1. Activate account

You receive an email from Lupasafe to get started. Lupasafe  created two accounts for your organisation. An end-user and an admin account. The end-user account is basically an employee. You can add employees manually, via import of Azure Active Directory integration. On employees Lupasafe shows risks like: breached data, cyber awareness scores, phishing results and computer & smartphone vulnerabilities & policies.


The admin account is how you implement and run Lupasafe . You have access to the dashboard for your organisation. The admin also receives alerts by email about risks. The account details are sent to you by Lupasafe . The email contains a link to activate your account at https://portal.lupasafe.com. If you did not receive an invitation or want to change your email please contact us.


After logon you will see that the dashboard is still empty. Let's get Lupasafe to work and collect risks for your organisation!


Change password & activate 2FA

We recommend you enable two-factor authentication or FIDO.  Change your password under 'Settings'

The screen looks like this:


Please click on 'Two-Factor auth' and see what worksf or you.


Good to know: after a login from a new location, you will receive an email alert mentioning that location.



2. Inform colleagues

Communication is very important. The questionnaire and phishing tests are not about catching people making a mistake, but about creating a learning moment for employees. In our experience, this works best when employees are informed in advance. They often forget this after one day, but it leads to employees not feeling 'tricked in' afterwards. Once your account is activated we recommend you inform your colleagues. We have drafted a template you can easily adept to your own situation and send out to your colleagues.

Template email for colleagues (English)

Template email for colleagues (Dutch)




3 Increase success

There are a few ways you can drive adoption and usage in a short time. In our experience it is best to communicate the message, that you are implementing Lupasafe, via different channels in your organisation. It helps even more to link this to a clear goal. Some clients for example aim for 80% installed agents and response on questionnaires in the first week of roll out. This means that out of a 100 employees, 80 run the agent and have responded to the questionnaire.