TMCnet News

Cymulate Solidifies Leadership Position in Breach and Attack Simulation With 240% Revenue Growth in 2019
[January 07, 2020]

Cymulate Solidifies Leadership Position in Breach and Attack Simulation With 240% Revenue Growth in 2019


Momentous growth, outstanding customer retention, two funding rounds and award-winning technology concludes standout year for BAS provider

RISHON LEZION, Israel, Jan. 7, 2020 /PRNewswire/ -- Cymulate, the most comprehensive SaaS-based Breach and Attack Simulation (BAS) platform, today announced it has achieved 240% revenue growth in global 2019 new bookings compared to its strong, treble-growth performance of 2018. The company attains 91% customer retention and the number of employees has grown by over 220% over the last 12 months as operations extend across Europe and the US to support sales.

The impressive growth and renewal rate is attributed to companies valuing BAS as the most effective method to assess their real security posture and prepare for oncoming cyber attacks. Moreover, Cymulate's automated capabilities and ease of use require minimal skills and resources by security teams and enable continuous testing across the full kill-chain. Ceaselessly developing its offering to adapt to risks that digital transformation presents and remain at the forefront of BAS, Cymulate launched the industry's first agentless APT simulation, allowing companies to replicate simulations of a full-scale APT attack on their network with a simple click of a button, challenging security control mechanisms through the entire cyber kill chain.

Cymulate secured two rounds of funding in 2019 totalling $22.5M, and a new investor Vertex Growth Fund joined their current funding partners Vertex Ventures Israel, Dell Technologies Captal, Susquehanna Growth Equity (SGE) and Eyal Gruner. Cymulate has raised $26M since launching in 2016.



"From a hospital in France to public libraries in NY state and the city of New Orleans, 2019 has proven that no organization is safe from cybercriminals. Our continuous and automated approach to security testing is being swiftly adopted by every type of business as it is the most powerful, pre-emptive tool to prevent such attacks. Automated BAS is now favored over manual, periodic penetration testing and red teaming as it detects security gaps and suggests mitigation tips to bolster network defenses," says Cymulate's CMO Gily Netzer. "We're delighted with our results over the last 12 months and we look forward to strengthening our platform in 2020, adding more tools to enable companies to conduct further pre-reconnaissance to withstand the cyber onslaught."

During 2019, Cymulate launched an affordable offering for small and medium sized businesses (SMBs), empowering them with cost-effective enterprise-grade security testing. Their continuous, year-round, unlimited Breach and Attack Simulation (BAS) testing is equivalent to one-off cost of penetration testing or red-teaming exercise. Cymulate's SMB offering is also available via Managed Security Service Providers (MSSPs) and Managed Detection and Response providers.


Cymulate's BAS platform plays a critical role in empowering organizations to automatically assess and improve their overall security posture. Simulations of the latest threats in the wild test an organization's security defenses and controls, across the entire kill chain of attack vectors and APT attack configurations. Simulations can be run on-demand or scheduled to run at regular intervals. Within minutes, the platform provides specific, actionable insights and data on where a company's network is vulnerable, highlighting security gaps and mitigation procedures.

Cymulate's technology has received several accolades in recent months including:

  • Winner, Breach and Attack Simulation Solution of the Year Award, Cybersecurity Breakthrough Awards
  • Top 10 Cybersecurity Startups of the Year, CRN
  • Bronze, Tech Start-up of the Year (Software), The Stevies, the 17th Annual American Business Awards 2019
  • Silver, Product Category, 2019 Cybersecurity Excellence Awards
  • Cutting Edge award, BAS category, Infosec Awards 2019
  • Editors Choice, BAS, Cyber Defense Global Award
  • Gold for Best BAS Platform, American Security Today 'Astors'

About Cymulate

Cymulate is a SaaS-based breach and attack simulation platform that makes it simple to know and optimize your security posture any time, all the time and empowers companies to safeguard their business-critical assets. With just a few clicks, Cymulate challenges your security controls by initiating thousands of attack simulations, showing you exactly where you're exposed and how to fix it — making security continuous, fast and part of every-day activities.

For more information, visit www.cymulate.com and register for a Free Trial.

 


[ Back To TMCnet.com's Homepage ]