cofense.com Open in urlscan Pro
35.188.168.180  Public Scan

Submitted URL: http://phishme.co/
Effective URL: https://cofense.com/
Submission: On December 06 via api from US

Form analysis 1 forms found in the DOM

GET https://cofense.com/

<form method="get" action="https://cofense.com/">
  <label for="s">Type &amp; hit enter</label>
  <input type="search" name="s" id="s" placeholder="Type &amp; hit enter">
  <a class="submit-form" href="#"><i class="fa fa-search"></i></a>
  <div class="clearfix"></div>
</form>

Text Content

 * Partners
 * Blog
 * Community
 * Contact

 * Partners
 * Blog
 * Community
 * Contact




 * Products
   
   AWARENESS
   
   Cofense PhishMe
   Employee Conditioning for Resiliency Against Phishing
   Cofense LMS
   Streamlined Employee Computer-Based Training
   
   DETECTION
   
   Cofense Reporter
   Real Threats In Real Time From Employees
   Cofense Triage
   Analyze and Respond to Email Threats
   
   RESPONSE
   
   Cofense Vision
   Manage and Identify Emails. Hunt Threats Faster
   Cofense PDC
   Use Cofense Experts As Your Phishing Response Team
   
   INTELLIGENCE
   
   Cofense Intelligence
   Proactively Stop Threats Before They Arrive
   Cofense Labs
   Innovative Research and Development
 * Solutions
   Solutions By Industry
   Critical Infrastucture Financial Services Government Healthcare Higher
   Education Legal & Professional Services Manufacturing Energy/Utilities
   Technology Retail
   Solutions By Topic
   Incident Response Security Awareness Small Business Compliance Resources
   Threat Data
   Solutions By Role
   Security Leadership Incident Response Threat Intelligence Security Awareness
 * Pricing
 * About
   Our Company
   About Us Events Awards Investors Careers News Center
   Leadership
   Management Team Board of Directors
   Uniting Humanity Against Phishing
   Real stories from real users. Tell us how your organization has rallied
   employees to stop phishing attacks.
   Learn More
 * Free Tools
   
   BUILD RESILIENCE
   
   Cofense PhishMe Free
   The Turnkey Application Free For (Sm)All
   Cofense CBFree
   High Quality, Complimentary, Computer Based Training
   Awareness Toolkit
   Rally your employees with a free success toolkit
   
   CREATE TRANSPARENCY
   
   CloudSeeker
   Uncover SaaS Apps Configured for Your Domain
   Sextortion Lookup
   See if an Email Address or Domain are a Target
   
   SPEED RESPONSE
   
   Threat Alerts
   Sign Up for Free Threat Alerts from Cofense Intelligence and Cofense Research
 * Resources
   Resource Library
   All Resources Whitepapers Videos Infographics Webinars
   Resources By Topic
   Security Awareness Ransomware Sextortion
   Community & News
   User Community Blog News & Press Releases
 * Get a Demo

✕
Type & hit enter

Close
Products
›
‹
Products
Close
Awareness
›
‹
Awareness
Close
Cofense PhishMe
Cofense LMS
Detection
›
‹
Detection
Close
Cofense Reporter
Cofense Triage
Response
›
‹
Response
Close
Cofense Vision
Cofense PDC
Intelligence
›
‹
Intelligence
Close
Cofense Intelligence
Cofense Labs
Solutions
›
‹
Solutions
Close
Solutions by Industry
›
‹
Solutions By Industry
Close
Critical Infrastucture
Financial Services
Government
Healthcare
Higher Education
Legal & Professional Services
Manufacturing
Energy/Utilities
Technology
Retail
Solutions by Topic
›
‹
Solutions by Topic
Close
Incident Response
Security Awareness
Small Business
Compliance Resources
Threat Data
Solutions by Role
›
‹
Solutions by Role
Close
Security Leadership
Incident Response
Threat Intelligence
Security Awareness
About Cofense
›
‹
About Cofense
Close
Our Company
›
‹
Our Company
Close
About Us
Events
Awards
Investors
Careers
News Center
Leadership
›
‹
Leadership
Close
Management Team
Board of Directors
FAQs for PhishMe Submerge
Registration & Event Information How do I register? Please use the…
Learn More
…
Learn More
FAQs for PhishMe Submerge
Registration & Event Information How do I register? Please use the…
Learn More
Free Tools
›
‹
Free Tools
Close
Build Resilience
›
‹
Build Resilience
Close
Cofense PhishMe Free
Cofense CBFree
Awareness Toolkit
Create Transparency
›
‹
Create Transparency
Close
CloudSeeker
Sextortion Lookup
Speed Response
›
‹
Speed Response
Close
Threat Alerts
Resources
›
‹
Resources
Close
Resource Library
›
‹
Resource Library
Close
All Resources
Whitepapers
Videos
Infographics
Webinars
Resources by Topic
›
‹
Resource by Topic
Close
Security Awareness
Ransomware
Sextortion
Community & News
›
‹
Community & News
Close
User Community
Blog
News & Press Releases
Request a Demo
 * Partners
 * Blog
 * Community
 * Contact




   
 * 2020.
   The Year of Perfect Vision
   Join over 20 million users giving security teams 20/20
   vision to stop phishing threats. Combine human intelligence
   SEE SOLUTIONS
   TM
   DISCOVER COFENSE
   with powerful threat hunting and mitigation technologies
   to catch phish that evade secure email gateways.




 * PLACEHOLDER FOR RAW HTML BELOW - DO NOT DELETE

PLACEHOLDER FOR RAW HTML BELOW - DO NOT DELETE




EXPLORE SOLUTIONS FOR YOUR ROLE

 * Security Leadership Security Leadership
 * incident response Incident Response
 * threat intelligence Threat Intelligence
 * Security Awareness Security Awareness

SECURITY LEADERSHIP


MANAGE RISK AT THE SPEED OF BUSINESS

In the digital world, every new opportunity to improve service and cut costs
creates a security risk. You need to understand the digital assets within your
charge, the likely threats against them, and how to protect them with limited
resources from a shrinking talent pool.

Learn How We Help

INCIDENT RESPONSE


STREAMLINE AND ACCELERATE PHISHING RESPONSE

Security analysts protect the company’s digital assets, needing to respond
promptly to suspicious activity—not an easy job when investigations are manual.
As phishing campaigns grow in number and sophistication, it’s tough for IR teams
to feel closure in remediating threats, containing risk, and organizing a
phishing response.

Learn How We Help

THREAT INTELLIGENCE


GAIN STRATEGIC UNDERSTANDING TO DEFEND BETTER

Most threat feeds are noisy and full of false-positives, failing to give a
strategic understanding of emerging threats. When analysts are overwhelmed by
alerts, they struggle to identify the tactics, techniques, and processes
attackers use. When teams understand phishing detection, they respond more
effectively.

Learn How We Help

SECURITY AWARENESS


EDUCATE USERS TO REPORT REAL THREATS

Doing occasional phishing awareness training doesn’t cut it today. You need to
work closely with your operational security teams to educate users on threats
they actually face. Only an experiential approach to learning does the job,
letting users practice recognizing and reporting phishing emails in order to
increase phishing prevention.

Learn How We Help


UNITING HUMANITY AGAINST PHISHING

TELL US YOUR STORY


RESOURCE

OCT 30, 2019


ANNUAL PHISHING REPORT: 2019
VIEW NOW…

INTEL

OCT 24, 2019


Q3 MALWARE TRENDS
DOWNLOAD…

RESEARCH

NOV 11, 2019


SEXTORTION: ARE YOU EXPOSED?
FIND OUT NOW…




PHISHING PROTECTION ACROSS THE ENTIRE ORGANIZATION

With more than 90% of breaches attributed to successful phishing campaigns, it’s
easy for organizations to point to the everyday employee as the root cause – as
the problem to be solved. We disagree. Cofense believes employees – humans –
should be empowered as part of the phishing protection solution and gather
real-time attack intelligence to stop attacks in progress.

Learn more about Cofense’s Human Phishing Defense Solutions.

RECOGNIZE

Phishing attacks like ransomware and business email compromise (BEC) target
people – so when a phish gets through your technology, your employees need to be
able to recognize the attempt.
Learn More

RESPOND

Security Operations and Incident Response teams have the daunting and thankless
job of sorting through alarms and reports to determine what’s real and what
isn’t. Cofense helps to significantly speed the collection, analysis and
response to real phishing threats.
Learn More

REPORT

Employees are your last line of defense and your best source of knowledge.
Engaging them to report attacks in progress can significantly decrease time to
respond to developing threats and attacks in progress.
Learn More

RESEARCH

Not all intelligence sources are the same. Cofense focuses on phishing-specific
threats and provides human-vetted analysis of phishing and ransomware campaigns
and the malware they contain. Easily integrated across multiple security
solutions – you can respond to real threats in less time.
Learn More


150M



Simulated Emails
Delivered

50%



of Fortune 100
Companies Trust Cofense

95%



Drop in
User Susceptibility

1,000’s



Resilient
Customers


ANTI-PHISHING SOLUTIONS


COFENSE PHISHME

Conditions employee behavior via real-world phishing simulations to provide a
safe, hands-on experience and learning opportunities.

Find out more




COFENSE REPORTER

Turns employees into informants with a simple email add-on to send suspicious
emails to security teams for analysis.

Find out more




COFENSE TRIAGE

Phishing Incident Response Platform enables fast collection and analysis of
phishing threats to find real threats in real-time.

Find out more




COFENSE VISION

Quickly find and quarantine every email delivered in an active phishing campaign
– stopping attacks in their tracks.

Find out more




COFENSE INTELLIGENCE

Phishing specific threats and intelligence gathered in the wild delivered via
MRTI with human-verified analysis reporting.

Find out more




COFENSE LMS

Customizable, compliant, and scalable computer-based training that makes
security awareness hassle-free and engaging.

Find out more



REQUEST A DEMO


LATEST FROM COFENSE


Cyber Incident Response December 2, 2019


BUNDLE UP AND BUILD AN END-TO-END PHISHING DEFENSE

By David Mount, Product Marketing Back in 2008, CofenseTM (then PhishMe®)
pioneered the concept of phishing simulation as a tool...

Read More
Phishing November 20, 2019


RACCOON STEALER FOUND RUMMAGING PAST SYMANTEC AND MICROSOFT GATEWAYS



Read More
Cyber Incident Response November 18, 2019


THREAT ACTORS USE BOGUS PAYMENT HTML FILE TO SCOOT PAST PROOFPOINT GATEWAY

By Tej Tulachan The Cofense Phishing Defense CenterTM (PDC) has prevented a
phishing attack that attempts to steal users’ Office365...

Read More
VIEW ALL POSTS

Featured Story from:



“The high stakes related to phishing prevention are exactly why Graham and I
asked Cofense to attack us. The professional hackers crafted stunningly
realistic notes that appeared to be sent from colleagues, friends, PR
representatives and the human resources department at CBS. They got us. They got
us good.“

READ THE FULL ARTICLE

Request a free demo today, no obligations, no software to install

REQUEST A DEMO
Cofense Headquarters

1602 Village Market Blvd, SE #400
Leesburg, VA 20175
Tel: 1-888-304-9422


Sitemap
 * Overview
 * Management Team
 * Board Of Directors

 * Careers
 * Contact
 * Sitemap

Copyright © 2019 Cofense. All rights reserved.

Privacy Policy | Legal


WordPress Download Manager - Best Download Management Plugin

Close

This site uses cookies. By clicking "OK" you are acknowledging that you have
read and accepted our privacy policy.Ok


UNDER 500 EMPLOYEES?

Cofense PhishMe Free, our no-cost phishing defense solution, was created just
for you!

Sign up for your free account



May we use cookies to track your activities? We take your privacy very
seriously. Please see our privacy policy for details and any questions.Yes No