Introducing G2.ai, the future of software buying.Try now
Share your insights with Cymulate: Security Validation and Exposure Management Platform

Thousands of people like you come to G2 to find out whether solutions like Cymulate: Security Validation and Exposure Management Platform are the right fit for them. Share your real experiences with Cymulate: Security Validation and Exposure Management Platform and the G2 community and help someone make the right decision about their software.

Cymulate: Security Validation and Exposure Management Platform Reviews & Product Details - Page 3

Cymulate: Security Validation and Exposure Management Platform Overview

What is Cymulate: Security Validation and Exposure Management Platform?

Cymulate is a leading on-prem and cloud-based Security Validation and Exposure Management Platform leveraging the industry's most comprehensive and user-friendly Breach and Attack Simulation technology. We empower security teams to prioritize remediation by continuously testing and harden defenses against immediate threats from the attacker's point of view. Cymulate deploys within an hour, integrating with a vast tech alliance of security controls, from EDR, to email gateways, web gateways, SIEM, WAF and more across hybrid, on-premise, cloud and Kubernetes environments. Customers see increased prevention, detection and improvement to overall security posture from optimizing their existing defense investments end-to-end across the MITRE ATT&CK® framework. The platform provides out-of-the-box, expert, and threat intelligence-led risk assessments that are simple to deploy and use for all maturity levels, and are constantly updated. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies.

Cymulate: Security Validation and Exposure Management Platform Details
Product Website
Languages Supported
English
Show LessShow More
Product Description
Cymulate comprehensively identifies the security gaps in your infrastructure and provides actionable insights for proper remediation. Run safely from the internet, our battery of simulated attacks causes no interruption to your operation or business productivity.
How do you position yourself against your competitors?

- BROADEST COVERAGE FOR OFFENSIVE TESTING: Security validation on all environments (hybrid, on-prem, cloud, Kubernetes, Apple, Microsoft, AWS, Google)

- MOST IN-DEPTH VALIDATION OF SECURITY CONTROLS: Email gateway, web gateway, WAF, intrusion prevention system, SIEM, cloud workload protection, EDR, AV

- COMMON FRAMEWORK MAPPING: MITRE ATT&CK heatmaps; NIST 800-53

- MOST ADVANCED APPLIED THREAT RESEARCH: Daily updated assessments for active threats; Weekly updates for specific threat actors, techniques, best practices

- PRIORITIZED REMEDIATION GUIDANCE: AI Copilot Attack Planner for instant scenario design; Vendor-specific control tuning; Sigma rules creation; Configuration best practices


Seller
Description

Designed for companies that want to manage their security posture against the evolving threat landscape. Cymulate's SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cybersecurity posture end-to-end across the MITRE ATT&CK® framework. The platform provides threat intelligence-led risk assessments that are simple to deploy out-of-the-box, and for all maturity levels. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies. Cymulate allows professionals to manage, know and control their dynamic environment.

Overview Provided by:

Cymulate: Security Validation and Exposure Management Platform Integrations

(11)
Verified by Cymulate: Security Validation and Exposure Management Platform

Cymulate: Security Validation and Exposure Management Platform Media

Cymulate: Security Validation and Exposure Management Platform Demo - The Cymulate Solution
Cymulate automatically tests and validates the security controls across your entire IT environment to expose risky threats, dangerous attack paths and unknown gaps – and tells you how to fix them – before your organization suffers the impacts of a breach. Our complete security and exposure val...
Cymulate: Security Validation and Exposure Management Platform Demo - Platform Screenshot
Cymulate SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cyber-security posture end-to-end across the MITRE ATT&CK® framework.
Cymulate: Security Validation and Exposure Management Platform Demo - Test Defenses
Advanced offensive security testing made easy and production-safe to validate security controls and cyber exposures.​
Cymulate: Security Validation and Exposure Management Platform Demo - Optimize Tools
Insights to harden controls via configuration tuning, new policy creation, and custom rule generation.​
Reduce your Attack Surface
Play Cymulate: Security Validation and Exposure Management Platform Video
Reduce your Attack Surface
Multi-Factor Authenticator
Play Cymulate: Security Validation and Exposure Management Platform Video
Multi-Factor Authenticator
NEW Cymulate Exposure Validation Platform
Play Cymulate: Security Validation and Exposure Management Platform Video
NEW Cymulate Exposure Validation Platform
AI-Powered Exposure Validation for Complete Cybersecurity Control
Play Cymulate: Security Validation and Exposure Management Platform Video
AI-Powered Exposure Validation for Complete Cybersecurity Control
Product Avatar Image

Have you used Cymulate: Security Validation and Exposure Management Platform before?

Answer a few questions to help the Cymulate: Security Validation and Exposure Management Platform community

143 Cymulate: Security Validation and Exposure Management Platform Reviews

4.9 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.

Cymulate: Security Validation and Exposure Management Platform Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons
G2 reviews are authentic and verified.
AA
Security Analyst
Mid-Market (51-1000 emp.)
"BAS with detailed remediation guidance"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate assessments are comprehensive with detailed report and mitigation guidance across all vectors, excellent customer support, varying test cases to validate multiple controls. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Dynamic reporting needs littlie improvement Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your thoughtful review! We're thrilled to hear that you find Cymulate’s assessments comprehensive and valuable, especially with detailed reports, mitigation guidance, and diverse test cases. We also appreciate your kind words about our customer support!

Your feedback on dynamic reporting is noted, and we’ll pass it along to the right team for consideration. It's great to know that Cymulate is helping you measure security efficacy and prevent drift effectively.

Thanks for your support—we’re here to help whenever you need us!

Verified User in Capital Markets
AC
Mid-Market (51-1000 emp.)
"Cymulate BAS is exemplary in its purpose of validation against threats."
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Best in class , dynamically updated threat libraries, to the point mitigation guidance Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Integrations needs improvement in terms of feasibility Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for the thoughtful review! We're so glad you're finding value in our dynamically updated threat libraries and mitigation guidance—that's exactly what we aim for. We’ve also shared your note about integrations with our product team. We appreciate you taking the time to share your Cymulte experience.

AA
Information Security Officer
Enterprise (> 1000 emp.)
"Cymulate has Top Notch BAS"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate gives us freedom to test against al of the threats that surface internet in real time, IT helps us convey the risk to board aptly and helps in decison making while security planning Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Multiple option for single integration should be good. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your positive feedback about Cymulate's Security Validation and Exposure Management Platform! We're thrilled to hear that you appreciate the real-time threat testing and risk communication capabilities and that it helps with your security planning. We understand your feedback about multiple options for single integration and will take it into consideration for future improvements. It's great to hear that Cymulate's assessment of EDR is helping you stay ahead of cyber attackers. If you have any more suggestions or need further assistance, please feel free to reach out. We're here to support you in enhancing your security planning and decision-making processes.

Verified User in Banking
CB
Enterprise (> 1000 emp.)
"It was a detailed and informative workshop about Cymulate"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Its a revolutionary feature which is intuitive and easy to use by security professionals Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

The initial complexity of understanding how it all works Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Here’s a polished response you can use:

---

Thank you for the great review! We're glad you found the workshop informative and that Cymulate’s intuitive platform is helping highlight critical vulnerabilities. If the initial learning curve ever feels like a hurdle, your CSM and our support team are always here to guide you. Excited to be part of your security journey!

Verified User in Information Technology and Services
AI
Enterprise (> 1000 emp.)
"Cymulate helps us deal with the security validation in the simplest manner"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Validation of security controls in an easier fashion, helps in continuous validation , updated threat libraries. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

More cloud related assessments/scenarios are expected Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! We're glad to hear that Cymulate makes security validation easier and that our continuous validation and updated threat libraries are valuable to you.

We appreciate your input on expanding cloud-related assessments and scenarios. We’ll pass this along to the appropriate teams for review as we continue to enhance our platform.

Thanks for choosing Cymulate!

GB
Information security manager
Enterprise (> 1000 emp.)
"A simple product with capabilities of doing complex cyber attack simulations"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

easy to use and implement, product capbilities, Great CS support Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Do not have support for amazon linux versions Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re glad to hear that you find Cymulate easy to use and implement, with robust capabilities and strong support from our Customer Success team. It’s great to know the platform has helped you detect gaps across various security controls like DLP, Email, Endpoint, and Web Gateway, while also providing actionable recommendations and supporting regulatory compliance efforts.

We appreciate your feedback regarding Amazon Linux support and will share it with the relevant team for consideration. Thank you for sharing your experience and for choosing Cymulate!

AH
Information Security Manager
Enterprise (> 1000 emp.)
"An incredible product with great technical features and capabilities"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Journey from deployment to operationalization was very smooth, Tool has awesome technical capabilities, constant support from CS Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

They didn't had support portal initially which got fixed later for tracking open requests Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re glad you found the deployment process smooth and that Cymulate’s technical capabilities and Customer Success team have been helpful. It’s great to know the platform supports your continuous security validations and regulatory compliance efforts.

We appreciate your feedback about the support portal and are pleased it’s now addressing your needs. Thank you for sharing your experience!

AA
Project manager
Mid-Market (51-1000 emp.)
"Cymulate drive innovation in setting up security standards"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Great support team, continuous validation , multiple dynamic reports and dashboards features, variety of use cases like SOC validation, SIEM validation, cloud security assessments. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Increase in content for cloud security assessments are needed. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback on Cymulate's Security Validation and Exposure Management Platform! We're thrilled to hear that you appreciate our support team in addition to all the great features you mentioned. Your input on the need for more content for cloud security assessments is valuable, and we'll definitely take that into consideration for future improvements. We're glad to hear that our platform is helping you with external threat monitoring, security policy efficacy measurement, and detection validations. If you have any further suggestions or if there's anything else we can assist you with, please feel free to reach out. Thank you for choosing Cymulate!

PK
AVP - Red Team Operations (ISG)
Enterprise (> 1000 emp.)
"Provides extensive coverage for assessing Mitre TTPs and a handy tool for Red Teamers"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Easy to deploy and use, Great Customer success support, great integration coverage Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Low severity WAF payloads can be reviewed and optimized Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re glad Cymulate has been a valuable tool for assessing MITRE TTPs and supporting Red Team operations. It’s great to hear you’ve found it easy to deploy and use, with strong integration coverage and effective support from our Customer Success team.

We appreciate your feedback about optimizing low-severity WAF payloads and will share it with our team as we continue refining the platform. It’s rewarding to know Cymulate is helping automate TTP validation, support continuous security assessments, and identify gaps in security implementations.

If you have additional suggestions or need further assistance, feel free to reach out—we’re here to help!

MM
Cyber Security Analyst(Red Teamer) - ISG
Enterprise (> 1000 emp.)
"Cymulate enhanced our security metrics through its ongoing security validation process"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

User friendly console, easy to deploy and launch assessment Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Soemtimes the response from the support team is delayed Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback with us! We're thrilled to hear that Cymulate has enhanced your security metrics and helped identify gaps and risks. We appreciate your kind words about our user-friendly console and easy deployment process. That's great to hear!

We apologize for any delays in our support team's responses. We are continuously working to improve our response times to ensure a seamless experience for our customers.

If you have any specific concerns or need further assistance, please feel free to reach out to us directly. We value your partnership and look forward to continuing to support your security validation and exposure management needs.

Pricing Insights

Averages based on real user reviews.

Time to Implement

1 month

Return on Investment

5 months

Average Discount

11%

Perceived Cost

$$$$$