Introducing G2.ai, the future of software buying.Try now

Cymulate: Security Validation and Exposure Management Platform Reviews & Product Details - Page 14

Cymulate: Security Validation and Exposure Management Platform Overview

What is Cymulate: Security Validation and Exposure Management Platform?

Cymulate is a leading on-prem and cloud-based Security Validation and Exposure Management Platform leveraging the industry's most comprehensive and user-friendly Breach and Attack Simulation technology. We empower security teams to prioritize remediation by continuously testing and harden defenses against immediate threats from the attacker's point of view. Cymulate deploys within an hour, integrating with a vast tech alliance of security controls, from EDR, to email gateways, web gateways, SIEM, WAF and more across hybrid, on-premise, cloud and Kubernetes environments. Customers see increased prevention, detection and improvement to overall security posture from optimizing their existing defense investments end-to-end across the MITRE ATT&CK® framework. The platform provides out-of-the-box, expert, and threat intelligence-led risk assessments that are simple to deploy and use for all maturity levels, and are constantly updated. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies.

Cymulate: Security Validation and Exposure Management Platform Details
Product Website
Languages Supported
English
Show LessShow More
Product Description
Cymulate comprehensively identifies the security gaps in your infrastructure and provides actionable insights for proper remediation. Run safely from the internet, our battery of simulated attacks causes no interruption to your operation or business productivity.
How do you position yourself against your competitors?

- BROADEST COVERAGE FOR OFFENSIVE TESTING: Security validation on all environments (hybrid, on-prem, cloud, Kubernetes, Apple, Microsoft, AWS, Google)

- MOST IN-DEPTH VALIDATION OF SECURITY CONTROLS: Email gateway, web gateway, WAF, intrusion prevention system, SIEM, cloud workload protection, EDR, AV

- COMMON FRAMEWORK MAPPING: MITRE ATT&CK heatmaps; NIST 800-53

- MOST ADVANCED APPLIED THREAT RESEARCH: Daily updated assessments for active threats; Weekly updates for specific threat actors, techniques, best practices

- PRIORITIZED REMEDIATION GUIDANCE: AI Copilot Attack Planner for instant scenario design; Vendor-specific control tuning; Sigma rules creation; Configuration best practices


Seller
Description

Designed for companies that want to manage their security posture against the evolving threat landscape. Cymulate's SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cybersecurity posture end-to-end across the MITRE ATT&CK® framework. The platform provides threat intelligence-led risk assessments that are simple to deploy out-of-the-box, and for all maturity levels. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies. Cymulate allows professionals to manage, know and control their dynamic environment.

Overview Provided by:

Cymulate: Security Validation and Exposure Management Platform Integrations

(11)
Verified by Cymulate: Security Validation and Exposure Management Platform

Cymulate: Security Validation and Exposure Management Platform Media

Cymulate: Security Validation and Exposure Management Platform Demo - The Cymulate Solution
Cymulate automatically tests and validates the security controls across your entire IT environment to expose risky threats, dangerous attack paths and unknown gaps – and tells you how to fix them – before your organization suffers the impacts of a breach. Our complete security and exposure val...
Cymulate: Security Validation and Exposure Management Platform Demo - Platform Screenshot
Cymulate SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cyber-security posture end-to-end across the MITRE ATT&CK® framework.
Cymulate: Security Validation and Exposure Management Platform Demo - Test Defenses
Advanced offensive security testing made easy and production-safe to validate security controls and cyber exposures.​
Cymulate: Security Validation and Exposure Management Platform Demo - Optimize Tools
Insights to harden controls via configuration tuning, new policy creation, and custom rule generation.​
Reduce your Attack Surface
Play Cymulate: Security Validation and Exposure Management Platform Video
Reduce your Attack Surface
Multi-Factor Authenticator
Play Cymulate: Security Validation and Exposure Management Platform Video
Multi-Factor Authenticator
NEW Cymulate Exposure Validation Platform
Play Cymulate: Security Validation and Exposure Management Platform Video
NEW Cymulate Exposure Validation Platform
AI-Powered Exposure Validation for Complete Cybersecurity Control
Play Cymulate: Security Validation and Exposure Management Platform Video
AI-Powered Exposure Validation for Complete Cybersecurity Control
Product Avatar Image

Have you used Cymulate: Security Validation and Exposure Management Platform before?

Answer a few questions to help the Cymulate: Security Validation and Exposure Management Platform community

143 Cymulate: Security Validation and Exposure Management Platform Reviews

4.9 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.

Cymulate: Security Validation and Exposure Management Platform Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons
G2 reviews are authentic and verified.
Verified User in Information Technology and Services
AI
Mid-Market (51-1000 emp.)
"Cymulate aids Risk Management"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Autoamted testing and continuous monitoring, Ease of use and intutive platform,Excellent customer support Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Ther eis nothing that i dislike about Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your glowing review! We're thrilled to hear that Cymulate's automated testing, continuous monitoring, intuitive platform, and excellent customer support have been valuable to you. It’s especially rewarding to know that Cymulate has helped you achieve a strong ROI by validating and fine-tuning the efficacy of your security investments. Delivering measurable value and empowering organizations to maximize their security effectiveness is exactly what we strive for. If there’s anything else we can do to further support your success, please let us know!

Verified User in Information Technology and Services
UI
Mid-Market (51-1000 emp.)
"Breach and Attack Simulation is helpful for exposure management"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Exposure Management with user friendly dashboard, extensive threat simulation and updated malwares IOCs, cusomizable report, user notifications Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Integration with other security control such as proxy , email gateway would be beneficial Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

We appreciate your feedback! It's great to hear that Cymulate's compliance-focused reports and user-friendly platform are beneficial to your team. We aim to provide a solution that is accessible to all users, regardless of technical expertise.

Verified User in Pharmaceuticals
AP
Mid-Market (51-1000 emp.)
"It contains excellent number of simulations to test out organization security parameter"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Better insightfule dashboards and dynamic reports , Feasibility to run assessment anytime, easily accessible findings data for mitigations Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Integration with Zscaler would have added value. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your positive feedback on Cymulate's Security Validation and Exposure Management Platform! We are thrilled to hear that you appreciate the simulations, insightful dashboards, and accessible findings data. We understand your desire for integration with Zscaler and will certainly consider this for future enhancements.

Ensuring security control validation and enhancing security posture are key benefits of Cymulate, and we are glad to hear that it is delivering well for you. If you have any further suggestions or feedback, please feel free to reach out.

Verified User in Financial Services
AF
Enterprise (> 1000 emp.)
"Comprehensive Cybersecurity Testing Made Simple"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Effective Continuous Security Validation for All Threat Vectors Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Stability in integrations is recommended Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback with us! We're thrilled to hear that you find Cymulate Platform effective for continuous security validation across all threat vectors. We appreciate your input regarding the stability in integrations, and we are continuously working to enhance our platform for a seamless experience.

Ensuring the validation of security solutions is a top priority for us, and we are committed to providing a reliable and comprehensive cybersecurity testing solution. If you have any specific concerns or suggestions for improvement, please feel free to reach out to our support team. We value your insights and look forward to addressing any issues you may have. Thank you for choosing Cymulate Platform for your security needs!

Verified User in Information Services
UI
Mid-Market (51-1000 emp.)
"BAS of Cymulate is a great support to compliance team"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulates capabilities to assess and produce reports in compliance focused are added advantage for customers.

Cymulate is easy to deploy and use platform. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

You don't need to be technical freak to use Cymulate Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

We appreciate your feedback! It's great to hear that Cymulate's compliance-focused reports and user-friendly platform are beneficial to your team. We aim to provide a solution that is accessible to all users, regardless of technical expertise.

Verified User in Information Technology and Services
AI
Mid-Market (51-1000 emp.)
"Cymulate is must have security solution"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate provides easy to use ,minimal deployment efforts, customised assessments and many more features Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Cymulate should also provide customers with custom roles option for users Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re pleased to hear that Cymulate’s ease of use, minimal deployment effort, and customizable assessments have been valuable to you. We appreciate your suggestion about adding custom roles for users and will share this feedback with the appropriate team. It’s great to know Cymulate is helping you efficiently validate the effectiveness of your security controls. Thank you for sharing your experience!

Verified User in Information Technology and Services
AI
Mid-Market (51-1000 emp.)
"Cymulate BAS has brought efficiency in managing internal risks"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Risk Based Vulnerability prioritization, easy to access and operate and minimal efforts in deployment Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

I don't see any dislike in Cymulate so far. Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

We appreciate your feedback! It's great to hear that Cymulate's compliance-focused reports and user-friendly platform are beneficial to your team. We aim to provide a solution that is accessible to all users, regardless of technical expertise.

Verified User in Telecommunications
AT
Enterprise (> 1000 emp.)
"Cymulate is a Comprehensive Cybersecurity Platform for Continuous Threat Simulation and validation"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Quantifiable tests, resonating reports and benchmarks and effective collaboration with CSM Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Evidences of Data Exfiltration needs more clarified Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback on Cymulate! We're thrilled to hear that you appreciate the quantifiable tests, resonating reports, and effective collaboration with our CSM team. We understand your concern about the clarity around evidence of data exfiltration and will work on providing more detailed information in that area.

Cymulate is designed to help organizations validate their security controls against the latest threats, ensuring a comprehensive approach to cybersecurity. We're glad to hear that this has been beneficial for you. If you have any further questions or need assistance, please feel free to reach out. We're here to help!

Verified User in Financial Services
AF
Enterprise (> 1000 emp.)
"Breach Attack Simulation made easy by Cymulate"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

easy to deploy, customer centric support, easy to use platform Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

There is nothing that i feel should be dislike Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your positive experience with Cymulate Platform! We are thrilled to hear that you find it easy to deploy, user-friendly, and appreciate our customer-centric support. We are committed to providing top-notch security control validation and detection validation to benefit you. If you ever have any questions or need assistance, please don't hesitate to reach out. We are here to help and support you every step of the way.

May R.
MR
Product manager/marketing
Small-Business (50 or fewer emp.)
"A must-have for companies who need to be aware of the threat landscape and how to mitigate risks."
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate is an amazing resource for cyber risk assessments and penetration testing. The platform is easy to use, and they have a wide variety of resources, including risk intelligence, to help companies assess their current and potential cyber risks. The platform is also constantly updated with new updates and features. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Service-wise none. I'm satisfied with the results, however, it would be nice to extract monthly reports on the Reports dashboard. It only shows the full report. We're going to run simulations for 12 months. Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for your positive feedback! We're thrilled to hear that you find Cymulate Platform to be an amazing resource for cyber risk assessments and penetration testing. We appreciate your suggestion regarding the monthly reports on the Reports dashboard and will definitely take this into consideration for future updates.

It's great to know that Cymulate Platform is helping you gather intelligence and improve your cybersecurity posture. If you have any further suggestions or feedback, please feel free to reach out to us. We're here to support you in maximizing the benefits of our platform. Thank you for recommending Cymulate to others!

Pricing Insights

Averages based on real user reviews.

Time to Implement

1 month

Return on Investment

5 months

Average Discount

11%

Perceived Cost

$$$$$