Introducing G2.ai, the future of software buying.Try now

Cymulate: Security Validation and Exposure Management Platform Reviews & Product Details - Page 11

Cymulate: Security Validation and Exposure Management Platform Overview

What is Cymulate: Security Validation and Exposure Management Platform?

Cymulate is a leading on-prem and cloud-based Security Validation and Exposure Management Platform leveraging the industry's most comprehensive and user-friendly Breach and Attack Simulation technology. We empower security teams to prioritize remediation by continuously testing and harden defenses against immediate threats from the attacker's point of view. Cymulate deploys within an hour, integrating with a vast tech alliance of security controls, from EDR, to email gateways, web gateways, SIEM, WAF and more across hybrid, on-premise, cloud and Kubernetes environments. Customers see increased prevention, detection and improvement to overall security posture from optimizing their existing defense investments end-to-end across the MITRE ATT&CK® framework. The platform provides out-of-the-box, expert, and threat intelligence-led risk assessments that are simple to deploy and use for all maturity levels, and are constantly updated. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies.

Cymulate: Security Validation and Exposure Management Platform Details
Product Website
Languages Supported
English
Show LessShow More
Product Description
Cymulate comprehensively identifies the security gaps in your infrastructure and provides actionable insights for proper remediation. Run safely from the internet, our battery of simulated attacks causes no interruption to your operation or business productivity.
How do you position yourself against your competitors?

- BROADEST COVERAGE FOR OFFENSIVE TESTING: Security validation on all environments (hybrid, on-prem, cloud, Kubernetes, Apple, Microsoft, AWS, Google)

- MOST IN-DEPTH VALIDATION OF SECURITY CONTROLS: Email gateway, web gateway, WAF, intrusion prevention system, SIEM, cloud workload protection, EDR, AV

- COMMON FRAMEWORK MAPPING: MITRE ATT&CK heatmaps; NIST 800-53

- MOST ADVANCED APPLIED THREAT RESEARCH: Daily updated assessments for active threats; Weekly updates for specific threat actors, techniques, best practices

- PRIORITIZED REMEDIATION GUIDANCE: AI Copilot Attack Planner for instant scenario design; Vendor-specific control tuning; Sigma rules creation; Configuration best practices


Seller
Description

Designed for companies that want to manage their security posture against the evolving threat landscape. Cymulate's SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cybersecurity posture end-to-end across the MITRE ATT&CK® framework. The platform provides threat intelligence-led risk assessments that are simple to deploy out-of-the-box, and for all maturity levels. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies. Cymulate allows professionals to manage, know and control their dynamic environment.

Overview Provided by:

Cymulate: Security Validation and Exposure Management Platform Integrations

(11)
Verified by Cymulate: Security Validation and Exposure Management Platform

Cymulate: Security Validation and Exposure Management Platform Media

Cymulate: Security Validation and Exposure Management Platform Demo - The Cymulate Solution
Cymulate automatically tests and validates the security controls across your entire IT environment to expose risky threats, dangerous attack paths and unknown gaps – and tells you how to fix them – before your organization suffers the impacts of a breach. Our complete security and exposure val...
Cymulate: Security Validation and Exposure Management Platform Demo - Platform Screenshot
Cymulate SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cyber-security posture end-to-end across the MITRE ATT&CK® framework.
Cymulate: Security Validation and Exposure Management Platform Demo - Test Defenses
Advanced offensive security testing made easy and production-safe to validate security controls and cyber exposures.​
Cymulate: Security Validation and Exposure Management Platform Demo - Optimize Tools
Insights to harden controls via configuration tuning, new policy creation, and custom rule generation.​
Reduce your Attack Surface
Play Cymulate: Security Validation and Exposure Management Platform Video
Reduce your Attack Surface
Multi-Factor Authenticator
Play Cymulate: Security Validation and Exposure Management Platform Video
Multi-Factor Authenticator
NEW Cymulate Exposure Validation Platform
Play Cymulate: Security Validation and Exposure Management Platform Video
NEW Cymulate Exposure Validation Platform
AI-Powered Exposure Validation for Complete Cybersecurity Control
Play Cymulate: Security Validation and Exposure Management Platform Video
AI-Powered Exposure Validation for Complete Cybersecurity Control
Product Avatar Image

Have you used Cymulate: Security Validation and Exposure Management Platform before?

Answer a few questions to help the Cymulate: Security Validation and Exposure Management Platform community

143 Cymulate: Security Validation and Exposure Management Platform Reviews

4.9 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.

Cymulate: Security Validation and Exposure Management Platform Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons
G2 reviews are authentic and verified.
Verified User in Banking
AB
Enterprise (> 1000 emp.)
"Cymulate is best BAS"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Uncovering security loopholes elegant manner, in automated fashion and reported in baset possible ways to make it easily consumables Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

There is no room to dislike Cymulate features Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

We appreciate your feedback and are delighted to hear that Cymulate effectively uncovers security loopholes in an automated and easily consumable manner. It’s great to know that the External Attack Surface Management feature is helping you identify misconfigurations across your digital footprint. Thank you for sharing your experience and for trusting Cymulate to strengthen your security posture!

Verified User in Financial Services
AF
Enterprise (> 1000 emp.)
"Cymulate is best in uncovering and helping us remediate risk"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Easy to use and mavigate , implementation was smooth and reports are insightful. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Assessments specially EDR are bit noisy and little tough to manage the alerts unless you have expert knowledge on EDR Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your experience with Cymulate. We're pleased that the platform has helped you uncover security gaps. We understand your concerns about the EDR assessments and will work to make the alerts more manageable for all users.

Verified User in Computer & Network Security
AC
Mid-Market (51-1000 emp.)
"Cymulate BAS is an ultimate tool for cybersecurity readiness"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Perceptive dashboards to report risks effectively, insightful reports ,easy to run assessments, quantifiable metrics Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

I would recommend Cymulate to have a feature to ingest data from Threat Intel platforms for validation purposes as well. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re thrilled to hear that Cymulate’s perceptive dashboards, insightful reports, and easy-to-run assessments are helping you effectively report risks and measure security metrics. It’s great to know the platform provides updated insights on external threats and enables you to validate your controls against them.

We appreciate your suggestion about integrating data from Threat Intelligence platforms for validation purposes. This is valuable feedback, and we’ll share it with our team as we explore ways to enhance the platform further. Please don't hesitate to reach out if you have additional suggestions or need assistance. Thank you for choosing Cymulate!

Verified User in Financial Services
AF
Enterprise (> 1000 emp.)
"Bridging the gaps between threats and defenses using Cymulate"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Large number of test scenarios , prompt support team, intutive dashboards, user friendly portal Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Integrations with threat intel platform is recomended Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! We're glad you find Cymulate’s test scenarios, dashboards, and support team valuable. Ensuring a seamless user experience is a priority, and we appreciate your input on integrations—we’ll share it with our team. It’s great to hear Cymulate helps you stay ahead of threats. We appreciate your support!

Verified User in Banking
AB
Enterprise (> 1000 emp.)
"Cymulate Dynamic platform makes you rethink about your security posture"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Agent driven assessments makes it reliable, faster update and result of assessments , supportive and always available support team Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

There is no drawback that i found yet with Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re pleased to hear that you value Cymulate’s agent-driven assessments, quick updates, and dependable results, as well as the support provided by our responsive team.

It’s great to know that the platform is helping you evaluate your security efficiency by simulating diverse real-world attack scenarios. Thank you for sharing your experience and for choosing Cymulate to support your security efforts!

Verified User in Information Technology and Services
UI
Mid-Market (51-1000 emp.)
"External Attack Surface Management is a true representation of real attack Simulation"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

The ASM of Cymulate is actual form of representation of attack method since it doesn't need you to tell anything to Cymulate. The insights on the dashboard gives you enough idea about the entire reports and detailed report is always an option available Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

The Evidence section of ASM is recommended to improve. Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

We appreciate your feedback! It's great to hear that Cymulate's compliance-focused reports and user-friendly platform are beneficial to your team. We aim to provide a solution that is accessible to all users, regardless of technical expertise.

Verified User in Information Services
AI
Enterprise (> 1000 emp.)
"Cymulate helps in understanding and mitigation of threats"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Effortless deploymenet, easy managabloe platform , dynamic reports , log list of APIs Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

More customisation feature in Dynamic report would be additional benefits Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re pleased to hear that you appreciate Cymulate’s seamless deployment, user-friendly platform, detailed dynamic reports, and extensive API integrations. It’s great to see how the Immediate Threats module is helping you proactively address emerging risks by simulating real-world threats.

Your feedback about adding more customization options to the dynamic reports is valuable, and we’ll pass it along to the relevant team. Thank you for sharing your experience and for relying on Cymulate to enhance your security posture!

Verified User in Capital Markets
AC
Mid-Market (51-1000 emp.)
"Cymulate closes the gaps between threat actors and defenses"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Seamless integration with other security solutions,helps assess the security posture of acqusitions targets, benchamarking for industries Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Training videos on top of KB would be helpful. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback on Cymulate! We’re glad you value its seamless integration and effective security assessments.

We’re excited to share that we already offer video tutorials for specific Knowledge Base articles and access to our Customer Academy through LearnUpon, which is available directly within the app. These resources are designed to help you get the most out of Cymulate by providing detailed guidance on our features and capabilities.

We appreciate your suggestion and plan to create additional videos as part of our ongoing effort to enhance training materials. We'd love to hear from you if you have more ideas or need assistance!

Verified User in Manufacturing
AM
Enterprise (> 1000 emp.)
"Mitigate Cyber Risks Effectively with Cymulate"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Implementation was easy, Integratable with other security tools, easy navigation Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

There is nothing that i feel needs to be improved so far. Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your positive experience with Cymulate! We are thrilled to hear that you found the implementation easy and appreciate the platform's integratability with other security tools. It's great to know that Cymulate is helping you proactively validate your security posture effectively. If you ever have any questions or need assistance, please don't hesitate to reach out. We are here to support you every step of the way.

Verified User in Information Services
AI
Enterprise (> 1000 emp.)
"Cymulate is not just BAS , its much more than that"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Number of features on your fingertips for smooth operations, lasge library of threats to assess against , dashboards and UI are just more that good Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Option to change the UI background to light version would be good Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback on Cymulate! We're thrilled to hear that you appreciate the wide range of features, threat library, and user-friendly dashboards. Your suggestion for a light UI background option is noted and will be shared with our team for consideration. We're glad to hear that Cymulate is helping you validate your incident response and enhance security measures. If you have any more suggestions, please feel free to reach out.

Pricing Insights

Averages based on real user reviews.

Time to Implement

1 month

Return on Investment

5 months

Average Discount

11%

Perceived Cost

$$$$$