Introducing G2.ai, the future of software buying.Try now
Share your insights with Cymulate: Security Validation and Exposure Management Platform

Thousands of people like you come to G2 to find out whether solutions like Cymulate: Security Validation and Exposure Management Platform are the right fit for them. Share your real experiences with Cymulate: Security Validation and Exposure Management Platform and the G2 community and help someone make the right decision about their software.

Cymulate: Security Validation and Exposure Management Platform Reviews & Product Details - Page 9

Cymulate: Security Validation and Exposure Management Platform Overview

What is Cymulate: Security Validation and Exposure Management Platform?

Cymulate is a leading on-prem and cloud-based Security Validation and Exposure Management Platform leveraging the industry's most comprehensive and user-friendly Breach and Attack Simulation technology. We empower security teams to prioritize remediation by continuously testing and harden defenses against immediate threats from the attacker's point of view. Cymulate deploys within an hour, integrating with a vast tech alliance of security controls, from EDR, to email gateways, web gateways, SIEM, WAF and more across hybrid, on-premise, cloud and Kubernetes environments. Customers see increased prevention, detection and improvement to overall security posture from optimizing their existing defense investments end-to-end across the MITRE ATT&CK® framework. The platform provides out-of-the-box, expert, and threat intelligence-led risk assessments that are simple to deploy and use for all maturity levels, and are constantly updated. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies.

Cymulate: Security Validation and Exposure Management Platform Details
Product Website
Languages Supported
English
Show LessShow More
Product Description
Cymulate comprehensively identifies the security gaps in your infrastructure and provides actionable insights for proper remediation. Run safely from the internet, our battery of simulated attacks causes no interruption to your operation or business productivity.
How do you position yourself against your competitors?

- BROADEST COVERAGE FOR OFFENSIVE TESTING: Security validation on all environments (hybrid, on-prem, cloud, Kubernetes, Apple, Microsoft, AWS, Google)

- MOST IN-DEPTH VALIDATION OF SECURITY CONTROLS: Email gateway, web gateway, WAF, intrusion prevention system, SIEM, cloud workload protection, EDR, AV

- COMMON FRAMEWORK MAPPING: MITRE ATT&CK heatmaps; NIST 800-53

- MOST ADVANCED APPLIED THREAT RESEARCH: Daily updated assessments for active threats; Weekly updates for specific threat actors, techniques, best practices

- PRIORITIZED REMEDIATION GUIDANCE: AI Copilot Attack Planner for instant scenario design; Vendor-specific control tuning; Sigma rules creation; Configuration best practices


Seller
Description

Designed for companies that want to manage their security posture against the evolving threat landscape. Cymulate's SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cybersecurity posture end-to-end across the MITRE ATT&CK® framework. The platform provides threat intelligence-led risk assessments that are simple to deploy out-of-the-box, and for all maturity levels. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies. Cymulate allows professionals to manage, know and control their dynamic environment.

Overview Provided by:

Cymulate: Security Validation and Exposure Management Platform Integrations

(11)
Verified by Cymulate: Security Validation and Exposure Management Platform

Cymulate: Security Validation and Exposure Management Platform Media

Cymulate: Security Validation and Exposure Management Platform Demo - The Cymulate Solution
Cymulate automatically tests and validates the security controls across your entire IT environment to expose risky threats, dangerous attack paths and unknown gaps – and tells you how to fix them – before your organization suffers the impacts of a breach. Our complete security and exposure val...
Cymulate: Security Validation and Exposure Management Platform Demo - Platform Screenshot
Cymulate SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cyber-security posture end-to-end across the MITRE ATT&CK® framework.
Cymulate: Security Validation and Exposure Management Platform Demo - Test Defenses
Advanced offensive security testing made easy and production-safe to validate security controls and cyber exposures.​
Cymulate: Security Validation and Exposure Management Platform Demo - Optimize Tools
Insights to harden controls via configuration tuning, new policy creation, and custom rule generation.​
Reduce your Attack Surface
Play Cymulate: Security Validation and Exposure Management Platform Video
Reduce your Attack Surface
Multi-Factor Authenticator
Play Cymulate: Security Validation and Exposure Management Platform Video
Multi-Factor Authenticator
NEW Cymulate Exposure Validation Platform
Play Cymulate: Security Validation and Exposure Management Platform Video
NEW Cymulate Exposure Validation Platform
AI-Powered Exposure Validation for Complete Cybersecurity Control
Play Cymulate: Security Validation and Exposure Management Platform Video
AI-Powered Exposure Validation for Complete Cybersecurity Control
Product Avatar Image

Have you used Cymulate: Security Validation and Exposure Management Platform before?

Answer a few questions to help the Cymulate: Security Validation and Exposure Management Platform community

143 Cymulate: Security Validation and Exposure Management Platform Reviews

4.9 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.

Cymulate: Security Validation and Exposure Management Platform Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons
G2 reviews are authentic and verified.
Verified User in Information Technology and Services
UI
Enterprise (> 1000 emp.)
"Cymulate builds security strategies"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Immediate threat assessments feature, live pdate of threat library , feasibility to launch assessments anytime with ease Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Assessments take time to produce results Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! We’re glad you value the immediate threat assessments, live updates, and ease of use. We’re continuously working to enhance the speed of assessments to improve your experience. It’s great to know Cymulate is effectively validating your security stack—your insights are invaluable to us!

Verified User in Information Technology and Services
AI
Enterprise (> 1000 emp.)
"Cymulate is an award winning BAS solution which is expanding its horizon"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Scalability, easy to deploy and manage, integration ecosystem and 24*7 updates against threats Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

I donot have anything to dislike about Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! We’re thrilled to hear that Cymulate’s scalability, ease of deployment, integration ecosystem, and threat updates meet your needs. It’s great to know the platform is helping you promptly validate application security and strengthen gaps with detailed mitigation guidance.

We appreciate you sharing your experience and are proud to be a part of your security journey!

Verified User in Financial Services
AF
Mid-Market (51-1000 emp.)
"Cymulate capabilities to measure security posture in quantifiable metric is good"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymualte gives us security psoture score for all assessments, IT helps us measure the risk , the features of Cymualte such as dynamic dashboards , advacned scenario makes it easy operable Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

There is no downsideside of using Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

We appreciate your feedback and are glad to hear that Cymulate’s security posture scoring, dynamic dashboards, and advanced scenarios are making a difference for your organization. It’s great to know the platform is helping you measure risk and validate your defenses through a wide variety of assessments. Thank you for sharing your experience with Cymulate!

Verified User in Banking
AB
Enterprise (> 1000 emp.)
"Simplifying continuous security validation with Cymulate"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymualte provides all the ncessary test cases segregated with thier risk category for us to consume and assess our security posture with ease. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

We don't have anything to dislike about Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback! It’s wonderful to hear that Cymulate has simplified the process of evaluating your security posture by organizing test cases effectively based on risk categories. We’re thrilled to know the platform is meeting your needs and making continuous validation more manageable. Thank you for trusting Cymulate to support your security efforts.

Verified User in Banking
AB
Mid-Market (51-1000 emp.)
"Breach and attack simulation highlights drift in security posture"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Continuous assessment option , excellent support team , dynamic dashboard options and deployment is minimal Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Integration with Threat Intel is recommneded Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your feedback! It’s great to hear that Cymulate’s continuous assessments, dynamic dashboards, and minimal deployment effort have been valuable to your security validation process. We’re also glad that our support team has met your expectations.

We appreciate your suggestion for integrating with Threat Intel and will pass it along to the relevant team. Thanks for sharing your experience!

Verified User in Computer & Network Security
AC
Enterprise (> 1000 emp.)
"Cymulate helps validate Cyber security risks in unrisky manner"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Easy to deploy,use and administration, Unified platform, Regular threat update Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

So far everything has went well with Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your positive review! We're thrilled you find Cymulate easy to deploy, use, and administer. We aim to provide a unified platform with regular threat updates to help you validate security controls effectively.

It's great to know everything has gone smoothly for you so far! Please don't hesitate to reach out if you have any feedback or need assistance. We're committed to continuously improving and ensuring you get the most value from our platform.

Thanks again for being a valued Cymulate user!

Verified User in Retail
AR
Enterprise (> 1000 emp.)
"Breach and Attack Simulation made simpler by cymulate"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Simple easy to use platform, deep findigs with details and supportive customer success team Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Attack heat map on the dashboard needs to be little less complicated Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback with us! We're thrilled to hear that you find Cymulate's Security Validation and Exposure Management Platform simple to use and appreciate the detailed findings. We understand your concern about the complexity of the attack heat map on the dashboard and will take this into consideration for future improvements.

At Cymulate, we aim to simplify breach and attack simulations while ensuring optimal security configurations. We're glad to hear that our platform is helping you verify security policies effectively. If you have any further suggestions or need assistance, please feel free to reach out to our customer success team. We're here to support you every step of the way!

SY
Technical Support Engineer
Mid-Market (51-1000 emp.)
"Its been a fruitful journey with Cymulate"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Alignement with MITRE Framework,Automated testing, updated relvents threats,actionable remediations Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

more flexibility in customizing scenarios or additional features for larger enterprises Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your positive experience with Cymulate! We're glad to hear that you appreciate our alignment with the MITRE Framework, automated testing, and actionable remediations. We value your feedback regarding the need for more flexibility in customizing scenarios and additional features for larger enterprises. We are continuously working on enhancing our platform to better meet the needs of all our customers. If you have any specific suggestions or requirements, please feel free to reach out to our support team. We are very happy that Cymulate has been able to effectively validate your security controls. Thank you for choosing Cymulate for your security validation needs!

Verified User in Financial Services
AF
Enterprise (> 1000 emp.)
"Cymulate has always been great tool in cyber arsenal"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

validation of security controls, attack path mapping features, ease of navigating to platform Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Mitigation guidance for EDR report needs to be more specifc. Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback on Cymulate! We're thrilled to hear that you find our Security Validation and Exposure Management Platform valuable for security control validation and external threat assessments. We appreciate your input on the mitigation guidance for EDR reports and will work on providing more specific guidance in the future. Your satisfaction is our top priority, and we are committed to continuously improving our platform to better meet your needs. If you have any further suggestions or require assistance, please feel free to reach out to us. Thank you for choosing Cymulate!

Verified User in Manufacturing
AM
Mid-Market (51-1000 emp.)
"Cymulate is mirror to our security team"
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

ASM and Hopper together helps us strenghten our security posture from external threats and internal misconfigurations Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Cymulate representative made sure we don't dislike anything about Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re glad to hear that Cymulate’s ASM and Hopper modules are helping you strengthen your security posture by addressing external threats and internal misconfigurations. It’s great to know that the Breach and Attack Simulation feature keeps your security team informed about exposures and misconfigurations in daily operations.

We’re also pleased that your experience with our team has been positive. Thank you for sharing your feedback and for trusting Cymulate to support your security efforts!

Pricing Insights

Averages based on real user reviews.

Time to Implement

1 month

Return on Investment

5 months

Average Discount

11%

Perceived Cost

$$$$$