

Phishing Simulation : Provides the user with access to a variety of phishing simulation campaign types that evaluate the employees against all phishing tactics such as e-mail with page or attachemnt, USB, QRCode, HID, and SMS. Adversary Emulation : Provides a frequently updated library of phishing attacks used by the most common and dangerous attackers to assess the detection capabilities of your email gateway. it contains 350+ safe-to-use samples used by Qbot, Emotet, FIN7, TrickBot, and more.

Drill-Phish is a cybersecurity Learning Management System (LMS) featuring culture-driven content tailored for both global and Middle Eastern audiences. The content is designed to cater to a wide range of employee categories, including executives, technical professionals from various backgrounds, and regular employees

Detect-Phish ist eine All-in-One Anti-Phishing-Lösung, die alle Phasen eines Phishing-Angriffs abdeckt – vor, während und nach dem Angriff. Sie bietet Funktionen von Phishing-Simulation & Bewusstsein über Phishing-Erkennung & Reaktion, E-Mail-Gateway-Bewertung bis hin zur Jagd nach gestohlenen Anmeldedaten.
dPhish is a cybersecurity platform focused on providing advanced phishing intelligence services. It specializes in detecting and analyzing phishing threats in real-time to help organizations protect their digital assets and maintain secure online environments. Through its website, dPhish offers innovative tools and solutions designed to identify and mitigate phishing attacks, thereby enhancing the overall cybersecurity posture of its clients. The platform leverages cutting-edge technology to deliver comprehensive insights into potential threats, enabling proactive threat management and safeguarding sensitive information.