Identify, assess,
and mitigate people-based cybersecurity risks | Proofpoint UK (2024)

Overview Benefits Products Key Features Related Resources

Overview

Without understanding user risk, security controls and awareness programs are blind.

Most cybersecurity issues can be traced back to human error. Although many organisations have security controls and some form of security awareness education in place to mitigate this issue, they lack visibility into where their human risk lies. Without knowing their most vulnerable users, organisations cannot protect them adequately, nor prepare them to recognise and prevent attacks.

1%

of cyber attacks can be traced
back to human error

1%

of working adults took risky actions
to bypass security knowingly

1%

or less of organisations conduct phishing simulations

Benefits

Unlock full user risk visibility and drive behaviour change.

Proofpoint human-centric intelligence provides invaluable insights into vulnerable, privileged, and targeted individuals within the organisation, pinpointing those most likely to be compromised and enabling organisations to apply their strongest human-centric controls where they will mitigate the most risk.

Identify, assess,
and mitigate people-based cybersecurity risks | Proofpoint UK (1)

Proofpoint Security Awareness empowers your people with a user-centric and threat-driven program that drives behaviour change and builds sustainable security habits.

Identify, assess,
and mitigate people-based cybersecurity risks | Proofpoint UK (2)

Our approach unifies behavioural science-proven nudges, tailored microlearning, and programs that incorporate actual threats faced by employees, driving behaviour change and building sustainable security cultures that measurably improve over time.

Identify Risk

Identify vulnerable, attacked, and privileged (VAPs) individuals within the organisation and who are most likely to be compromised.

Adaptive Protection

Protect your most risky and privileged used with specific security controls.

Change Unsafe Behaviour

Create sustainable security habits by using personalised content for each user’s needs.

Evaluate and Scale

Measure performance and make group wide decisions with multitenant administration.

Report Back

We measure behavioural metrics that matter to your executive leadership.

Products

Turn your employees into active defenders

Focus on true risk within your organisation

Proofpoint identifies vulnerable users using multiple methods— we identify what users know with adaptive learning assessments; what users do when faced with threats with phishing simulations that mimic real-world attacks; and what users believe with short and concise assessments.

Identify, assess,
and mitigate people-based cybersecurity risks | Proofpoint UK (3)

Powerful integrations

Integrated with Proofpoint Threat Protection, we unveil Very Attacked People and top clickers. Nexus People Risk Explorer (NPRE) quantifies people risk by considering user vulnerability, attack index, and business privilege, revealing the riskiest users.

Identify, assess,
and mitigate people-based cybersecurity risks | Proofpoint UK (4)

Drive true change and sustainable habits

Proofpoint provides users with a personalised learning experience that aligns with their role, vulnerabilities, competencies, and language. We keep users resilient against today’s threat landscape by educating them on trending threats with our threat-driven content. Proofpoint creates a security awareness culture that results in many customers seeing a 40% decrease in clicks on real world threats and a 90% reduction in malware infections.

Identify, assess,
and mitigate people-based cybersecurity risks | Proofpoint UK (5)

Better Communicate people risk and program impact

Proofpoint Nexus People Risk Explorer gives security executives a comprehensive but simple report summarising the risk people pose to the rest of the organisation. Proofpoint Security Awareness provides behavioural metrics that matter to your executive leadership.

Accelerate threat investigation and response

Proofpoint Security Awareness makes it easy for end users to report suspicious messages. When integrated with Threat Response Auto-Pull, Proofpoint can automate the analysis and remediation of end-user reported emails, thus reducing manual work for the incident
response team.

Key Features

Key features of our Security Awareness Training

Assess user risk through a whole new lens

Proofpoint helps you identify your most vulnerable users, including top clickers and users that are being targeted with a significant volume of attacks. With this, you get a data-driven security awareness program that goes beyond phishing simulation.

We provide you with:

  • Phishing/USB simulations based on real-world threats
  • Knowledge assessments
  • Security culture assessments
  • Reports that identify your Very Attacked People (VAPs)
and top clickers
Identify, assess,
and mitigate people-based cybersecurity risks | Proofpoint UK (6)

A personalised learning experience

The Proofpoint content library provides you with a wide range of educational topics, formats, and support materials. With our rich threat intelligence, our solution helps users understand real-world security risks, privacy threats and compliance rules. You can now create a truly global training program that users across different functions, regions and languages will understand.

Identify, assess,
and mitigate people-based cybersecurity risks | Proofpoint UK (7)

Measure program success and user vulnerability

Proofpoint allows you to effectively measure your program’s progress over time with metrics. With Proofpoint Security Awareness Training, you can:

  • Can track behaviour for both simulations and
real emails (even in real time)
  • View a single dashboard that captures behaviour
change and reveals user vulnerability.
  • Get benchmarks against industry peers.
Identify, assess,
and mitigate people-based cybersecurity risks | Proofpoint UK (8)

Real time coaching

Reinforce positive user behaviour with just-in-time training like Teachable Moment and Phish Hooks.

CISO Dashboard

Our CISO dashboard provides C-level visibility, making it easier to gather and communicate program performance and impact to the board.

Phish Alarm

Proofpoint accelerates threat response by automatically analysing user-reported messages. We make it easier for end users to report suspicious messages, even when they’re accessing email via mobile devices.

Easily expand and scale your program

Proofpoint Security Awareness Enterprise gives you the power of automation and scalability. With our multitenant administration capabilities, you can group-wide decisions, while also branding your security awareness content in 40+ different languages.

Related

Related mitigating human risk products from Proofpoint

All Protect People Products
Stop Human-Targeted Attacks

Stop the full range of attacks targeting your people, including threats, impersonation attempts and supplier fraud.

Learn More

Impersonation Protection

Holistic brand and supplier defense that stops 100% of domain spoofing.

Learn More

Adaptive Email Security

Stop more threats, including internal phishing, with a fully integrated layer of behavioural AI.

Learn More

Identity Protection

Secure vulnerable identities, stop lateral movement and privilege escalation.

Learn More

Resources

The latest developments in
mitigating human risk

Identify, assess,
and mitigate people-based cybersecurity risks | Proofpoint UK (9)

Featured Resource

State of the Phish

Read More
Resource Proofpoint Security Awareness Enterprise Resource Phish in a Barrel: Real-World Cyber Attack Examples
Identify, assess,
and mitigate people-based cybersecurity risks | Proofpoint UK (2024)

FAQs

What is Proofpoint Nexus People risk Explorer? ›

Proofpoint Nexus People Risk Explorer gives security executives visibility into the risk people pose to the rest of the organization. Using this tool, customers can identify, assess and mitigate people-based cybersecurity risks.

What is the Proofpoint security Education Platform? ›

Integrated Security Awareness and Education Platform

We allow you to choose the specific knowledge assessments, simulated attacks, interactive training modules, security awareness videos, and materials that will work for you and add them to your own personalized security awareness education platform.

How many organizations have a security awareness program proofpoint? ›

The 2023 Proofpoint State of the Phish report, our yearly phishing study, shows 98% of all organizations have some form of security awareness education in place. This suggests a widespread recognition of its importance.

What is proofpoint sat? ›

Proofpoint's security awareness training solutions engage your end users and arm them against real-world cyber attacks, using personalized training based on our industry-leading threat intelligence.

What is proofpoint in cyber security? ›

Proofpoint is a cybersecurity platform that protects workers and data from cybercriminals that target email, social media, and mobile devices. It provides enterprise-level cloud-based solutions against phishing, social engineering, and Business Email Compromise (BEC) attacks.

What is nexus vulnerability? ›

The Nexus Vulnerability Report evaluates your internal and third party applications for potential vulnerabilities and provides guidance for how to resolve. • Confidentially and quickly analyze your open source and third party components.

What is proofpoint threat response? ›

Proofpoint Threat Response™ is a force multiplier for security operations that orchestrates and automates incident response. The platform surrounds security alerts with rich contextual data to help security teams prioritize and execute response actions.

What type of encryption does Proofpoint use? ›

Policy-based encryption Encryption is automatically applied, based on an organization's policies. Compliance, data loss prevention and content security policies are consistently and accurately applied. Internal-to- internal encryption is available with the desktop plug-in.

Which companies use Proofpoint? ›

Proofpoint protects more than 3,800 social media accounts for some of the world's largest global brands, including General Mills, Wells Fargo, Netflix, NBC, Citrix, McDonald's and the Golden State Warriors.

What is cybersecurity awareness training? ›

Security awareness training empowers employees to recognize and mitigate cyber risks, fostering a culture of vigilance and resilience. It minimizes human error, reducing breaches, and safeguarding sensitive data and assets.

What are two major components of a security awareness program? ›

In conclusion, the top 5 components of a Cyber Security Awareness Program are Employee Training, Policy Development, Phishing and Social Engineering, Technical Measures and Incident Response. All these components work together to provide a comprehensive and effective defense against cyber threats.

What is the primary purpose of a security awareness training program? ›

Introduction. A security awareness program is a formal program with the goal of training users of the potential threats to an organization's information and how to avoid situations that might put the organization's data at risk.

What is Proofpoint isolation browser? ›

Proofpoint Isolation dynamically limits user input to reduce browser-based credential theft. It blocks downloads, preventing drive-by malware attacks. It also keeps all kinds of other malicious web content from your endpoints. And it isolates content from trusted sites that have been compromised.

How does proofpoint trap work? ›

When malicious emails are detected, TRAP will analyze and automatically remove them. It also moves to quarantine unwanted emails that have reached user inboxes. Proofpoint TRAP reduces the time that your security and messaging teams need to clean up email.

Does Proofpoint support DMARC? ›

Proofpoint offers services and resources to help organizations implement and maintain DMARC records.

What is the people risk score? ›

Human risk scores act similarly to credit scores, providing security teams with heightened visibility of the cyber risk represented by each worker in an organization. This score rates workers on a scale from 0 to 10, with 0 being low risk and 10 being high risk.

What is proofpoint CASB? ›

Proofpoint Cloud App Security Broker (CASB) extends data loss prevention (DLP) and threat protection from email to cloud apps. It combines people-centric threat protection, data security (including inline DLP) and cloud app governance.

What is the difference between Trustifi and Proofpoint? ›

“Proofpoint offers user based or user enforced encryption, that comes as part of the Essentials email security package.” Taking the matter of encryption further, Trustifi offers NSA-grade end-to-end email encryption, equipped with full inbound and outbound protection.

References

Top Articles
Latest Posts
Article information

Author: Fredrick Kertzmann

Last Updated:

Views: 5796

Rating: 4.6 / 5 (46 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Fredrick Kertzmann

Birthday: 2000-04-29

Address: Apt. 203 613 Huels Gateway, Ralphtown, LA 40204

Phone: +2135150832870

Job: Regional Design Producer

Hobby: Nordic skating, Lacemaking, Mountain biking, Rowing, Gardening, Water sports, role-playing games

Introduction: My name is Fredrick Kertzmann, I am a gleaming, encouraging, inexpensive, thankful, tender, quaint, precious person who loves writing and wants to share my knowledge and understanding with you.