Introducing G2.ai, the future of software buying.Try now
Share your insights with Cymulate: Security Validation and Exposure Management Platform

Thousands of people like you come to G2 to find out whether solutions like Cymulate: Security Validation and Exposure Management Platform are the right fit for them. Share your real experiences with Cymulate: Security Validation and Exposure Management Platform and the G2 community and help someone make the right decision about their software.

Cymulate: Security Validation and Exposure Management Platform Reviews & Product Details - Page 12

Cymulate: Security Validation and Exposure Management Platform Overview

What is Cymulate: Security Validation and Exposure Management Platform?

Cymulate is a leading on-prem and cloud-based Security Validation and Exposure Management Platform leveraging the industry's most comprehensive and user-friendly Breach and Attack Simulation technology. We empower security teams to prioritize remediation by continuously testing and harden defenses against immediate threats from the attacker's point of view. Cymulate deploys within an hour, integrating with a vast tech alliance of security controls, from EDR, to email gateways, web gateways, SIEM, WAF and more across hybrid, on-premise, cloud and Kubernetes environments. Customers see increased prevention, detection and improvement to overall security posture from optimizing their existing defense investments end-to-end across the MITRE ATT&CK® framework. The platform provides out-of-the-box, expert, and threat intelligence-led risk assessments that are simple to deploy and use for all maturity levels, and are constantly updated. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies.

Cymulate: Security Validation and Exposure Management Platform Details
Product Website
Languages Supported
English
Show LessShow More
Product Description
Cymulate comprehensively identifies the security gaps in your infrastructure and provides actionable insights for proper remediation. Run safely from the internet, our battery of simulated attacks causes no interruption to your operation or business productivity.
How do you position yourself against your competitors?

- BROADEST COVERAGE FOR OFFENSIVE TESTING: Security validation on all environments (hybrid, on-prem, cloud, Kubernetes, Apple, Microsoft, AWS, Google)

- MOST IN-DEPTH VALIDATION OF SECURITY CONTROLS: Email gateway, web gateway, WAF, intrusion prevention system, SIEM, cloud workload protection, EDR, AV

- COMMON FRAMEWORK MAPPING: MITRE ATT&CK heatmaps; NIST 800-53

- MOST ADVANCED APPLIED THREAT RESEARCH: Daily updated assessments for active threats; Weekly updates for specific threat actors, techniques, best practices

- PRIORITIZED REMEDIATION GUIDANCE: AI Copilot Attack Planner for instant scenario design; Vendor-specific control tuning; Sigma rules creation; Configuration best practices


Seller
Description

Designed for companies that want to manage their security posture against the evolving threat landscape. Cymulate's SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cybersecurity posture end-to-end across the MITRE ATT&CK® framework. The platform provides threat intelligence-led risk assessments that are simple to deploy out-of-the-box, and for all maturity levels. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies. Cymulate allows professionals to manage, know and control their dynamic environment.

Overview Provided by:

Cymulate: Security Validation and Exposure Management Platform Integrations

(11)
Verified by Cymulate: Security Validation and Exposure Management Platform

Cymulate: Security Validation and Exposure Management Platform Media

Cymulate: Security Validation and Exposure Management Platform Demo - The Cymulate Solution
Cymulate automatically tests and validates the security controls across your entire IT environment to expose risky threats, dangerous attack paths and unknown gaps – and tells you how to fix them – before your organization suffers the impacts of a breach. Our complete security and exposure val...
Cymulate: Security Validation and Exposure Management Platform Demo - Platform Screenshot
Cymulate SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cyber-security posture end-to-end across the MITRE ATT&CK® framework.
Cymulate: Security Validation and Exposure Management Platform Demo - Test Defenses
Advanced offensive security testing made easy and production-safe to validate security controls and cyber exposures.​
Cymulate: Security Validation and Exposure Management Platform Demo - Optimize Tools
Insights to harden controls via configuration tuning, new policy creation, and custom rule generation.​
Reduce your Attack Surface
Play Cymulate: Security Validation and Exposure Management Platform Video
Reduce your Attack Surface
Multi-Factor Authenticator
Play Cymulate: Security Validation and Exposure Management Platform Video
Multi-Factor Authenticator
NEW Cymulate Exposure Validation Platform
Play Cymulate: Security Validation and Exposure Management Platform Video
NEW Cymulate Exposure Validation Platform
AI-Powered Exposure Validation for Complete Cybersecurity Control
Play Cymulate: Security Validation and Exposure Management Platform Video
AI-Powered Exposure Validation for Complete Cybersecurity Control
Product Avatar Image

Have you used Cymulate: Security Validation and Exposure Management Platform before?

Answer a few questions to help the Cymulate: Security Validation and Exposure Management Platform community

143 Cymulate: Security Validation and Exposure Management Platform Reviews

4.9 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.

Cymulate: Security Validation and Exposure Management Platform Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons
G2 reviews are authentic and verified.
Verified User in Information Technology and Services
AI
Enterprise (> 1000 emp.)
"Advanced scenario module helps you go beyond Penetration testing"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate is helpful in validating our compliances, security controls as well as make us always ready for validating penetration testing reports.

Cymulate customer success professionals are very technical, supportive and always available for you. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

There is nothing that I dislike about this tool Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your positive experience with Cymulate! We're thrilled that our platform has helped validate your compliance and security controls. Our team is dedicated to providing technical support and ensuring your success.

It's great to hear that Cymulate is keeping you on top of all security exposures, both internal and external. If you have any questions or need help, please don't hesitate to reach out. We're here to help you stay secure and prepared. Thank you for choosing Cymulate!

Verified User in Financial Services
AF
Enterprise (> 1000 emp.)
"Strengthening of Your Security Posture is not too far with Cymulate’s BAS"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

BAS CART ASM all in one platform along with easy navigation and dynamic reporting capabilities Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

AI needs to be implemeted to smoothen user experience Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! We're thrilled to hear that you appreciate the all-in-one platform, easy navigation, and dynamic reporting capabilities of Cymulate. We are constantly working on enhancing our platform and will definitely take your suggestion of implementing AI to improve the user experience into consideration.

It's great to know that Cymulate is helping you validate controls and vectors, ultimately strengthening your security posture. If you have any further suggestions or feedback, please feel free to reach out. We're here to help and ensure you have the best experience with our platform.

Verified User in Information Services
AI
Mid-Market (51-1000 emp.)
"Cymulate gives us confidence in our strategy for Security"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

With the reports along with metrics and bechmarking , it becomes easier for our decision making.

Cymulate move forward approach with each security controls is amazing.

Actionable insights and articulated dashboards adds the value. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Enhancement in a speifc feature of Custom reports would be great Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for taking the time to share your experience with Cymulate! We're thrilled to hear that our Security Validation and Exposure Management Platform has provided you with actionable insights and valuable metrics for decision-making. We appreciate your feedback on enhancing custom reports and will certainly take that into consideration for future improvements. It's great to know that Cymulate is helping you validate security effectiveness, ransomware resilience, and detection validation. Thank you for chosing Cymulate!

Verified User in Financial Services
AF
Mid-Market (51-1000 emp.)
"The system helps me optimize the company's defense system"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

The system simulates an attack on all platforms and shows me reports. This way I can curb the weak points in the company Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

They need to improve the endpoint module. The edr does not recognize signatures of the platform and it gives a high score Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback! We’re thrilled to hear that Cymulate is helping you optimize your company’s defense system through attack simulations and detailed reporting. We appreciate your input on the endpoint module and understand its importance. Your feedback will be shared with the appropriate team for review. If you have further suggestions, feel free to reach out!

Verified User in Architecture & Planning
AA
Enterprise (> 1000 emp.)
"Validating the effectiveness of our security tools is easy and effective with Cymulate BAS"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Updated threat libraries, tons of usecases to validate posture, easy to use platform Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Thorough testing is recommended before realeasing new features Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback on Cymulate BAS! We're thrilled to hear that you appreciate the updated threat libraries, variety of use cases, and user-friendly platform. We understand your concern about thorough testing before releasing new features, and we are continuously working to improve in that area.

Ensuring the effectiveness of security tools and validating your security posture are crucial, and we're glad to hear that Cymulate Platform is helping you achieve that. If you have any specific suggestions or would like to discuss further, please feel free to reach out. We value your input and are here to assist you in any way we can.

Verified User in Information Technology and Services
AI
Enterprise (> 1000 emp.)
"Cymulate is simple and effective BAS solution"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate provides us with capabilities to question our security control and policies effectively with evidences, helps us get ROI of our security spends and helps us drive innovation Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

UI can be improved a bit in terms of visibility Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback with us! We're thrilled to hear that Cymulate is providing you with effective security validation and helping you measure the ROI of your security investments. We appreciate your suggestion regarding the UI visibility and will definitely share your feedback for future improvements. If you have any specific recommendations on how we can enhance the UI to better meet your needs, please feel free to share them with us. We are committed to continuously improving our platform to ensure it meets the needs of our valued customers. Thank you for choosing Cymulate!

Verified User in Information Services
UI
Mid-Market (51-1000 emp.)
"Continuous automated red teaming helps strengthen our security policies beyond specific controls"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

CART module helps in user awareness validation along with deep understanding of impact with easy acceeible integrations , reports and cusomizable threat campaigns Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Ability to integrate with Azure AD for user import would be great. Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

We appreciate your feedback! It's great to hear that Cymulate's compliance-focused reports and user-friendly platform are beneficial to your team. We aim to provide a solution that is accessible to all users, regardless of technical expertise.

Verified User in Information Technology and Services
AI
Enterprise (> 1000 emp.)
"Cymulate is discovering gaps in automated fashion"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

ease of usability , enhanced and easy accessibel dashboard and customer support is excellent Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Cymulate should also provide an option for customers to test against older database of therats Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for your positive feedback! We're thrilled to hear that you find Cymulate Platform easy to use and appreciate our customer support. We value your suggestion about testing against older threat databases and will definitely consider it for future updates.

It's great to hear that Cymulate Platform is helping you uncover security gaps and providing detailed mitigation guidance. We're committed to continuously improving our platform to meet our customers' needs. If you have any more feedback or suggestions, please feel free to reach out to us. Thank you for choosing Cymulate!

Verified User in Information Technology and Services
AI
Enterprise (> 1000 emp.)
"One of the best BAS platform"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Easy to use, Ease of implementation, Ease of Integration, Customer support Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Enhancement needed in extended support of operation system. Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for your positive feedback on our Cymulate Platform! We are thrilled to hear that you find it easy to use and appreciate our customer support. We understand your concern regarding the need for enhancements in extended support for operating systems and we are continuously working to improve our platform to better meet the needs of our users.

We are glad to hear that Cymulate Platform is helping you highlight security control gaps, automate tests, and provide insightful reports. If you have any specific suggestions or further feedback, please feel free to reach out to us. We value your input and are committed to providing a top-notch experience for our users. Thank you for choosing Cymulate!

Verified User in Information Technology and Services
AI
Enterprise (> 1000 emp.)
"Staying Ahead of Cyber Threats with Cymulate’s Automated Attack Simulation"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Customer service are just excellent with easy to use and navigate platform Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Assessments needs to be less noisy for more clarity Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for your positive feedback on our customer service and platform usability! We appreciate your input on the assessments and will work on making them clearer for you. Ensuring the clarity of our assessments is crucial for effective security control validation. We are glad to hear that Cymulate Platform is helping you stay ahead of cyber threats. If you have any specific suggestions or further feedback, please feel free to reach out. We are here to assist you and ensure your experience with us is top-notch.

Pricing Insights

Averages based on real user reviews.

Time to Implement

1 month

Return on Investment

5 months

Average Discount

11%

Perceived Cost

$$$$$