Introducing G2.ai, the future of software buying.Try now

Cymulate: Security Validation and Exposure Management Platform Reviews & Product Details - Page 10

Cymulate: Security Validation and Exposure Management Platform Overview

What is Cymulate: Security Validation and Exposure Management Platform?

Cymulate is a leading on-prem and cloud-based Security Validation and Exposure Management Platform leveraging the industry's most comprehensive and user-friendly Breach and Attack Simulation technology. We empower security teams to prioritize remediation by continuously testing and harden defenses against immediate threats from the attacker's point of view. Cymulate deploys within an hour, integrating with a vast tech alliance of security controls, from EDR, to email gateways, web gateways, SIEM, WAF and more across hybrid, on-premise, cloud and Kubernetes environments. Customers see increased prevention, detection and improvement to overall security posture from optimizing their existing defense investments end-to-end across the MITRE ATT&CK® framework. The platform provides out-of-the-box, expert, and threat intelligence-led risk assessments that are simple to deploy and use for all maturity levels, and are constantly updated. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies.

Cymulate: Security Validation and Exposure Management Platform Details
Product Website
Languages Supported
English
Show LessShow More
Product Description
Cymulate comprehensively identifies the security gaps in your infrastructure and provides actionable insights for proper remediation. Run safely from the internet, our battery of simulated attacks causes no interruption to your operation or business productivity.
How do you position yourself against your competitors?

- BROADEST COVERAGE FOR OFFENSIVE TESTING: Security validation on all environments (hybrid, on-prem, cloud, Kubernetes, Apple, Microsoft, AWS, Google)

- MOST IN-DEPTH VALIDATION OF SECURITY CONTROLS: Email gateway, web gateway, WAF, intrusion prevention system, SIEM, cloud workload protection, EDR, AV

- COMMON FRAMEWORK MAPPING: MITRE ATT&CK heatmaps; NIST 800-53

- MOST ADVANCED APPLIED THREAT RESEARCH: Daily updated assessments for active threats; Weekly updates for specific threat actors, techniques, best practices

- PRIORITIZED REMEDIATION GUIDANCE: AI Copilot Attack Planner for instant scenario design; Vendor-specific control tuning; Sigma rules creation; Configuration best practices


Seller
Description

Designed for companies that want to manage their security posture against the evolving threat landscape. Cymulate's SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cybersecurity posture end-to-end across the MITRE ATT&CK® framework. The platform provides threat intelligence-led risk assessments that are simple to deploy out-of-the-box, and for all maturity levels. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies. Cymulate allows professionals to manage, know and control their dynamic environment.

Overview Provided by:

Cymulate: Security Validation and Exposure Management Platform Integrations

(11)
Verified by Cymulate: Security Validation and Exposure Management Platform

Cymulate: Security Validation and Exposure Management Platform Media

Cymulate: Security Validation and Exposure Management Platform Demo - The Cymulate Solution
Cymulate automatically tests and validates the security controls across your entire IT environment to expose risky threats, dangerous attack paths and unknown gaps – and tells you how to fix them – before your organization suffers the impacts of a breach. Our complete security and exposure val...
Cymulate: Security Validation and Exposure Management Platform Demo - Platform Screenshot
Cymulate SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cyber-security posture end-to-end across the MITRE ATT&CK® framework.
Cymulate: Security Validation and Exposure Management Platform Demo - Test Defenses
Advanced offensive security testing made easy and production-safe to validate security controls and cyber exposures.​
Cymulate: Security Validation and Exposure Management Platform Demo - Optimize Tools
Insights to harden controls via configuration tuning, new policy creation, and custom rule generation.​
Reduce your Attack Surface
Play Cymulate: Security Validation and Exposure Management Platform Video
Reduce your Attack Surface
Multi-Factor Authenticator
Play Cymulate: Security Validation and Exposure Management Platform Video
Multi-Factor Authenticator
NEW Cymulate Exposure Validation Platform
Play Cymulate: Security Validation and Exposure Management Platform Video
NEW Cymulate Exposure Validation Platform
AI-Powered Exposure Validation for Complete Cybersecurity Control
Play Cymulate: Security Validation and Exposure Management Platform Video
AI-Powered Exposure Validation for Complete Cybersecurity Control
Product Avatar Image

Have you used Cymulate: Security Validation and Exposure Management Platform before?

Answer a few questions to help the Cymulate: Security Validation and Exposure Management Platform community

143 Cymulate: Security Validation and Exposure Management Platform Reviews

4.9 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.

Cymulate: Security Validation and Exposure Management Platform Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons
G2 reviews are authentic and verified.
Verified User in Banking
AB
Enterprise (> 1000 emp.)
"Great tool to support your Cyber maturity program"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

easibility to assess security controls , validate effectiveness of policies , employees and security controls , purple teaming module Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Purple Team module should be more user friendly Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback on the purple teaming module. We are continuously working to improve user experience and will take your input into consideration.

Verified User in Banking
AB
Enterprise (> 1000 emp.)
"Cymulate gives meaning to security validation"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate continuous validation methodology along with options to test against new , old and unknown threats helps us justify validation process Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

There is nothing not to like about Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! It’s great to know that Cymulate’s continuous validation approach and comprehensive threat testing are adding value to your security processes. We’re also pleased that the platform helps you both identify gaps and strategize effective mitigation. We appreciate you sharing your experience with Cymulate!

Verified User in Retail
AR
Enterprise (> 1000 emp.)
"Cymulate is helping us measure the effectiveness and ROI of each security product"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Customizable dashboard and reports , easy to navigate UI and focussed mitigation palns are few things which is best with Cymualte Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Implementation of AAI would be added advantage to give more personalised recommendations Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

We're glad to hear that you find our customizable dashboard and reports, easy-to-navigate UI, and focused mitigation plans valuable. We are constantly working to improve our platform and will take your suggestion for the implementation of AAI into consideration.

SP
Cyber security Engineer
Information Technology and Services
Mid-Market (51-1000 emp.)
"Cymulate is eye opener solution for security leaders"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate provides us with ability to assess our security posture from external perspective to interneal threat with great ease Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

There is nothing that I think I dislike about Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re glad to hear that Cymulate provides you with the ability to assess your security posture comprehensively, from external threats to internal risks, with ease. It’s great to know that the platform supports your efforts in contextualized risk mitigation and security posture review. Your positive feedback means a lot to us—thank you for sharing your experience!

Verified User in Logistics and Supply Chain
UL
Mid-Market (51-1000 emp.)
"Cymulate is result and customer oriented solution"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Dedicated customer success Team, advanced scenario module servers the purpose of validation any security controls or against any threats. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Expansion of resources for kubernetes is recommended. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! We’re glad to hear that Cymulate’s advanced scenario module and dedicated Customer Success team are meeting your needs for security control validation and threat management. It’s great to know the platform supports your continuous validation strategy to monitor and improve security efficiency.

We appreciate your suggestion regarding expanding resources for Kubernetes and will share it with the relevant team. Thank you for sharing your experience with Cymulate!

Verified User in Retail
AR
Enterprise (> 1000 emp.)
"Cymulate is highly recommended solution in offensive security"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Modular assessment, variety of beahviour and signature based test, detailed reporting Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

There is nothing to dislike however i would really appreciate if they change the UI background color. Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for the positive feedback! We're glad to hear that you appreciate the modular assessment, variety of behavior and signature-based tests, and detailed reporting. We'll take your feedback about the UI background color into consideration for future updates.

Verified User in Information Technology and Services
AI
Mid-Market (51-1000 emp.)
"BAS of Cymulate validate our SOC effectiveness"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

1. Cymualte is validating our security control Efficacy.

2. Cymulate also helps us validate our SOC and IR efficiecny by integrating with our security ecosystem.

3. CART gives us attack path mapping of our organisation.

4. Easy integration and API adds the value Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Integration with opensource AI or own AI of Cymulate would help us further Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your detailed review! It’s great to hear that Cymulate is helping you validate security control efficacy, SOC and IR efficiency, and providing valuable attack path mapping through CART. We’re glad you find value in the easy integrations and API capabilities. We appreciate your suggestion about integrating with open-source AI or Cymulate’s own AI—it’s insightful feedback that we’ll share with the team. Your input helps us continue to refine and deliver solutions that meet your needs.

SK
Security Engineer
Mid-Market (51-1000 emp.)
"Customizable Assessments Highlight Cymulate' s Exceptional Value"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

UI is great user friendly, number of features on your finger tips, detailed reports Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

I would say CSMs are great when it comes to proving value Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re glad you find Cymulate’s interface user-friendly, with convenient features and detailed reporting. It’s great to know the platform is helping you validate security controls efficiently. We also appreciate your positive feedback about our Customer Success Managers and their role in delivering value. Thank you for sharing your experience!

Verified User in Banking
AB
Mid-Market (51-1000 emp.)
"Breach and attack simulation is not just about finding gaps"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymualte BAS provides us with co-realtibve analysis of findings with Dynamic Dashboard and reports along with reference of the attack simulation with MITRE techniques Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Cymualte Agent keeps updating every 2 weeks Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

It’s great to hear that Cymulate’s BAS features, dynamic dashboards, and detailed reporting with MITRE technique references are providing meaningful insights into your security posture. The added support for network hygiene validation through CART is a valuable asset in enhancing your defenses.

We appreciate your feedback on the frequency of agent updates and will share it with the appropriate team. Thank you for sharing your experience with Cymulate!

Verified User in Banking
AB
Mid-Market (51-1000 emp.)
"Cymulate uncovers all the gaps related to cyber security be it of any vector"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Great custoemr support , easy to operate platform, easy and minimal deployment needed Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

I have nothing to say on the dislike section as it works smoothly for us Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for the positive feedback! We are thrilled to hear that you find our platform easy to operate and appreciate our customer support. At Cymulate, we are dedicated to helping our customers uncover gaps in cybersecurity and enhance the effectiveness of their security policies. If you ever have any questions or need assistance, please don't hesitate to reach out. We are here to support you every step of the way.

Pricing Insights

Averages based on real user reviews.

Time to Implement

1 month

Return on Investment

5 months

Average Discount

11%

Perceived Cost

$$$$$