TMCnet News

Cymulate Recognized as the #1 Innovation Leader in Breach and Attack Simulation Market by Frost and Sullivan
[February 03, 2021]

Cymulate Recognized as the #1 Innovation Leader in Breach and Attack Simulation Market by Frost and Sullivan


SANS Institute also praises the continuous security validation platform in a new report

NEW YORK and RISHON LETZION, Israel, Feb. 3, 2021 /PRNewswire/ -- Cymulate, the only SaaS-based  Continuous Security Validation platform to operationalize the MITRE ATT&CK® framework end-to-end, announced today that Frost and Sullivan placed Cymulate at the highest position on its Innovation Index (II) and the second on the Growth Index (GI) in its Radar report on the Global Breach and Attack Simulation (BAS) Market for 2020. 

The research firm commended Cymulate for its ability to combine comprehensive security control validation with red and blue team out-of-the-box templates, automation, scaling, and an open framework to craft custom scenarios, exemplified by the platform's full kill chain assessments. Complementing Cymulate's extended breadth of coverage to include attack surface management, employee security awareness as well as its ability to perform purple team testing, Frost and Sullivan positions the company as an exceptional innovative leader in BAS.

Frost and Sullivan's Innovation Index is a measure of a company's ability to develop products, services and solutions with a clear understanding of disruptive mega trends. These include those that are globally applicable, able to evolve, expandable to serve multiple markets and are aligned with their customers' changing needs. The Growth Index is a measure of a company's growth performance and track record, along with its abilit to develop and execute a fully aligned growth strategy and vision. The full report can be accessed here.



"Businesses are on an accelerated digitization path, extending DevOps capabilities to cloud, mobility, AR/VR and IoT. This is reshaping and expanding their digital footprint, requiring specialized security controls in addition to changes in existing security operations and architectures, and these must be validated for effectiveness at an extremely fast pace. Cymulate's innovation efforts extend its platform's coverage of automated and continuous security validation to these realms so that businesses can accelerate adoption of these digital technologies securely," said Swetha R K, Industry Analyst, Cybersecurity, Frost & Sullivan.

After performing an independent evaluation, the SANS Institute also lauded Cymulate's platform, praising the simplicity of its deployment and ease of use together with its powerful and comprehensive functionality to make continuous security validation a standard and fundamental daily activity. SANS also endorsed Cymulate's recent product enhancement which takes security testing to the next level, offering customers the ability to create and automate purple team assessments and exercises. The full report can be accessed here


"As a validation and testing platform, Cymulate has brought together an extremely intuitive and easy-to-use platform that allows security teams to go as granular as testing a single exploit against a single control, all the way to running an entire APT group playbook against the environment," said Matt Bromiley, SANS instructor and author of "Continuous Security Validation Against an Ever-Changing Landscape".

"Companies face increasingly hostile cyber threats, and it is only through comprehensive and continuous security validation that vulnerabilities can be exposed and remediated. We are extremely proud to be recognized by such reputable industry organizations," said Eyal Wachsman, CEO and co-founder of Cymulate. "Our platform is extremely flexible not only offering intuitive and easy to use assessments across the full cyber kill chain attack vectors, together with an open attack framework that scales red team skills but also enabling our customers to purchase through resellers or AWS a yearly subscription or monthly." 

About Cymulate

Cymulate's Continuous Security Validation enables companies to challenge, assess and optimize their cyber-security posture against the evolving threat landscape, simply and continuously. The platform provides out-of-the-box, expert and threat intelligence led RISK assessments that are simple to use for all skill levels, and constantly updated. It also provides an open framework for ethical hackers to create and automate red and purple team exercises and security assurance programs tailored to their unique environment and security policies. Cymulate helps security professionals to know and control their dynamic environment. For more information, visit www.cymulate.com and register for a Free Trial.

Logo - https://mma.prnewswire.com/media/1336659/Cymulate_Logo.jpg

 

 


[ Back To TMCnet.com's Homepage ]