Back to Top

Help & Support

Get instant answers 24/7

Top

How do I whitelist training emails from KnowBe4.com?

Using KnowBe4.com to send your users simulated phishing and training emails?

Don't worry, we've got you covered. We've set up global whitelist rules to always allow simulated phishing emails from KnowBe4.com.

Inbound global whitelisting rule:

  • Any email that originates from knowbe4.com or the related sub-domains (e.g. psm.knowbe4.com)
  • Applies to any sender as long as the message came directly from a knowbe4.com mail host (or sub-host, such as psm.knowbe4.com).
  • Automatically enabled for all recipients

Outbound global whitelisting rule:

  • Any email sent to knowbe4.com or the phisher.knowbe4.com sub-domains.
  • Automatically enabled for all senders

Exceptions
  • When messages are received and then forwarded to another user, they no longer originate from the knowbe4.com mail host and will therefore be subject to normal filtering.
  • When knowbe4.com staff sends mail through external services, such as Outlook or Gmail, those messages are subject to normal filtering. Generally, that should not be a problem as simulated phishing emails won't come from those sources. You can optionally add knowbe4.com as an Approved Sender if you choose.

Last updated November 7, 2023