Save to My Lists
Paid
Claimed
Optimized for quick response

Cymulate: Security Validation and Exposure Management Platform Reviews & Product Details

Cymulate: Security Validation and Exposure Management Platform Overview

What is Cymulate: Security Validation and Exposure Management Platform?

Cymulate is a leading on-prem and cloud-based Security Validation and Exposure Management Platform leveraging the industry's most comprehensive and user-friendly Breach and Attack Simulation technology. We empower security teams to prioritize remediation by continuously testing and harden defenses against immediate threats from the attacker's point of view. Cymulate deploys within an hour, integrating with a vast tech alliance of security controls, from EDR, to email gateways, web gateways, SIEM, WAF and more across hybrid, on-premise, cloud and Kubernetes environments. Customers see increased prevention, detection and improvement to overall security posture from optimizing their existing defense investments end-to-end across the MITRE ATT&CK® framework. The platform provides out-of-the-box, expert, and threat intelligence-led risk assessments that are simple to deploy and use for all maturity levels, and are constantly updated. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies.

Cymulate: Security Validation and Exposure Management Platform Details
Product Website
Languages Supported
English
Show LessShow More
Product Description

Cymulate comprehensively identifies the security gaps in your infrastructure and provides actionable insights for proper remediation. Run safely from the internet, our battery of simulated attacks causes no interruption to your operation or business productivity.

How do you position yourself against your competitors?

- BROADEST COVERAGE FOR OFFENSIVE TESTING: Security validation on all environments (hybrid, on-prem, cloud, Kubernetes, Apple, Microsoft, AWS, Google)

- MOST IN-DEPTH VALIDATION OF SECURITY CONTROLS: Email gateway, web gateway, WAF, intrusion prevention system, SIEM, cloud workload protection, EDR, AV

- COMMON FRAMEWORK MAPPING: MITRE ATT&CK heatmaps; NIST 800-53

- MOST ADVANCED APPLIED THREAT RESEARCH: Daily updated assessments for active threats; Weekly updates for specific threat actors, techniques, best practices

- PRIORITIZED REMEDIATION GUIDANCE: AI Copilot Attack Planner for instant scenario design; Vendor-specific control tuning; Sigma rules creation; Configuration best practices


Seller Details
Seller
Cymulate
Company Website
Year Founded
2016
HQ Location
Rishon LeZion, Israel
Twitter
@CymulateLtd
1,152 Twitter followers
LinkedIn® Page
www.linkedin.com
234 employees on LinkedIn®

ER
Overview Provided by:

Recent Cymulate: Security Validation and Exposure Management Platform Reviews

Verified User
U
Verified UserEnterprise (> 1000 emp.)
3.5 out of 5
"Overall good product."
Detailed but yet userfriendly interface for navigation
AJ
Ashish J.Mid-Market (51-1000 emp.)
5.0 out of 5
"The platform is an efficient way to do risk management with simpler instructions"
It is easy to use and setup & integrate and the platform is very easy to understand for making the team understand about the potential threats.
Verified User
A
Verified UserMid-Market (51-1000 emp.)
5.0 out of 5
"Security validation in all aspects is easy with Cymulate"
Automated assessment, frequent update of new threats, easily configurable integrations
Security Badge
This seller hasn't added their security information yet. Let them know that you'd like them to add it.
0 people requested security information

Cymulate: Security Validation and Exposure Management Platform Media

Cymulate: Security Validation and Exposure Management Platform Demo - The Cymulate Solution
Cymulate automatically tests and validates the security controls across your entire IT environment to expose risky threats, dangerous attack paths and unknown gaps – and tells you how to fix them – before your organization suffers the impacts of a breach. Our complete security and exposure val...
Cymulate: Security Validation and Exposure Management Platform Demo - Platform Screenshot
Cymulate SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cyber-security posture end-to-end across the MITRE ATT&CK® framework.
Cymulate: Security Validation and Exposure Management Platform Demo - Test Defenses
Advanced offensive security testing made easy and production-safe to validate security controls and cyber exposures.​
Cymulate: Security Validation and Exposure Management Platform Demo - Optimize Tools
Insights to harden controls via configuration tuning, new policy creation, and custom rule generation.​
Reduce your Attack Surface
Play Cymulate: Security Validation and Exposure Management Platform Video
Reduce your Attack Surface
Multi-Factor Authenticator
Play Cymulate: Security Validation and Exposure Management Platform Video
Multi-Factor Authenticator
Introducing Cymulate's AI Attack Planner
Play Cymulate: Security Validation and Exposure Management Platform Video
Introducing Cymulate's AI Attack Planner

Official Downloads

Answer a few questions to help the Cymulate: Security Validation and Exposure Management Platform community
Have you used Cymulate: Security Validation and Exposure Management Platform before?
Yes

114 Cymulate: Security Validation and Exposure Management Platform Reviews

4.9 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Popular Mentions
The next elements are radio elements and sort the displayed results by the item selected and will update the results displayed.
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.

Cymulate: Security Validation and Exposure Management Platform Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons

Overall Review Sentiment for Cymulate: Security Validation and Exposure Management PlatformQuestion

Time to Implement
<1 day
>12 months
Return on Investment
<6 months
48+ months
Ease of Setup
0 (Difficult)
10 (Easy)
Log In
Want to see more insights from verified reviewers?
Log in to view review sentiment.
G2 reviews are authentic and verified.
Yan (Rockey) W.
YW
Senior Security Engineer
Mid-Market(51-1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
Incentivized Review
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Overall, Cymulate products are very easy to implement, integrate and use. It have various of different features which cover the majority of the common requirements for security validation and exposure management purposes. It has the nice and user friendly GUI for the management and reporting purposes Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

The validation processes of the playbooks need some improvements. The validations on per scenario basis can cause the assessment processes extremely long. Also, the vaildation processes should focus on the end results of the assessments rather than whether the security tools picking up the assessments. In the modern environments with onion defenses, some of the attackes might have been mitigated/prevented on the attack paths before the security tools noticed and this should not be treated as assessment failures. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

With Cymulate, we can cross validate the vulnerabilities associated with the systems and applications and mitigate them with the proper priorities. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your detailed feedback on Cymulate's Security Validation and Exposure Management Platform. We're glad you find our products easy to implement and user-friendly. Your insights on validation processes and the focus on end results are greatly appreciated and help guide our improvements. If you have additional suggestions or need assistance, our support team is always here to help. Thank you for choosing Cymulate to support your security and exposure management needs.

Itzik M.
IM
VP Global IT & Information Security
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Ease of Deployment: Cymulate can be deployed within an hour, making it accessible and quick to integrate into existing security frameworks.

Comprehensive Coverage: The platform provides end-to-end visualization across the MITRE ATT&CK framework, helping organizations identify and address potential threats and vulnerabilities effectively.

Continuous Testing: It allows for continuous assessment and improvement of cybersecurity defenses, ensuring that security measures are always up-to-date against emerging threats.

User-Friendly Interface: Customers appreciate the intuitive and easy-to-navigate interface, which simplifies the process of running simulations and understanding results.

Excellent Support: The support team is highly responsive and knowledgeable, providing exceptional assistance whenever needed.

Ease of Implementation: super straightforward fast implementation and easy

The platform in use weekly and supports the automation of red and purple teaming exercises, allowing security teams to create tailored penetration scenarios and advanced attack campaigns/

Overall, Cymulate’s platform effectively enhances an organization’s cybersecurity posture through continuous validation and exposure management. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

there are a few areas where users have noted room for improvement:

Test Execution Delays: Some users have mentioned that there can be delays in carrying out certain tests, which can impact the speed of obtaining results but recently it has been much faster

Integration Challenges: There have been reports of instabilities and difficulties when integrating Cymulate with other security solutions like SIEMs

Despite these points, many users still find Cymulate a valuable tool for enhancing their cybersecurity posture. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

1. Identifying Security Gaps: Cymulate helps organizations ppinpointvulnerabilities and weaknesses in their security infrastructure. This allows for targeted remediation, improving overall security posture¹

2. Continuous Testing and Validation: The platform enables continuous assessment of security controls against the latest threats, ensuring defenses are always up-to-date and effective

3. Comprehensive Coverage: It offers end-to-end visibility across cloud, on-premise, and hybrid environments, helping organizations manage and mitigate risks across their entire IT landscape

4. Prioritizing Mitigation Efforts: By providing actionable insights and prioritizing remediation activities based on risk, Cymulate helps organizations focus their efforts on the most critical issues

5. Improving Incident Response: The platform's simulations and attack scenarios enhance the preparedness of security teams, improving their ability to respond to real-world incidents

6. Enhancing Security Investments: Cymulate optimizes existing security investments by identifying which controls are effective and which need adjustments, maximizing the return on security expenditures

Overall, Cymulate's platform significantly enhances an organization's ability to proactively manage and improve its cybersecurity defenses, leading to a more resilient and secure environment. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your thoughtful and positive review of Cymulate's Security Validation and Exposure Management Platform! We’re thrilled to hear that you value its ease of deployment, comprehensive coverage, continuous testing capabilities, user-friendly interface, and excellent support.

We also appreciate your constructive feedback regarding test execution delays and integration challenges. Your insights are invaluable, and we are committed to continuously improving our platform to deliver a seamless and efficient experience.

It’s fantastic to know that Cymulate is helping you identify security gaps, conduct continuous testing, prioritize mitigation efforts, enhance incident response, and optimize your security investments. Your success is our top priority, and we’re here to support you every step of the way. Thank you for recommending Cymulate!

Verified User in Banking
AB
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Ease of Use. The platform is intuitive and user-friendly, making it accessible for organizations of varying sizes and levels of cybersecurity expertise. Cymulate KB is also very detailed so any one can follow the guided steps. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Integration with few technology is still not there. If Cymulate can accomodate those than it will be very good. Solution is very technical and demands high involvement and engagement. Teams without adequate staffing may find it hard to keep the platform optimized. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Cymulate is helping us to identify weather our security solutions are implemented and getting use with their highest capacity. With use of cymulate we are accessing our investments are getting used properly or is there is any overlap in capabilities of security control. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your thoughtful review! We’re glad to hear that you find Cymulate intuitive, user-friendly, and supported by detailed knowledge base guidance, making it accessible for teams of all sizes and expertise levels. It’s great to know that Cymulate is helping you assess the effectiveness of your security solutions and optimize your investments.

We also appreciate your feedback on integrations and the platform's technical demands. Your insights will be shared with the appropriate teams as we continue improving our platform to better meet user needs. Thank you for sharing your experience with Cymulate!

AJ
Consultant
Mid-Market(51-1000 emp.)
More Options
Validated Reviewer
Review source: G2 invite on behalf of seller
Incentivized Review
(Original )Information
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

It is easy to use and setup & integrate and the platform is very easy to understand for making the team understand about the potential threats. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

The use cases are currently limited because of lesser number of endpoints, which can be increased to advance this platform further. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

This platform has helped us analyze and asses any new cyber threats by giving us a immediate reports and insights about them and helps us simulate them to analayze those attacks. The stakeholders can easily understand because of this platform and at the same time we have realtime protection. Review collected by and hosted on G2.com.

Response from Liron Meron of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback on the Cymulate Platform! We're thrilled to hear that you find our platform easy to use and understand for your risk management needs. We appreciate your suggestion regarding increasing the number of endpoints to enhance the platform's capabilities further.

At Cymulate, we are committed to continuously improving our services to provide you with the best possible experience. Your insights on the use cases and endpoint limitations are valuable to us, and we will take them into consideration for future enhancements.

If you have any further suggestions or need assistance, please feel free to reach out to us. We're here to support you every step of the way in your cyber threat analysis and protection journey. Thank you for choosing Cymulate!

Thiago B.
TB
Head of Cyber Threat Intelligence
Mid-Market(51-1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

The shape of the threat funnel and pre-defined tests Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

The delay in carrying out many of the tests.

The way the result is presented in the ATT&CK matrix

The “noise” generated in the hopper execution

Instabilities and difficulties with integrations with SIEMs, EDRs and other solutions

The absence of executive data in the reports

The absence of a mitigation control plan Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

It provides an overview of which controls are failing and which need to be adjusted, allowing for an improvement in the cyber security posture Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your detailed and thoughtful review. We’re pleased to hear that you value the predefined tests and the threat funnel feature, as well as Cymulate's ability to provide visibility into which controls need adjustment to improve your cybersecurity posture. It’s great to know the platform supports your efforts to strengthen your defenses.

We also appreciate your honest feedback about test delays, the ATT&CK matrix presentation, integration challenges, and reporting. The concerns you raised, such as noise during hopper execution, the absence of executive data in reports, and the lack of a mitigation control plan, are important areas for us to look into. We will be sharing this feedback with the relevant teams.

Your input helps us grow and refine our platform, and we’re grateful you took the time to share your experience. Thank you for trusting Cymulate to support your security validation needs!

AA
Information Security Officer
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Cymulate gives us freedom to test against al of the threats that surface internet in real time, IT helps us convey the risk to board aptly and helps in decison making while security planning Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Multiple option for single integration should be good. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Assessment of EDR by Cymulate in both prevention and detection aspect helps us keep on top of latest techniques used by cyber attackers. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your positive feedback about Cymulate's Security Validation and Exposure Management Platform! We're thrilled to hear that you appreciate the real-time threat testing and risk communication capabilities and that it helps with your security planning. We understand your feedback about multiple options for single integration and will take it into consideration for future improvements. It's great to hear that Cymulate's assessment of EDR is helping you stay ahead of cyber attackers. If you have any more suggestions or need further assistance, please feel free to reach out. We're here to support you in enhancing your security planning and decision-making processes.

GB
Information security manager
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
(Original )Information
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

easy to use and implement, product capbilities, Great CS support Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Do not have support for amazon linux versions Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Helped detect gaps in security controls viz DLP, Email, Endpoint, Web gateway and also provided recomemndations on fixings the gaps. It also helps adher to regulatory compliance Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re glad to hear that you find Cymulate easy to use and implement, with robust capabilities and strong support from our Customer Success team. It’s great to know the platform has helped you detect gaps across various security controls like DLP, Email, Endpoint, and Web Gateway, while also providing actionable recommendations and supporting regulatory compliance efforts.

We appreciate your feedback regarding Amazon Linux support and will share it with the relevant team for consideration. Thank you for sharing your experience and for choosing Cymulate!

AH
Information Security Manager
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Journey from deployment to operationalization was very smooth, Tool has awesome technical capabilities, constant support from CS Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

They didn't had support portal initially which got fixed later for tracking open requests Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Continous security validations and adherance to regulatory standards Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re glad you found the deployment process smooth and that Cymulate’s technical capabilities and Customer Success team have been helpful. It’s great to know the platform supports your continuous security validations and regulatory compliance efforts.

We appreciate your feedback about the support portal and are pleased it’s now addressing your needs. Thank you for sharing your experience!

AA
Project manager
Mid-Market(51-1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
Incentivized Review
(Original )Information
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Great support team, continuous validation , multiple dynamic reports and dashboards features, variety of use cases like SOC validation, SIEM validation, cloud security assessments. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Increase in content for cloud security assessments are needed. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

External threat monitoring, measuring efficacy of security policies and detection validations both for SIEM and SOAR. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for sharing your feedback on Cymulate's Security Validation and Exposure Management Platform! We're thrilled to hear that you appreciate our support team in addition to all the great features you mentioned. Your input on the need for more content for cloud security assessments is valuable, and we'll definitely take that into consideration for future improvements. We're glad to hear that our platform is helping you with external threat monitoring, security policy efficacy measurement, and detection validations. If you have any further suggestions or if there's anything else we can assist you with, please feel free to reach out. Thank you for choosing Cymulate!

PK
AVP - Red Team Operations (ISG)
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Easy to deploy and use, Great Customer success support, great integration coverage Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Low severity WAF payloads can be reviewed and optimized Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Need for continous security validation, It helps automate our Mitre TTPs validation and assessments, helped identify weaknesses in security product implementations Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your review! We’re glad Cymulate has been a valuable tool for assessing MITRE TTPs and supporting Red Team operations. It’s great to hear you’ve found it easy to deploy and use, with strong integration coverage and effective support from our Customer Success team.

We appreciate your feedback about optimizing low-severity WAF payloads and will share it with our team as we continue refining the platform. It’s rewarding to know Cymulate is helping automate TTP validation, support continuous security assessments, and identify gaps in security implementations.

If you have additional suggestions or need further assistance, feel free to reach out—we’re here to help!