Introducing G2.ai, the future of software buying.Try now
Share your insights with Cymulate: Security Validation and Exposure Management Platform

Thousands of people like you come to G2 to find out whether solutions like Cymulate: Security Validation and Exposure Management Platform are the right fit for them. Share your real experiences with Cymulate: Security Validation and Exposure Management Platform and the G2 community and help someone make the right decision about their software.

Cymulate: Security Validation and Exposure Management Platform Reviews & Product Details - Page 8

Cymulate: Security Validation and Exposure Management Platform Overview

What is Cymulate: Security Validation and Exposure Management Platform?

Cymulate is a leading on-prem and cloud-based Security Validation and Exposure Management Platform leveraging the industry's most comprehensive and user-friendly Breach and Attack Simulation technology. We empower security teams to prioritize remediation by continuously testing and harden defenses against immediate threats from the attacker's point of view. Cymulate deploys within an hour, integrating with a vast tech alliance of security controls, from EDR, to email gateways, web gateways, SIEM, WAF and more across hybrid, on-premise, cloud and Kubernetes environments. Customers see increased prevention, detection and improvement to overall security posture from optimizing their existing defense investments end-to-end across the MITRE ATT&CK® framework. The platform provides out-of-the-box, expert, and threat intelligence-led risk assessments that are simple to deploy and use for all maturity levels, and are constantly updated. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies.

Cymulate: Security Validation and Exposure Management Platform Details
Product Website
Languages Supported
English
Show LessShow More
Product Description
Cymulate comprehensively identifies the security gaps in your infrastructure and provides actionable insights for proper remediation. Run safely from the internet, our battery of simulated attacks causes no interruption to your operation or business productivity.
How do you position yourself against your competitors?

- BROADEST COVERAGE FOR OFFENSIVE TESTING: Security validation on all environments (hybrid, on-prem, cloud, Kubernetes, Apple, Microsoft, AWS, Google)

- MOST IN-DEPTH VALIDATION OF SECURITY CONTROLS: Email gateway, web gateway, WAF, intrusion prevention system, SIEM, cloud workload protection, EDR, AV

- COMMON FRAMEWORK MAPPING: MITRE ATT&CK heatmaps; NIST 800-53

- MOST ADVANCED APPLIED THREAT RESEARCH: Daily updated assessments for active threats; Weekly updates for specific threat actors, techniques, best practices

- PRIORITIZED REMEDIATION GUIDANCE: AI Copilot Attack Planner for instant scenario design; Vendor-specific control tuning; Sigma rules creation; Configuration best practices


Seller
Description

Designed for companies that want to manage their security posture against the evolving threat landscape. Cymulate's SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cybersecurity posture end-to-end across the MITRE ATT&CK® framework. The platform provides threat intelligence-led risk assessments that are simple to deploy out-of-the-box, and for all maturity levels. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies. Cymulate allows professionals to manage, know and control their dynamic environment.

Overview Provided by:

Cymulate: Security Validation and Exposure Management Platform Integrations

(11)
Verified by Cymulate: Security Validation and Exposure Management Platform

Cymulate: Security Validation and Exposure Management Platform Media

Cymulate: Security Validation and Exposure Management Platform Demo - The Cymulate Solution
Cymulate automatically tests and validates the security controls across your entire IT environment to expose risky threats, dangerous attack paths and unknown gaps – and tells you how to fix them – before your organization suffers the impacts of a breach. Our complete security and exposure val...
Cymulate: Security Validation and Exposure Management Platform Demo - Platform Screenshot
Cymulate SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cyber-security posture end-to-end across the MITRE ATT&CK® framework.
Cymulate: Security Validation and Exposure Management Platform Demo - Test Defenses
Advanced offensive security testing made easy and production-safe to validate security controls and cyber exposures.​
Cymulate: Security Validation and Exposure Management Platform Demo - Optimize Tools
Insights to harden controls via configuration tuning, new policy creation, and custom rule generation.​
Reduce your Attack Surface
Play Cymulate: Security Validation and Exposure Management Platform Video
Reduce your Attack Surface
Multi-Factor Authenticator
Play Cymulate: Security Validation and Exposure Management Platform Video
Multi-Factor Authenticator
NEW Cymulate Exposure Validation Platform
Play Cymulate: Security Validation and Exposure Management Platform Video
NEW Cymulate Exposure Validation Platform
AI-Powered Exposure Validation for Complete Cybersecurity Control
Play Cymulate: Security Validation and Exposure Management Platform Video
AI-Powered Exposure Validation for Complete Cybersecurity Control
Product Avatar Image

Have you used Cymulate: Security Validation and Exposure Management Platform before?

Answer a few questions to help the Cymulate: Security Validation and Exposure Management Platform community

143 Cymulate: Security Validation and Exposure Management Platform Reviews

4.9 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.

Cymulate: Security Validation and Exposure Management Platform Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons
G2 reviews are authentic and verified.
GR
Security Analyst
Enterprise (> 1000 emp.)
"Cymulate Unlocks Actionable Insights for Enhanced Security"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate provides actionalble report with enhanced security, This platform is easy to learn , use and deploy.Integration with SIEM/EDR makes it more reliable. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Cloud security validation module ahould be the good one Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your positive feedback about Cymulate's Security Validation and Exposure Management Platform! We're thrilled to hear that you value the actionable reports, ease of use, and integration capabilities. Your input on the cloud security validation module is noted, and we’re always working to improve. If you have additional suggestions, feel free to reach out—we’re here to ensure you have the best experience with Cymulate.

NC
Network Security Administrator
Enterprise (> 1000 emp.)
"Enhancing cyber security posture proactively with Cymulate"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

great dashboards with custom generated data, feasibility of validation of every security controls, Rest API makes operation more easier Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Cymulate is a great tool and have always been top notch vendor Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your great feedback! We're always striving to provide top-notch security validation and exposure management tools for our customers. Knowing that Cymulate helps you proactively enhance your cyber security posture is for gratifying. We're glad to hear that you appreciate our custom dashboards and the feasibility of validating security controls and that our Rest API is making operations easier for you! We're committed to continuing to providing effective solutions for our users.

Verified User in Banking
AB
Mid-Market (51-1000 emp.)
"Validation of controls ,process and people is easy with Cymulate"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Security validation is contexualised and propely scoped which helps us understand and relate to result quickly Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

I would recommend to have threat intel integration for more robustness Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! It’s great to hear that Cymulate’s contextualized and well-scoped security validation helps you quickly interpret and act on results. Having ASM for discovery, BAS for validation, and CART for penetration testing all in one platform provides a comprehensive approach to security.

We appreciate your recommendation for threat intel integration and will share it with the relevant team. Thanks for sharing your experience!

Verified User in Education Management
AE
Mid-Market (51-1000 emp.)
"Cymulate is helping us achieve cyber security maturity"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Easy to use platform, detailed reports and custom report options , modular SKU make it easy to operate Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Assessments of Email or Endpoint create lot of noise on our security control. Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback! We're thrilled to hear that Cymulate is helping you achieve cyber security maturity. We appreciate your positive comments about our easy-to-use platform, detailed reports, and modular SKU options.

We understand your concern about the noise created by assessments of Email or Endpoint on your security control. We'll look into this issue to see how we can improve your experience.

It's great to hear that Cymulate is helping you validate your security posture with real and simulated threats. If you have any further feedback or need assistance, please don't hesitate to reach out. We're here to help ensure your security needs are met effectively.

Verified User in Financial Services
AF
Mid-Market (51-1000 emp.)
"Cymulate keeps it simple and impactful"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

There are large number of things that i like about Cymualte starting from Onbaording by Passionate Customer success team to easy deployment and detailed training. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Cymulate probably needs to improve upon Feture request considertaion timeline. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your experience! It’s great to hear that Cymulate has made the onboarding process smooth and accessible while providing the tools and training needed to get up and running quickly. We’re glad the platform’s flexible approach is helping you validate your security controls effectively.

Your feedback on the feature request process is valuable, and we’ll ensure it’s shared with the relevant team. Thank you for your input and for choosing Cymulate!

Verified User in Financial Services
AF
Mid-Market (51-1000 emp.)
"Cymulate makes our life easier"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate advanced scenario modules have large number of validation test cases which varies for different security controls or policies. It was easy to implement and easy to integrate. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

i would recommend expansion of integrations Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! Knowing that Cymulate makes your life easier is music to our ears. It’s great to hear that the platform’s robust validation capabilities and flexibility have been effective in assessing your security measures. We’re glad the straightforward setup and seamless integration have made your experience even better.

Your recommendation to expand integrations is valuable, and we’ll pass it along to the relevant team. Thank you for sharing your experience and for relying on Cymulate to enhance your security strategy!

PS
Security administrator
Enterprise (> 1000 emp.)
"Strengthen your security posture with Cymulate's Real time security validation"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Customer support and detailed training,actionable insights, vulnerability prioritizations Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

I belive there is no room for dislike for Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re glad to hear Cymulate is helping you validate endpoint security, strengthen prevention, and enhance your security ecosystem. Your recognition of our support, training, and actionable insights means a lot. If you ever need assistance, we’re here to help.

Thank you for choosing Cymulate for your security validation and exposure management needs.

Verified User in Banking
AB
Enterprise (> 1000 emp.)
"Cymulate provides BAS CART ASM PHISHING campaign in one platform"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Single and unified dasshboard, feasibility to customize assessments with ease and show vlaue elegantly to Board Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

There are few UI issues however they are not of much concern Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

We appreciate your input. It's great to hear that Cymulate is providing value by offering breach testing, breach simulation, and employee awareness in one place. We'll take note of the UI issues and work on addressing them.

Verified User in Information Technology and Services
AI
Mid-Market (51-1000 emp.)
"Supportive and professional support on top of exemplary solution"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate has been helpful in identifying holes in security posture and helped us report it effectively, the automated feature lowers your burden of deploying and assessing Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Feature Requests takes time to be implemented Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

We appreciate your feedback and are pleased to hear how Cymulate has helped you identify gaps in your security posture, streamline processes, and increase daily operational efficiency. It’s great to know the automated features have reduced the burden of deployment and assessment.

We also acknowledge your feedback regarding feature request timelines and will share it with the relevant team. Thank you for highlighting both the solution and the support experience—we’re here to continue assisting you!

JJ
Security Specialist
Mid-Market (51-1000 emp.)
"Cymulate effectively communicates risks to management in a clear and articulate way"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

User-friendly and easy to deploy, it’s the best solution for communicating risks to management. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

The number of API endpoints needs to be expanded to cover more use cases Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your positive experience with Cymulate. We understand the importance of expanding API endpoints to cover more use cases and will work on enhancing this aspect of the platform.

Pricing Insights

Averages based on real user reviews.

Time to Implement

1 month

Return on Investment

5 months

Average Discount

11%

Perceived Cost

$$$$$