Security Awareness Training

HailBytes GoPhish Cloud

Enterprise phishing simulation platform that trains your team to recognize and report threats. Reduce successful phishing attacks by 45% through continuous testing and awareness.

The Phishing Problem

83% of organizations experienced phishing attacks in 2023. Security awareness training isn't optional: it's mandatory for compliance and essential for defense.

Traditional Challenges

  • Commercial tools cost $5-$50 per user annually
  • Limited customization and template options
  • SaaS-only solutions create data privacy concerns
  • Complex setup taking days or weeks
  • Vendor lock-in with proprietary platforms

GoPhish Cloud Solution

  • 90% cost savings vs. commercial alternatives
  • Unlimited customization and white-labeling
  • Self-hosted on your AWS/Azure infrastructure
  • One-click deployment in under 5 minutes
  • Open-source foundation with enterprise support
Deploy Now →
VS

See GoPhish in Action

Intuitive dashboard and campaign management for effective security awareness training

GoPhish Dashboard

Real-Time Campaign Dashboard

Monitor all your phishing simulations from a single, unified dashboard. Track open rates, click-through rates, and user submissions in real-time.

GoPhish Campaign Management

Campaign Management

Create and manage sophisticated phishing campaigns with email templates, landing pages, and automated user groups. Schedule campaigns and track employee progress over time.

Enterprise-Grade Features

Campaign Management

Create unlimited phishing campaigns with scheduling, send windows, and automated lifecycle management. Clone successful campaigns and track historical trends.

Email Templates

Design realistic phishing emails with dynamic personalization, file attachments, and automatic tracking pixels. Import from real-world threats.

Landing Pages

Clone any website or build custom landing pages. Capture credentials safely, track interactions, and redirect to security awareness training.

Real-Time Analytics

Track opens, clicks, submissions, and reports in real-time. Individual user timelines, aggregate statistics, and exportable compliance reports.

Multi-User Collaboration

Role-based access control (Admin/User/Read-Only). Multiple security team members can manage campaigns simultaneously with audit logging.

REST API & Webhooks

Complete API coverage for automation. Real-time webhooks for SIEM integration, ticketing systems, and custom workflows.

Common Use Cases

Compliance

Security Awareness Training

Meet PCI-DSS, HIPAA, and SOC 2 requirements for documented security awareness training. Quarterly phishing simulations with measurable improvement metrics and auditor-ready reports.

Testing

Penetration Testing

Assess client phishing susceptibility during security assessments. Professional reporting, detailed evidence collection, and client-ready deliverables for consulting engagements.

Monitoring

Continuous Testing

Automated monthly campaigns to measure organizational resilience over time. Identify vulnerable individuals, departments, or business units for targeted training.

Incident Response

Reporting Culture

Train employees to report suspicious emails with one-click reporting buttons. Track reporting rates and reward positive security behaviors.

Simple, Transparent Pricing

Pay only for what you use. No per-user fees. No vendor lock-in.

GoPhish Cloud
$0.24/vCPU/hour
or $3,600/year for recommended 2 vCPU instance 18% Annual Savings

What's Included

  • Unlimited users and campaigns
  • All core features included
  • Self-hosted deployment on your AWS/Azure
  • 30-day free trial on AWS or Azure
  • Baseline support (8am-5pm MT)

Support Options

Standard

Free
  • Email support (3-5 days)
  • Community Discord
  • Public documentation
  • GitHub issue tracking
MOST POPULAR

Professional

$500/month
  • Everything in Standard
  • Priority Discord support
  • Email support (24hr SLA)
  • Deployment assistance

Enterprise

$1,500/month
  • Everything in Professional
  • 24/7 priority support
  • Dedicated Slack channel
  • 10 hours/month engineering

Note: Pricing shown is for software licensing. AWS/Azure infrastructure costs (compute, database, storage, networking) are billed separately by your cloud provider. Typical infrastructure costs range from $150-$400/month depending on scale.

Technical Architecture

Technology Stack

  • Backend: Go 1.10+ (single binary, no dependencies)
  • Database: PostgreSQL, MySQL, or SQLite
  • Email: SMTP (SES, SendGrid, custom)
  • Deployment: Docker, VM, or Kubernetes
  • Ports: Admin (3333), Phishing (80/443)

Cloud Deployment Options

  • AWS: EC2, RDS, SES, Load Balancer
  • Azure: VMs, Database, SendGrid, App Gateway
  • Scalability: 50 to 50,000+ users
  • High Availability: Multi-AZ deployment
  • Security: TLS 1.2+, bcrypt, API keys

Best Practices for Phishing Simulations

Learn from thousands of successful campaigns to maximize training effectiveness

Campaign Planning

  • Start Simple: Begin with obvious phishing emails, then gradually increase difficulty
  • Quarterly Cadence: Run campaigns every 3 months to maintain awareness without fatigue
  • Department Targeting: Focus on high-risk departments (finance, HR, IT) first
  • Timing Matters: Send emails during business hours (9am-3pm) for realistic scenarios
  • Progressive Difficulty: Move from generic phishing to spear phishing over time

Email Template Design

  • Use Real Threats: Model templates after actual phishing campaigns in your industry
  • Avoid Obvious Red Flags: Don't use deliberately poor grammar or spelling in early campaigns
  • Brand Familiarity: Impersonate services your employees actually use (Microsoft, Slack, etc.)
  • Urgency Tactics: Include realistic time pressure (password expiration, security alerts)
  • Test First: Send test campaigns to security team before organization-wide rollout

Post-Campaign Actions

  • Immediate Education: Display training content on landing pages, not just warnings
  • Individual Follow-up: Provide personalized training for repeat clickers
  • Positive Reinforcement: Recognize employees who report suspicious emails
  • Metrics Tracking: Monitor click rates, submission rates, and reporting rates over time
  • Executive Reporting: Share anonymized results with leadership quarterly

Compliance & Ethics

  • Transparent Program: Announce that phishing simulations will occur throughout the year
  • No Punishment: Focus on training, not disciplinary action for clicking
  • Data Privacy: Store campaign results securely and limit access to security team
  • Accessibility: Ensure landing pages and training are accessible (WCAG compliant)
  • Legal Review: Have HR and legal review campaign approach before launch

How GoPhish Cloud Compares

Feature GoPhish Cloud KnowBe4 Proofpoint
Pricing Model Infrastructure only $20-50/user/year $25-60/user/year
Data Privacy Your cloud account Third-party SaaS Third-party SaaS
Custom Templates Unlimited Limited Limited
API Access Full REST API Limited API Enterprise only
Deployment Time 5-10 minutes Sales process Sales process
White Labeling Full control Limited No
Open Source Yes No No

Total Cost Comparison (500 users):
GoPhish Cloud: ~$8,000/year | KnowBe4: ~$15,000/year | Proofpoint: ~$20,000/year

Frequently Asked Questions

How is GoPhish Cloud different from open-source GoPhish?

GoPhish Cloud includes the open-source GoPhish platform plus production-ready infrastructure, automated deployment, SSL certificate management, database backups, security hardening, and 24/7 support. We handle all the DevOps complexity so you can focus on training your team.

What does deployment actually cost on AWS/Azure?

Infrastructure costs vary based on usage. A typical deployment costs $150-$300/month for AWS (t3.medium EC2 + RDS MySQL) or $200-$400/month for Azure (B2s VM + Azure Database). Our software license starts at $5,000/year for Professional tier. Total cost is still 90% less than commercial alternatives like KnowBe4 or Proofpoint.

Is my phishing campaign data secure and private?

Absolutely. Your GoPhish deployment runs on YOUR AWS or Azure infrastructure. All campaign data, email templates, and results stay in your cloud account. We never have access. You control the encryption keys, network access, and data retention policies. This is true data sovereignty.

Can I customize phishing templates?

Yes! GoPhish Cloud supports fully customizable email templates, landing pages, and sender profiles. Use HTML/CSS to create templates that match real phishing campaigns targeting your industry. Import templates from the community or build your own from scratch.

How do I send emails? Do I need my own mail server?

GoPhish Cloud supports multiple email providers: AWS SES (recommended), SendGrid, Mailgun, or your own SMTP server. AWS SES costs $0.10 per 1,000 emails and includes built-in deliverability features. We provide configuration guidance for each option.

Does this work with my SSO/SAML/Active Directory?

Enterprise tier includes SSO integrations (SAML 2.0, OAuth 2.0). You can import user lists via CSV or API from your identity provider. Active Directory integration is available through LDAP sync for automated user group management.

What compliance requirements do you support?

HailBytes follows enterprise-grade security practices aligned with SOC 2 and ISO 27001 frameworks. GoPhish Cloud supports compliance requirements for PCI-DSS (Requirement 12.6), HIPAA, GDPR, and other frameworks that mandate security awareness training. We provide auditor-ready reports.

How quickly can I deploy and launch my first campaign?

AWS/Azure deployment takes 5-10 minutes. After deployment, you can launch your first phishing campaign in under 30 minutes. Create a template, upload target users, configure sending profile, and launch. Our quick start guide walks you through the entire process.

What kind of support do you provide?

Professional tier includes email support (24-hour response time). Enterprise tier adds 24/7 priority support, dedicated Slack channel, and quarterly training sessions. All tiers include comprehensive documentation, video tutorials, and access to our community forum.

Can I try it before committing to an annual license?

Yes! We offer a 30-day free trial for all marketplace deployments. Deploy with Standard (free) support included to test the platform. You can also contact sales for a 30-day Professional support trial. You only pay infrastructure costs during the trial. No software license fees until you commit.

Related Resources

Tutorial

Quarterly Phishing Campaigns

Learn how to create progressive phishing simulations that track improvement over time.

View Tutorial →
Tutorial

Executive Spear Phishing

Test C-level executives with highly personalized campaigns and private reporting.

View Tutorial →
Blog Post

Email Deliverability Best Practices

Ensure your phishing simulations reach inbox, not spam folder.

Read Article →
Blog Post

GoPhish Deployment in 5 Minutes

Step-by-step guide to launching production-ready phishing simulations quickly.

Read Article →
Documentation

Complete Documentation

Deployment guides, API references, and video tutorials for GoPhish Cloud.

View Docs →
Compare

GoPhish vs Alternatives

See how GoPhish Cloud compares to other phishing simulation platforms.

Compare →
Deploy

Deploy on AWS or Azure

One-click deployment to AWS or Azure marketplace in under 5 minutes.

Deploy Now →

Complete Your Security Stack

Recommended Pairing

Pair with reNgine Cloud

For comprehensive security testing: Use reNgine to discover your attack surface and identify vulnerabilities, then train your team with GoPhish to defend against the social engineering attacks that target those weaknesses.

  • Identify external exposure with reconnaissance
  • Test human defenses with phishing simulation
  • Build complete security awareness program

Ready to train your team?

Deploy GoPhish Cloud in minutes and start measuring your organization's phishing resilience today.