessibility for diverse audiences

Phishing

Leverage the capability to schedule routine Phishing Security Tests (PST) from our extensive library, housing over 23,000 templates proven to be effective. Choose from the community templates section, curated by admins for admins to share among peers, or create your own personalized phishing templates. Our platform offers a wide array of additional features!

With the Industry Benchmarking feature, you can compare your organization’s Phish-prone percentage™ with that of other companies in your industry, gaining valuable insights into your position. Track the susceptibility of your employees to phishing over time, observing their performance from the initial baseline phishing test to the 90-day and 1-year intervals. Through regular phishing security tests and security awareness training campaigns, you will witness the gradual enhancement of your Human Firewall, effectively reducing risk and fortifying your IT security defense. 

Real-time statistics keep you informed about how your security awareness program and employees compare to other companies in your industry, providing essential data to share with your management team.
Our Phishing Reply Tracking allows you to monitor user responses to simulated phishing emails, capturing the information they send in their replies. You can also track the links clicked by users and conduct tests to determine if users are opening Office attachments and enabling macros.
In the event an employee falls for one of these simulated phishing attacks, you have a range of corrective options at your disposal, including instant remedial online training. You can schedule one-shot, weekly, bi-weekly, or monthly simulated phishing attacks and quickly identify which employees are vulnerable to social engineering attacks, offering tangible evidence of the training’s effectiveness over a 12-month period.
Additionally, KnowBe4’s no-charge Phish Alert Button bolsters your organization’s security culture, enabling users to report suspicious emails with a single click.
When users click the Phish Alert button on a simulated phishing email, the incident is reported in the Admin Console.
Incident Response promptly receives early phishing alerts from users, establishing a network of “sensors.”
Employees receive instant feedback, reinforcing their training.
Furthermore, the Phish Alert Button now supports Outlook Mobile!

User Management and Reporting

Introducing Smart Groups

Streamline your journey towards smarter security decisions for your employees. With the robust Smart Groups feature, you can leverage each employee’s behavior and user attributes to tailor phishing campaigns, customize training assignments, facilitate remedial learning, and enhance reporting.

Now, you can establish “set-it-and-forget-it” simulated phishing and security awareness training campaigns, allowing for immediate responses to phishing incidents with remedial training. Additionally, new employees can be automatically notified of onboarding training, among other possibilities. 

Effortless User Management

As the leader of the Security Awareness Training project, KnowBe4’s Active Directory Integration streamlines the process of uploading user data, saving you valuable time by eliminating the need for manual user management. Once the ADI is configured, user additions, modifications, and archiving occur automatically in sync with changes made in Active Directory. You also have the option to upload users using CSV files.

Harness the power of Security Roles, enabling you to allocate finely-tuned access control for users and groups within the KnowBe4 console. Create customized permissions tailored to the specific roles required by your organization. This includes granting access to groups like HR teams for reporting purposes, allowing them to review individual user results, or empowering employees with creative control to design phishing templates and landing pages.

Enterprise-Grade Reporting

Benefit from robust reporting capabilities, including the Virtual Risk Officer and Advanced Reporting features, which provide actionable metrics for your security awareness program. With Executive Reports, equip your C-suite with the insights necessary to maximize the ROI of your security awareness training and monitor security compliance. The Admin Console offers instant graphical representations of training effectiveness. You can also make use of KnowBe4’s Reporting APIs to create custom reports and dashboards that seamlessly integrate with other business systems, showcasing your security awareness program’s statistics. If you manage multiple KnowBe4 accounts, the Roll-up Reporting feature simplifies the process of selecting and comparing reports across accounts or multi-location offices.

Experience firsthand just how straightforward it is to educate and test your users’ vigilance!