Introducing G2.ai, the future of software buying.Try now
Share your insights with Cymulate: Security Validation and Exposure Management Platform

Thousands of people like you come to G2 to find out whether solutions like Cymulate: Security Validation and Exposure Management Platform are the right fit for them. Share your real experiences with Cymulate: Security Validation and Exposure Management Platform and the G2 community and help someone make the right decision about their software.

Cymulate: Security Validation and Exposure Management Platform Reviews & Product Details - Page 7

Cymulate: Security Validation and Exposure Management Platform Overview

What is Cymulate: Security Validation and Exposure Management Platform?

Cymulate is a leading on-prem and cloud-based Security Validation and Exposure Management Platform leveraging the industry's most comprehensive and user-friendly Breach and Attack Simulation technology. We empower security teams to prioritize remediation by continuously testing and harden defenses against immediate threats from the attacker's point of view. Cymulate deploys within an hour, integrating with a vast tech alliance of security controls, from EDR, to email gateways, web gateways, SIEM, WAF and more across hybrid, on-premise, cloud and Kubernetes environments. Customers see increased prevention, detection and improvement to overall security posture from optimizing their existing defense investments end-to-end across the MITRE ATT&CK® framework. The platform provides out-of-the-box, expert, and threat intelligence-led risk assessments that are simple to deploy and use for all maturity levels, and are constantly updated. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies.

Cymulate: Security Validation and Exposure Management Platform Details
Product Website
Languages Supported
English
Show LessShow More
Product Description
Cymulate comprehensively identifies the security gaps in your infrastructure and provides actionable insights for proper remediation. Run safely from the internet, our battery of simulated attacks causes no interruption to your operation or business productivity.
How do you position yourself against your competitors?

- BROADEST COVERAGE FOR OFFENSIVE TESTING: Security validation on all environments (hybrid, on-prem, cloud, Kubernetes, Apple, Microsoft, AWS, Google)

- MOST IN-DEPTH VALIDATION OF SECURITY CONTROLS: Email gateway, web gateway, WAF, intrusion prevention system, SIEM, cloud workload protection, EDR, AV

- COMMON FRAMEWORK MAPPING: MITRE ATT&CK heatmaps; NIST 800-53

- MOST ADVANCED APPLIED THREAT RESEARCH: Daily updated assessments for active threats; Weekly updates for specific threat actors, techniques, best practices

- PRIORITIZED REMEDIATION GUIDANCE: AI Copilot Attack Planner for instant scenario design; Vendor-specific control tuning; Sigma rules creation; Configuration best practices


Seller
Description

Designed for companies that want to manage their security posture against the evolving threat landscape. Cymulate's SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cybersecurity posture end-to-end across the MITRE ATT&CK® framework. The platform provides threat intelligence-led risk assessments that are simple to deploy out-of-the-box, and for all maturity levels. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies. Cymulate allows professionals to manage, know and control their dynamic environment.

Overview Provided by:

Cymulate: Security Validation and Exposure Management Platform Integrations

(11)
Verified by Cymulate: Security Validation and Exposure Management Platform

Cymulate: Security Validation and Exposure Management Platform Media

Cymulate: Security Validation and Exposure Management Platform Demo - The Cymulate Solution
Cymulate automatically tests and validates the security controls across your entire IT environment to expose risky threats, dangerous attack paths and unknown gaps – and tells you how to fix them – before your organization suffers the impacts of a breach. Our complete security and exposure val...
Cymulate: Security Validation and Exposure Management Platform Demo - Platform Screenshot
Cymulate SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cyber-security posture end-to-end across the MITRE ATT&CK® framework.
Cymulate: Security Validation and Exposure Management Platform Demo - Test Defenses
Advanced offensive security testing made easy and production-safe to validate security controls and cyber exposures.​
Cymulate: Security Validation and Exposure Management Platform Demo - Optimize Tools
Insights to harden controls via configuration tuning, new policy creation, and custom rule generation.​
Reduce your Attack Surface
Play Cymulate: Security Validation and Exposure Management Platform Video
Reduce your Attack Surface
Multi-Factor Authenticator
Play Cymulate: Security Validation and Exposure Management Platform Video
Multi-Factor Authenticator
NEW Cymulate Exposure Validation Platform
Play Cymulate: Security Validation and Exposure Management Platform Video
NEW Cymulate Exposure Validation Platform
AI-Powered Exposure Validation for Complete Cybersecurity Control
Play Cymulate: Security Validation and Exposure Management Platform Video
AI-Powered Exposure Validation for Complete Cybersecurity Control
Product Avatar Image

Have you used Cymulate: Security Validation and Exposure Management Platform before?

Answer a few questions to help the Cymulate: Security Validation and Exposure Management Platform community

143 Cymulate: Security Validation and Exposure Management Platform Reviews

4.9 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.

Cymulate: Security Validation and Exposure Management Platform Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons
G2 reviews are authentic and verified.
AO
Information Assurance Officer
Enterprise (> 1000 emp.)
"Elevating Security Posture with Real-Time Threat Simulations using Cymulate"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Ease of navigation and dynamic reporting , latest emergent threats templates, millions of test cases Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

I have met very entusistic, customer centric Support managers. Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

It's great to hear that Cymulate is helping you validate your security posture both internally and externally. We're committed to providing a comprehensive solution to meet your security testing needs.

Verified User in Information Technology and Services
UI
Enterprise (> 1000 emp.)
"Cymulate unveils organisational security risk effectively"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

MITRE mapping helps us align our security goals, advanced scenario opens up a new horizon for security testing, detection validation with both EDR and SIEM. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Integration with Proxy solution and CSPM is recommended Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your thoughtful feedback! It’s great to hear that Cymulate’s MITRE mapping, advanced scenarios, and detection validation capabilities with EDR and SIEM are helping you align your security goals and expand your testing efforts.

We appreciate your recommendation for integrations with Proxy solutions and CSPM and will share this with the appropriate team. Knowing that Cymulate supports both external and internal risk assessments while integrating seamlessly with your security stack is fantastic. Thank you for sharing your experience!

Verified User in Civil Engineering
AC
Small-Business (50 or fewer emp.)
"Very Intuitive , convenient and easy to understand"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

There are many options about things i want to apply in my organization , automations and integrations which are great for me Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

some times i get emails regarding issues but i don't get emails regarding these issues were solved Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback! We're thrilled you find Cymulate intuitive and convenient for your organization's security needs. We appreciate your input on the follow-up emails, and we'll work on improving our communication to make sure you are informed when issues are resolved. It's great to hear that our platform is helping you with security validations and exposure management by providing actionable insights for your security devices. If you have any specific concerns or need additional help, please don't hesitate to contact our support team.

RG
Security Engineer
Mid-Market (51-1000 emp.)
"Cymulate provides innovative approach for cyber resilience"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymualte modular assessments along with Full Kill Chain gives us complete visibility about our secutiy gaps.

Its very easy to manage , operate and deploy.

larger coverage of threat libraries. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Cymulate platform is complete in its own. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We're thrilled to hear how Cymulate's modular assessments, Full Kill Chain visibility, and extensive threat library are helping you identify security gaps and validate controls across your email, web, EDR, and WAF systems. It's great to know the platform is easy to manage, operate, and deploy. We're glad Cymulate is supporting you in strengthening your security posture and validating the effectiveness of your security controls—thank you for sharing your experience!

PK
Security compliance officer
Banking
Mid-Market (51-1000 emp.)
"BAS has always been supportive to compliance improvement."
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate is a great tool to validate your exposures. It helps you assess your security controls with quantifiable metrics and benchmarking. Custom reporting option is something that helps us more. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Advancement in terms of exposure prioritization would be helpful. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your thoughtful review! We’re pleased to hear that Cymulate is helping you validate exposures, assess security controls with quantifiable metrics, and benefit from custom reporting options. Your feedback on advancing exposure prioritization is valuable, and we’ll share it with the appropriate team. It’s great to know that Cymulate supports your security control validation, network pen-testing, and privilege policy validation efforts. Thank you for sharing your experience!

Verified User in Banking
AB
Mid-Market (51-1000 emp.)
"Cymulate encourages solution focused validation"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Easy to navigate, deploy and administer, whole bunch of test fitting in all the different use cases and reports are intutive Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Reporting can be customised a bit more as per requirement Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! It’s great to hear that Cymulate’s ease of use, deployment, and comprehensive test options are adding value to your experience. We also appreciate your input on reporting customization and will share it with the relevant team. Thanks for sharing your thoughts!

Verified User in Financial Services
AF
Mid-Market (51-1000 emp.)
"Cymulate cloud validation features gives us confidence in our operation in Cloud"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cloud Security validation, easy to launch assessment and detailed reports and mitigation guidance, Extended list of APIs for day to day operation. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

There is nothing that i dislike about Cymulate. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re pleased to hear that Cymulate’s cloud security validation, easy-to-launch assessments, detailed reporting, and extensive API options are adding value to your operations. It’s great to know the platform helps you identify cybersecurity exposures from both external and internal threats while offering the flexibility to run multiple assessments effortlessly. Thank you for sharing your experience and for trusting Cymulate to enhance your cloud security confidence!

SS
Network Security Engineer
Mid-Market (51-1000 emp.)
"BAS keeps us confident in our security strategies"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate helps us plan our security strategies by giving us our right security posture and tells us threats the we need to take care Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Cymulate is futuristic product of Cyber security Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your positive feedback on Cymulate's capabilities in assessing zero-day threats and control lifecycles. We appreciate your suggestion about developing a tool for assessing firewall rules and will certainly consider it for future enhancements. It's fantastic to hear that Cymulate is empowering your CISO to address board-level cybersecurity questions effectively. If you have more suggestions or feedback, we’re always here to ensure Cymulate continues to meet your security validation needs.

SC
Head of Cyber Security
Enterprise (> 1000 emp.)
"Cymulate is a wonderful addition to my security validation and assurance methodology"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate is effective at highlighting where action is required. Rather than provide a list of "vulnerabilities" Cymulate provides management context which is actionable. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

AI would be a nice addition to the already comprehensive list of feastures. Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your positive feedback about Cymulate! We're thrilled to hear that you find our platform effective in highlighting areas that require action and providing actionable management context. Your suggestion about incorporating AI is duly noted and we appreciate your input on how we can enhance our features. We are constantly working on improving our platform to better serve our customers. If you have any specific ideas or requirements regarding AI integration, please feel free to share them with us. We are glad to hear that Cymulate is helping you focus on immediate security actions and measure security across various business areas. If you have any further feedback or questions, please don't hesitate to reach out.

Verified User in Financial Services
UF
Mid-Market (51-1000 emp.)
"Powerful and comprehensive cybersecurity solution"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Continuous Security Validation,

User-Friendly Interface,

Detailed Reporting and Analytics,Integration Capabilities. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Despite its user-friendly interface, the depth and breadth of features can be overwhelming for those new to cybersecurity. Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! We're pleased to hear that Cymulate is helping to identify vulnerabilities, improve incident response, and enhance security awareness for you. We understand that cybersecurity can be complex, and we are committed to providing the necessary support and resources to help streamline security operations for our users.

Pricing Insights

Averages based on real user reviews.

Time to Implement

1 month

Return on Investment

5 months

Average Discount

11%

Perceived Cost

$$$$$