×

Training Platform: Whitelist Data

Before you begin phishing and training your users, you must whitelist. It is extremely important that you whitelist us in order to prevent KnowBe4 phishing security test emails and training notifications from being blocked or filtered into your Spam folder.

Whitelisting best practices

  • We recommend whitelisting KnowBe4’s IP addresses in your mail server if you’re not using a cloud-based spam filter.
  • If you are using a cloud-based spam filter, you will need to whitelist by email header in your mail server and whitelist by IP address in your spam filter.
  • If you find that you are unable to whitelist IP addresses for whatever reason, you can whitelist KnowBe4’s mail server domains instead.
  • Take into consideration the various products or services you may be using in your mail or web environment to prevent issues with deliverability.

Learn how to: Whitelist by Email Header

Conduct a preliminary test campaign before your Baseline Phishing Test.

We recommend that you run at least one phishing campaign that is limited in scope to only one or two administrative users who can confirm receipt and tracking of clicks on phishing links. This should be done before the baseline test and will confirm that KnowBe4’s phishing emails are getting through any spam/firewall protection.

As soon as you are done with your preliminary test, you should delete or hide the campaign so that it will not interfere with your reports or risk score.

See KnowBe4 IP Information: KnowBe4 IP addresses and domain information

For more information and general guidance on our products & services, please contact us.


Require further support?

Search all Knowledgebase articles

Send a Support Request to The Idency Support Team

In good company: some of Idency's clients