Introducing G2.ai, the future of software buying.Try now
Share your insights with Cymulate: Security Validation and Exposure Management Platform

Thousands of people like you come to G2 to find out whether solutions like Cymulate: Security Validation and Exposure Management Platform are the right fit for them. Share your real experiences with Cymulate: Security Validation and Exposure Management Platform and the G2 community and help someone make the right decision about their software.

Cymulate: Security Validation and Exposure Management Platform Reviews & Product Details - Page 4

Cymulate: Security Validation and Exposure Management Platform Overview

What is Cymulate: Security Validation and Exposure Management Platform?

Cymulate is a leading on-prem and cloud-based Security Validation and Exposure Management Platform leveraging the industry's most comprehensive and user-friendly Breach and Attack Simulation technology. We empower security teams to prioritize remediation by continuously testing and harden defenses against immediate threats from the attacker's point of view. Cymulate deploys within an hour, integrating with a vast tech alliance of security controls, from EDR, to email gateways, web gateways, SIEM, WAF and more across hybrid, on-premise, cloud and Kubernetes environments. Customers see increased prevention, detection and improvement to overall security posture from optimizing their existing defense investments end-to-end across the MITRE ATT&CK® framework. The platform provides out-of-the-box, expert, and threat intelligence-led risk assessments that are simple to deploy and use for all maturity levels, and are constantly updated. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies.

Cymulate: Security Validation and Exposure Management Platform Details
Product Website
Languages Supported
English
Show LessShow More
Product Description
Cymulate comprehensively identifies the security gaps in your infrastructure and provides actionable insights for proper remediation. Run safely from the internet, our battery of simulated attacks causes no interruption to your operation or business productivity.
How do you position yourself against your competitors?

- BROADEST COVERAGE FOR OFFENSIVE TESTING: Security validation on all environments (hybrid, on-prem, cloud, Kubernetes, Apple, Microsoft, AWS, Google)

- MOST IN-DEPTH VALIDATION OF SECURITY CONTROLS: Email gateway, web gateway, WAF, intrusion prevention system, SIEM, cloud workload protection, EDR, AV

- COMMON FRAMEWORK MAPPING: MITRE ATT&CK heatmaps; NIST 800-53

- MOST ADVANCED APPLIED THREAT RESEARCH: Daily updated assessments for active threats; Weekly updates for specific threat actors, techniques, best practices

- PRIORITIZED REMEDIATION GUIDANCE: AI Copilot Attack Planner for instant scenario design; Vendor-specific control tuning; Sigma rules creation; Configuration best practices


Seller
Description

Designed for companies that want to manage their security posture against the evolving threat landscape. Cymulate's SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cybersecurity posture end-to-end across the MITRE ATT&CK® framework. The platform provides threat intelligence-led risk assessments that are simple to deploy out-of-the-box, and for all maturity levels. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies. Cymulate allows professionals to manage, know and control their dynamic environment.

Overview Provided by:

Cymulate: Security Validation and Exposure Management Platform Integrations

(11)
Verified by Cymulate: Security Validation and Exposure Management Platform

Cymulate: Security Validation and Exposure Management Platform Media

Cymulate: Security Validation and Exposure Management Platform Demo - The Cymulate Solution
Cymulate automatically tests and validates the security controls across your entire IT environment to expose risky threats, dangerous attack paths and unknown gaps – and tells you how to fix them – before your organization suffers the impacts of a breach. Our complete security and exposure val...
Cymulate: Security Validation and Exposure Management Platform Demo - Platform Screenshot
Cymulate SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cyber-security posture end-to-end across the MITRE ATT&CK® framework.
Cymulate: Security Validation and Exposure Management Platform Demo - Test Defenses
Advanced offensive security testing made easy and production-safe to validate security controls and cyber exposures.​
Cymulate: Security Validation and Exposure Management Platform Demo - Optimize Tools
Insights to harden controls via configuration tuning, new policy creation, and custom rule generation.​
Reduce your Attack Surface
Play Cymulate: Security Validation and Exposure Management Platform Video
Reduce your Attack Surface
Multi-Factor Authenticator
Play Cymulate: Security Validation and Exposure Management Platform Video
Multi-Factor Authenticator
NEW Cymulate Exposure Validation Platform
Play Cymulate: Security Validation and Exposure Management Platform Video
NEW Cymulate Exposure Validation Platform
AI-Powered Exposure Validation for Complete Cybersecurity Control
Play Cymulate: Security Validation and Exposure Management Platform Video
AI-Powered Exposure Validation for Complete Cybersecurity Control
Product Avatar Image

Have you used Cymulate: Security Validation and Exposure Management Platform before?

Answer a few questions to help the Cymulate: Security Validation and Exposure Management Platform community

143 Cymulate: Security Validation and Exposure Management Platform Reviews

4.9 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.

Cymulate: Security Validation and Exposure Management Platform Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons
G2 reviews are authentic and verified.
Verified User in Consumer Goods
AC
Mid-Market (51-1000 emp.)
"Cymulate helps us assess our attack surface with confidence"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Easily reachable support personnels, customised dashbaord and reports , auto-run of assessments against new threats , Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Use of AI would be recommended to enhace the operation workflow Review collected by and hosted on G2.com.

MS
Network Security Associate
Enterprise (> 1000 emp.)
"All security exposure in single pane"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate helps us validate our email , web , endpoint , WAF security controls.

Full kill chain module measures the efficacy of entire seccurity ecosystem.

Findings tab has all the required data which you would need in order to strenghten your seccurity posture Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Bussiness email compromise , Browser security are few use cases which can't be validated by Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback on Cymulate! We're thrilled to hear that our platform is helping you validate and strengthen your security controls effectively. We appreciate your input on the limitations you've encountered, such as the inability to validate certain use cases like Business Email Compromise and Browser security. Your insights are valuable to us, and we will take them into consideration for future enhancements. If you have any specific concerns or would like further assistance, please feel free to reach out to our support team. We're here to ensure that Cymulate continues to meet your security validation needs. Thank you for choosing Cymulate!

VG
Senior Manager - ISG
Enterprise (> 1000 emp.)
"The product and the support is just awesome"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Ease od use and implementation, accurate reports, continous CS support Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

They weren't having a customer portal earlier which they have recently introduced. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

We're thrilled to hear that you find our product and support awesome! We work hard to provide both an easy-to-use and effective platform as well as knowledgeable support. We're constantly working to improve our services and we're glad to hear that the introduction of the customer portal has been beneficial for you. Thank you for sharing your experience with us!

SM
Senior manager - Red Team operations
Enterprise (> 1000 emp.)
"Great features and coverage for CART and Purple teaming exercises"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Ease of use. Product roadmap, user firendly console Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

A more customization capability in WAF module would be appreciated Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for taking the time to leave feedback on Cymulate's features and coverage for CART and Purple teaming exercises. We've worked hard on making our platform easy to use and are glad that that has been your experience. We understand your feedback regarding the customization capability in the WAF module and will consider your remarks for future improvements.

We're pleased to hear that Cymulate is helping you identify security gaps and misconfigurations in your controls, as well as validate Mitre TTPs through the purple teaming module. If you have any further suggestions or need help, please feel free to reach out to us. We're here to support your security validation needs.

MH
Offensive Compliance Engineer
Enterprise (> 1000 emp.)
"Tool allows for simple and effective means to validate security across enterprise"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

The flexability of the software and the constant efforts by Cymulate to improve the product. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

With some of the flexability comes a bit of backend work for more complex operations that can be time consuming Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you, Mike, for sharing your feedback with us!

We're thrilled to hear that you appreciate the flexibility and continuous improvements we strive for at Cymulate.

We understand that more complex operations may require additional backend work, and we're constantly working to streamline processes for a smoother experience. Our goal is to provide a simple and effective solution for validating security across enterprise systems, ultimately helping you test cyber controls efficiently with minimal staff.

If you have any specific concerns or suggestions for improvement, please feel free to reach out to us. We value your input and are here to assist you further.

MA
Information Security Lead
Enterprise (> 1000 emp.)
"Cymulate provides best solutions for due diligence before M&A"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

External Attack Surface Management helps us understand the security posture of organisation from outside along with the number of assets , misconfigurations, findings. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

OPtion to launch ASM scan by ourself is needed Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re thrilled to hear that Cymulate’s External Attack Surface Management is helping you gain valuable insights into organizational security posture, assets, and misconfigurations—especially in the context of M&A due diligence.

We appreciate your suggestion about enabling self-launched ASM scans and will share this feedback with the appropriate team. It’s great to know Cymulate is also assisting with security control efficacy management, SIEM validation, and other key use cases. Thank you for sharing your experience!

AG
Cyber Security Analyst
Mid-Market (51-1000 emp.)
"Cymulate undoubtedly improves cyber resilience of organisation againt real threats"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

easy to use, deploy and assess various security control Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

API endpoints needs to be improved for better usability Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review and for highlighting how Cymulate helps improve cyber resilience! We're glad to hear that you find the platform easy to use, deploy, and assess various security controls. Ensuring a seamless experience for our users is a top priority.

We also appreciate your feedback regarding API endpoints. Enhancing usability is something we're continuously working on, and your input helps guide our improvements.

It's great to know that Cymulate is supporting your compliance validation and security posture enhancements. If you have any further suggestions or specific needs, we'd love to hear them!

Thanks again for being a valued Cymulate user.

SK
Information Security Manager
Enterprise (> 1000 emp.)
"Cymulate plays a crucial role in risk assessment"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate helps us assess security risk by autmated assessmens , validation against new threats and validation across differetn security tools and policies. Excellent support function. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

There is no area where i can say i dislike Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! It’s great to hear how Cymulate supports your risk assessment efforts with automated assessments, validation against new threats, and compatibility across various security tools and policies. We’re also glad that our support team has been a valuable resource for you.

It’s encouraging to know that Cymulate is helping you identify and address gaps in your day-to-day activities, strengthening your overall security posture. Thank you for sharing your experience!

SQ
Senior Information Security manager
Enterprise (> 1000 emp.)
"Cymulate Cloud security Validation features ensures cloud sanity"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate has multiple use cases and can be tailored to your organisation requirements. A very versatile seucrity solution to validate and ensure your secuiryt posture. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

More number of test cases around cloud validation would be added advantage. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re glad to hear that Cymulate’s versatility and ability to tailor use cases to your organization’s needs are helping you validate and maintain your security posture. It’s great to know that the platform brings attention to misconfigurations and validates security control efficiency to keep you informed about potential risks.

We appreciate your feedback about expanding test cases for cloud validation and will share this with the relevant team. Thank you for sharing your experience and trusting Cymulate to support your cloud security efforts!

Verified User in Hospitality
UH
Enterprise (> 1000 emp.)
"The product is fine"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

It validates the security and test the exposure management of the company. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

The platform promises a lot but there a lot of issues during execution. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! We’re glad to hear Cymulate is helping with security validation. We’re continuously working to refine execution and ensure a seamless experience. If you have specific challenges, we’d love to hear more to keep improving. Your insights are invaluable to us!

Pricing Insights

Averages based on real user reviews.

Time to Implement

1 month

Return on Investment

5 months

Average Discount

11%

Perceived Cost

$$$$$