Why choose us

At dPhish we offer more than just employee security awareness measurement and training. We empower our customers to evaluate the detection effecincy of their email security systems, reducing reliance on employee responses to phishing. Our platform features precise simulation methods, mirroring real threat actor tactics, and it's regularly updated to address new techniques. This ensures thorough testing of email security systems.

Our goal is to centralize all phishing-related activities, making dPhish a comprehensive platform. so we add Our Detect-Phish engine can identify over 80% of threats that evade other security controls, reducing analyst workload by 91%. and support comprehensive examination of employees' email accounts, both on the dark and regular web, to detect potential password leaks promptly. all of this from a signle dashboard.

dPhish Suite Components

Maximize your return by getting every phishing-related feature in a single platform. for competitive prices

Phishing Simulation

Provides the user with access to a variety of campaign types that evaluate the employees against all phishing tactics such as e-mail, SMS, USB, HID, QRCode.

Adversary Emulation

Provides frequently updated library of phishing attacks used by the most common and dangerous attackers. it contains safe-to-use samples used by Qbot, Emotet, FIN7, TrickBot, and more.

Read more

Learning Management Solution

Contains wide variety of multilingual tools and techniques that boost employees’ security awareness about all cyber threats.

Read more

Brand Intelligence

Provides brand intelligence in the form of early phishing detection, e-mails compromised in darkweb from database breaches, and malware logs.

E-mail Analysis

Analyze e-mails that are ingested via dPhish e-mail Add-ins or the Detect-Phish module via combination of signature, behavior-based rules, machine learning, and ChatGPT 3.5.‏

Phishing Reporting

Email client add-ins that let the user report phishing and get email classification and justification directly from the add-in itself.

Read more

Our Partners

Choose the best plans

dPhish suite license is a yearly subscription based. the prices vary depending on the count of the purchased users.

EssentialEssential

  • Includes fundamental features like phishing simulation, a security awareness platform, and a phishing reporting add-on and portal, crucial for maintaining a comprehensive security awareness program.

AdvantageAdvantage

  • Provides all features in the Essential license, with added access to phishing detection & response platforms and adversary emulation modules, empowering organizations with advanced solutions.

MSSP PlanMSSP Plan

  • Flexible pay-as-you-go license for Phishing Detection & Response, Phishing Simulation, or Security Awareness Platforms, offering pricing and licensing adaptability.

FAQ

Frequently Asked Questions?

Yearly subscription-based licenses depend on the number of users and number of purchased years

At dPhish, we prioritize data security. We conduct regular penetration tests performed by reputable companies. Our cloud environment is fortified with essential security controls. Additionally, our dedicated SOC team is vigilant in detecting any anomalies within the environment.

Schedule a demo with our sales team by filling out the 'Contact Us' form

Webinars

web

Automating The Response: The Future of Phishing Incident Management

Automating The Response: The Future of Phishing Incident Management Hassan ...

web

Analyse Malicious Phishing documents

Analyse Malicious Phishing documents Amged Wageh (Sr. DFIR engineer @ Cisco) ...

Get in touch Today!

Email Address

sales@dphish.com

Phone

(+20) 1201562615
(+966) 532816300