Introducing G2.ai, the future of software buying.Try now

Cymulate: Security Validation and Exposure Management Platform Reviews & Product Details - Page 5

Cymulate: Security Validation and Exposure Management Platform Overview

What is Cymulate: Security Validation and Exposure Management Platform?

Cymulate is a leading on-prem and cloud-based Security Validation and Exposure Management Platform leveraging the industry's most comprehensive and user-friendly Breach and Attack Simulation technology. We empower security teams to prioritize remediation by continuously testing and harden defenses against immediate threats from the attacker's point of view. Cymulate deploys within an hour, integrating with a vast tech alliance of security controls, from EDR, to email gateways, web gateways, SIEM, WAF and more across hybrid, on-premise, cloud and Kubernetes environments. Customers see increased prevention, detection and improvement to overall security posture from optimizing their existing defense investments end-to-end across the MITRE ATT&CK® framework. The platform provides out-of-the-box, expert, and threat intelligence-led risk assessments that are simple to deploy and use for all maturity levels, and are constantly updated. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies.

Cymulate: Security Validation and Exposure Management Platform Details
Product Website
Languages Supported
English
Show LessShow More
Product Description

Cymulate comprehensively identifies the security gaps in your infrastructure and provides actionable insights for proper remediation. Run safely from the internet, our battery of simulated attacks causes no interruption to your operation or business productivity.

How do you position yourself against your competitors?

- BROADEST COVERAGE FOR OFFENSIVE TESTING: Security validation on all environments (hybrid, on-prem, cloud, Kubernetes, Apple, Microsoft, AWS, Google)

- MOST IN-DEPTH VALIDATION OF SECURITY CONTROLS: Email gateway, web gateway, WAF, intrusion prevention system, SIEM, cloud workload protection, EDR, AV

- COMMON FRAMEWORK MAPPING: MITRE ATT&CK heatmaps; NIST 800-53

- MOST ADVANCED APPLIED THREAT RESEARCH: Daily updated assessments for active threats; Weekly updates for specific threat actors, techniques, best practices

- PRIORITIZED REMEDIATION GUIDANCE: AI Copilot Attack Planner for instant scenario design; Vendor-specific control tuning; Sigma rules creation; Configuration best practices


Seller

Cymulate

Description

Designed for companies that want to manage their security posture against the evolving threat landscape. Cymulate's SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cybersecurity posture end-to-end across the MITRE ATT&CK® framework. The platform provides threat intelligence-led risk assessments that are simple to deploy out-of-the-box, and for all maturity levels. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies. Cymulate allows professionals to manage, know and control their dynamic environment.

Overview Provided by:

Cymulate: Security Validation and Exposure Management Platform Integrations

(11)
Verified by Cymulate: Security Validation and Exposure Management Platform

Recent Cymulate: Security Validation and Exposure Management Platform Reviews

Verified User
A
Verified UserMid-Market (51-1000 emp.)
5.0 out of 5
"Winning fight against threats with Cymulate"
Automated assessment and mitigations, 24*7 support , responsive customer service manager, extended and detailed knowledge base.
Verified User
A
Verified UserMid-Market (51-1000 emp.)
5.0 out of 5
"Cymulate is impactful and creating differences"
Multiples sue cases to validate, subtle platform with catchy reports and Remedition guidance, updated libraries of threat and simulations.
Verified User
A
Verified UserEnterprise (> 1000 emp.)
5.0 out of 5
"Cymulate is very helpful in security validation program"
Validation program is made easy by Cymulate due to 24*7 assessment , auto update of IOCs , SIEM detection validation

Pricing Insights

Averages based on real user reviews.

Time to Implement

1 month

Return on Investment

5 months

Average Discount

11%

Perceived Cost

$$$$$
View More Pricing Information

Cymulate: Security Validation and Exposure Management Platform Media

Cymulate: Security Validation and Exposure Management Platform Demo - The Cymulate Solution
Cymulate automatically tests and validates the security controls across your entire IT environment to expose risky threats, dangerous attack paths and unknown gaps – and tells you how to fix them – before your organization suffers the impacts of a breach. Our complete security and exposure val...
Cymulate: Security Validation and Exposure Management Platform Demo - Platform Screenshot
Cymulate SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cyber-security posture end-to-end across the MITRE ATT&CK® framework.
Cymulate: Security Validation and Exposure Management Platform Demo - Test Defenses
Advanced offensive security testing made easy and production-safe to validate security controls and cyber exposures.​
Cymulate: Security Validation and Exposure Management Platform Demo - Optimize Tools
Insights to harden controls via configuration tuning, new policy creation, and custom rule generation.​
Reduce your Attack Surface
Play Cymulate: Security Validation and Exposure Management Platform Video
Reduce your Attack Surface
Multi-Factor Authenticator
Play Cymulate: Security Validation and Exposure Management Platform Video
Multi-Factor Authenticator
NEW Cymulate Exposure Validation Platform
Play Cymulate: Security Validation and Exposure Management Platform Video
NEW Cymulate Exposure Validation Platform
AI-Powered Exposure Validation for Complete Cybersecurity Control
Play Cymulate: Security Validation and Exposure Management Platform Video
AI-Powered Exposure Validation for Complete Cybersecurity Control

Official Downloads

Answer a few questions to help the Cymulate: Security Validation and Exposure Management Platform community
Have you used Cymulate: Security Validation and Exposure Management Platform before?
Yes

143 Cymulate: Security Validation and Exposure Management Platform Reviews

4.9 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.

Cymulate: Security Validation and Exposure Management Platform Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons
G2 reviews are authentic and verified.
NT
Technical Lead
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Real time threat feeds update to validate security controls, MITRE mapping and a specifc dashboard , convenient to use platform Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

EDR assessments create noises within security solutions Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

With Cymulate we uncover the security gaps and follow the remediation guidance to mitigate the risk effectively. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! We’re glad to hear that Cymulate’s real-time threat feeds, MITRE mapping, and user-friendly platform are helping you uncover security gaps and validate controls effectively.

We appreciate your input on EDR assessments and will share it with the appropriate team. Thank you for sharing your experience and for trusting Cymulate to support your security efforts!

Verified User in Financial Services
UF
Mid-Market(51-1000 emp.)
More Options
Validated Reviewer
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

continuous validation, integration friendly, ease of use, actionable insights Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Everything has worked well for us as per our use cases Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Cymulate makes our life easier with its validation strategy to validate security , people and process Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for the fantastic feedback! We're thrilled Cymulate is delivering continuous value and making things easier across your security, people, and processes. It's great to hear everything is working well with your use cases—exactly what we aim for!

Verified User in Telecommunications
UT
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

From implementing the tool to its use, everything was created with user usability in mind and providing a lot of information that helps with internal defense when reporting problems to other partner areas. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Honestly, every problem we had, support responded to us super quickly and exceeded our expectations. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Cymulate improved a lot of our endpoints security. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re glad to hear that Cymulate’s user-friendly design and detailed insights are helping you better understand and address your security challenges, as well as streamline communication with partner areas. It’s fantastic to know that our support team has exceeded your expectations and that the platform has contributed to improving your endpoint security. Thank you for sharing your experience!

GG
Manager - Information Security Group
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Easy to use and implement, product features and capabilities Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Someimes we face delay with EDR integrations Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

helps validate security postures, helps adherence to regulatory compliance Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re glad to hear Cymulate’s features and ease of use are helping you validate your security posture and support regulatory compliance.

We appreciate your feedback about occasional delays with EDR integrations and will share this with our team to explore potential improvements. If there’s anything else you’d like to share or need assistance with, please don’t hesitate to reach out. Thank you for choosing Cymulate!

Verified User in Financial Services
AF
Mid-Market(51-1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
Rating Updated ()
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Automated assessment, frequent update of new threats, easily configurable integrations Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Cymualte should also implement use of AI Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Cymulate helps us uncover all the security loopholes in an automated manner and ensure that our security team works on mititgatioins by prioritising them. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback!

We're glad to hear that Cymulate's automated security assessments, frequent updates on new threats, and easily configurable integrations are adding value to your security processes. We appreciate your suggestion regarding the use of AI. In fact, Cymulate has recently introduced AI Copilot, which enhances our platform’s capabilities. You can learn more about it by watching this video: https://cymulate.com/video/ai-copilot-video/.

It's great to know that Cymulate is helping your team uncover security loopholes and prioritize mitigation efforts effectively. We strive to provide tools that enhance security and streamline workflows, and we're happy to see that Cymulate is meeting your needs in that regard.

Thank you for your valuable insights, and we look forward to continuing to support your security goals.

NK
Cyber Security Associate
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Managing exposures is easy with continuous validation process. Integrations with security stacks make it more reliable. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Implementation of AI should be done with the platform Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Assessing security posture from external threat perspective to internal threats with the help of Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your experience! It’s great to hear that Cymulate is helping you manage exposures effectively through continuous validation and reliable integrations with your security stack. Knowing the platform supports both external and internal threat assessments is fantastic.

We appreciate your suggestion regarding AI implementation and will share it with the relevant team. Thank you for trusting Cymulate to enhance your cloud security posture!

SL
Senior Security Associate
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Auto Remediation, 24*7 assessment features, external to internal threat assessments in single platform Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Implementaion of AI would be great addition to the platform Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Cymulate was deployed with a mission to improve security posture and cymulate proved its worth every now and then Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you, Shaur, for sharing your feedback on Cymulate!

We're thrilled to hear that you appreciate the automated remediation, 24/7 assessment features, and the comprehensive threat assessments our platform provides. We understand your suggestion for implementing AI and will definitely consider it for future enhancements. It's great to hear that Cymulate has been beneficial in improving your security posture.

If you have any further suggestions or feedback, please feel free to reach out. We're here to ensure you have the best experience with our platform.

HP
Deputy manager
Mid-Market(51-1000 emp.)
More Options
Validated Reviewer
Review source: G2 invite on behalf of seller
Incentivized Review
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymualte has changed the approach to look into cyber security issues by highlighting gaps based on severity , detailed mititgation guidance helps us close the gaps, and feasibility to run assessments on 24 X 7 basis helps us reach one step closer to our goals Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Cymulate has delivered what was needed out of BAS. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Strenghtening of internal security posture with detailed guideline to discover and mitigate the risks using Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your thoughtful review! We're delighted to hear how Cymulate has transformed your approach to cybersecurity by highlighting gaps based on severity, providing detailed mitigation guidance, and enabling 24/7 assessments. It's fantastic to know that Cymulate is helping you strengthen your internal security posture and mitigate risks effectively. Your success in identifying gaps and reducing risk is exactly what we aim for. Thank you for sharing your experience!

Verified User in Information Technology and Services
AI
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
Incentivized Review
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Purple teaming along with detection validation with EDR and SIEM.

Easy integration option with multiple security ecosystem.

Implementation of tool was smooth and requires very less effort and resources Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Stabilisation in integration ecosystem is something that i would recommned to be improved a bit. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Cymulate helps us carry out Redd teaming exercises with great customer support along with other benefits either of Security control efficacy validation , attack based vulnerability Management. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your thoughtful review! We’re thrilled to hear that Cymulate’s Purple Teaming module outshines other solutions, along with its detection validation capabilities for EDR and SIEM. It’s fantastic to know the platform’s seamless integration, smooth implementation, and low resource requirements have been valuable to your operations. We truly value your feedback on integration stabilization and will ensure it’s shared with the relevant team. We're delighted that Cymulate is helping you conduct red teaming exercises, validate security controls, and prioritize vulnerabilities effectively. Thank you for sharing your experience!

Verified User in Manufacturing
AM
Mid-Market(51-1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Automated assessments, feequecies ofupdating threat libraries, great CSM and support team , quantifiable metrices and many more Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Integration with our threat intel platform would be beneficial Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Cymulate provides metrics of our security gaps and findings which helps us prioritise the mitigations effectively along with validation Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

We appreciate your feedback and are thrilled to hear that Cymulate’s automated assessments, frequent threat library updates, and quantifiable metrics are helping you achieve your security KPIs. It’s great to know that the platform supports effective prioritization of mitigations while providing validation to strengthen your defenses.

Your suggestion regarding integration with your threat intel platform is valuable, and we’ll share it with the relevant team. Thank you for sharing your experience and for choosing Cymulate to support your security efforts!