Select the directory option from the above "Directory" header!

Cofense™

Cofense™​​ is the leading provider of intelligent phishing defence solutions worldwide. It delivers a collaborative approach to cybersecurity by enabling organisation-wide engagement to active email threats. its collective defence suite combines timely attack intelligence sourced from employees with best-in-class incident response technologies to stop attacks faster and stay ahead of breaches. Customers include Global 1000 organisations in defence, energy, financial services, healthcare and manufacturing sectors.

Menu
Cofense™​ MSSP program: Focused on stopping evolving phishing attacks

Cofense™​ MSSP program: Focused on stopping evolving phishing attacks

Cofense™ has released its 2019 Phishing Threat and Malware Review revealing the latest evolving threat actor tactics, techniques, and procedures as well as campaigns evading perimeter security controls.

The report illustrates that despite significant investments on next-gen technologies, these safety nets essentially have holes, allowing threats to bypass filters to reach an inbox. Between October 2018 and March 2019, the Cofense Phishing Defense Centre (PDC) verified over 31,000 malicious emails, 90 percent of which were found in environments running one or more secure email gateways (SEGs). The report also shows new threat actors are relentlessly innovating and are constantly refining their tactics preventing technologies from keeping up. 

With an evolving threat landscape, how can managed service security providers (MSSPs) help customers stop phishing attacks and also effectively strengthen customer perimeter controls to protect against unknown threats?

The role of human intelligence is vital to a phishing defense strategy. It’s imperative to empower and educate users through a phishing awareness program, focusing on real threats.

A pioneer of the phishing defence space, Cofense (formerly known as PhishMe®), offers a cost-effective, end-to-end, phishing defence solution that integrates easily with other security tools.

Specialising in security awareness education, incident response, remediation and threat intelligence, Cofense focuses on helping organisations condition employees to recognise, identify and report potentially malicious phishing emails to give SOC teams visibility for faster mitigation.

The company aims to make it easier for MSSPs to help customers defend themselves and grow profits by increasing the efficiency of internal operations.

Solve your customers’ #1 cybersecurity problem

Most data breaches begin as phishing emails. In fact, according to the Verizon Report, 92 per cent of malware is delivered via email. Cofense allows MSSPs to offer a comprehensive phishing defence solution to customers. Its phishing defense platform includes phishing education and awareness training (Cofense PhishMe™), one-click suspicious email reporting (Cofense Reporter™), phishing-specific incident response tools (Cofense Triage™ and Cofense Vision™), and phishing-specific threat intelligence (Cofense Intelligence™).

Make email delivery more effective and efficient

Cofense PhishMe comes built-in with playbooks that let operators configure a year’s worth of simulations in less than an hour. MSSPs can choose scenario playbooks based on their customer’s security maturity. By using the new Responsive Delivery capability, MSSPs can also send phishing simulation emails directly to user mailboxes only when they are actively using their email. This helps avoid technical issues due to whitelisting challenges or changes to the email gateway configuration. Responsive Delivery can also help MSSPs with a large geographical or multi-national presence overcome time-zone and global scenario scheduling restrictions.

Show ROI with board reports

Board members and CEOs are cybersecurity decision-makers. Available only in Cofense PhishMe, MSSPs can use board reports to demonstrate the effect of security awareness programs on the organisational security posture. This allows customers to gain valuable insight into their security investment. At a glance, corporate leadership can see their susceptibility rate decrease, how their business is becoming more resilient, and how it compares both within and outside their industry.

Free professional services and certifications

The referrals of customers who appreciate premium service are invaluable. Cofense works with partners to assist with their implementation and beyond, and offers 12 free months of professional services consulting.

It helps partners launch and mature the delivery of anti-phishing programs. MSSPs will learn the right cadence of phishing simulations, from basic to complex scenarios, along with tips for measuring results and communicating success. MSSP operators can also gain certification in both PhishMe and Triage.

Predictable pricing

Predictable monthly billing means no unpleasant surprises. The company helps partners manage cash flow with consistent revenue streams and make it cost-effective for customers to out-source their phishing defence program to a service provider.

By partnering with Cofense, MSSPs can help customers tackle security challenges and give partners free expert support and save them time and money.

Unfortunately, phishing attacks aren’t going away. To download the full 2019 Phishing Threat and Malware Review, click here.

For program enquiries, contact the team at mssp@cofense.com and grow your business even further by offering an additional security layer.


Follow Us

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags malwarethreatMSSPsecurity vendorthreat landscape

More about ARNCofenseVerizon

Show Comments