Cymulate

Cymulate

Company: Cymulate

Solutions: Breach and attack simulation platform

Founded: 2016

Locations: Tel Aviv (Israel)

Co-founder and CEO: Eyal Wachsman


Cymulate automatically identifies security gaps in one click and tells you exactly how to fix them. Cymulate is a SaaS-based breach and attack simulation platform that makes it simple to know and optimize your security posture any time, all the time and empowers companies to safeguard their business-critical assets. With just a few clicks, Cymulate challenges your security controls by initiating thousands of attack simulations, showing you exactly where you’re exposed and how to fix it, making security continuous, fast and part of everyday activities.

Cymulate runs quietly in the background without slowing down your business activities. Deploy a single lightweight agent to start running unlimited attack simulations. The easy to use interface makes it simple to understand your security posture.

The company was founded by an elite team of former IDF intelligence officers who identified frustrating inefficiencies during their cyber security operations. From this came their mission to empower organizations worldwide and make advanced cyber security as simple and familiar as sending an e-mail. Their highly experienced and diverse researchers are fluent in security intelligence practices, combining expertise in private security, military and intelligence experience. Continuously examining the cyber-threat landscape, Cymulate's experts deliver in-depth visibility into today’s threats and the actors behind them. Evolving Cymulate's methodologies accordingly, they ensure to continuously protect against current emerging threats, zero-day vulnerabilities, and the most advanced attack tactics, techniques, and procedures (TTP) to date. Today, Cymulate is trusted by hundreds of companies worldwide, including leading banks and financial services.

Cymulate platform has nine attack vectors: Full Kill-Chain APT, Email Gateway, Web Gateway, Web Application Firewall, Phishing Awareness, Endpoint Security, Lateral Movement, Data Exfiltration and Immediate Threat Intelligence.

Cymulate products

Full Kill-Chain APT 

Since an Advanced Persistent Threat (APT) attempts to bypass security controls across the cyber kill chain, from attack delivery to exploitation and post-exploitation, defending against an APT requires testing the effectiveness of multiple security controls within your arsenal. Since the efficacy of one control affects the exposure of the next control in the kill chain, ascertaining if your defenses work against a full-blown attack becomes a daunting proposition.

Cymulate’s Full Kill-Chain APT Simulation Module solves the challenge of security effectiveness testing across the entire cyber kill chain by instrumenting your security framework in a comprehensive and easy-to-use manner. Instead of challenging each attack vector separately, organizations can now run a simulation of a full-scale APT attack with a click of a button, and gain a convenient, single-pane view of security gaps across their arsenal.

Email Gateway

This vector is designed to evaluate your organization’s email security and potential exposure to a number of malicious payloads sent by email. The simulated attack exposes critical vulnerabilities within the email security framework. By sending emails with attachments containing ransomware, worms, Trojans, or links to malicious websites, the simulation reveals if simulated malicious emails could bypass your organizations’ first line of defense and reach your employees’ inbox. After running a simulation, the next step would be to test employees’ security awareness regarding socially engineered emails that try to lure them into opening malicious attachments, disclosing their credentials or clicking on malicious links.

The simulation results are presented in an easy-to-understand comprehensive report. Mitigation recommendations are offered for each security gap discovered depending on the type of attack simulated, and how far the threat has managed to bypass security controls and distribute itself, enabling IT and security teams to take the appropriate countermeasures.

Web Gateway

Cymulate’s Web Gateway cyber attack simulation vector is designed to evaluate your organization’s inbound and outbound exposure to malicious or compromised websites and current capabilities to analyze any inbound traffic. It enables you to verify your organization’s exposure to an extensive and continuously growing database of malicious and compromised websites. Immediate, actionable simulation results enable IT and security teams to identify security gaps, prioritize remediation and take corrective measures to reduce your organization’s attack surface.

Web Application Firewall

WAF (Web Application Firewall) vector challenges your WAF security resilience to web payloads and assists in protecting your web apps from future attacks. With Cymulate’s WAF attack simulation, you can check if your WAF configuration, implementation and features are able to block payloads before they get anywhere near your web applications. The platform simulates an attacker who tries to bypass your organization’s WAF and reaches the web application, after which they attempt to perform malicious actions such as mining sensitive information, inflicting damage and forwarding users to infected websites using applicative attacks such as cross-site scripting (XSS), SQL and command injections.

At the end of each WAF attack simulation, or other simulation vector, a Cymulate Risk Score is provided, indicating the organization’s exposure, along with other KPI metrics and actionable guidelines to fine-tune controls and close security gaps.

Phishing Awareness

This vector helps companies asses their employees' awareness to socially engineered attack campaigns. Cymulate’s Phishing Awareness vector is designed to evaluate your employees’ security awareness. It simulates phishing campaigns and detects weak links in your organization. Since it is designed to reduce the risk of spear-phishing, ransomware or CEO fraud, the solution can help you to deter data breaches, minimize malware-related downtime and save money on incident response.

Security awareness among employees is tested by creating and executing simulated, customized phishing campaigns enabling you to detect who are the weakest links in your organization. The phishing simulation utilizes ready-made out-of-the-box templates or custom-built templates assigned to a corresponding landing page with dummy malicious links. At the end of the simulation, a report is generated summarizing statistics and details of employees who have opened the email, and those who have clicked on the dummy malicious link, enabling organizations to assess their employees’ readiness to identify hazardous email.

Endpoint Security 

Cymulate’s Endpoint Security vector allows organizations to deploy and run simulations of ransomware, Trojans, worms, and viruses on a dedicated endpoint in a controlled and safe manner. The attacks simulation ascertains if the security products are tuned properly and are actually protecting your organization’s critical assets against the latest attack methods. The comprehensive testing covers all aspects of endpoint security, including but not limited to: behavioral detection, virus detection, and known vulnerabilities.

The endpoint attack simulation results offer immediate, actionable results, including Cymulate’s risk score, KPI metrics, remediation prioritization and technical and executive-level reporting.

Lateral Movement

Lateral Movement (Hopper) vector challenges companies internal networks against different techniques and methods used by attackers to gain access and control additional systems on a network, following the initial compromise of single system. Cymulate’s Lateral Movement vector simulates a compromised workstation inside the organization and exposes the risk posed by a potential cyberattack or threat. Various techniques and methods are used to laterally move inside the network.

The platform uses a sophisticated and effective algorithm to mimic all the common and clever techniques that the most skilled hackers use to move around inside the network.

The Hopper attack simulation results are presented in an interactive graphic diagram that shows the attacker’s lateral movement path, along with Cymulate’s risk score, KPI metrics and actionable mitigation recommendations. By taking corrective action, IT and security teams can take the appropriate countermeasures to increase their internal network security.

Data Exfiltration 

The vector challenges company's Data Loss Prevention (DLP) controls, enabling company to assess the security of outbound critical data before company sensitive information is exposed. The Data Exfiltration vector is designed to evaluate how well your DLP solutions and controls prevent any extraction of critical information from outside the organization. The platform tests the outbound flows of data (such as personally identifiable (PII), medical, financial and confidential business information) to validate that those information assets stay indoors.

The attack simulation results are presented in a comprehensive and easy-to-use format, allowing organizations to understand their DLP-related security gaps and take the appropriate measures using actionable mitigation recommendations.

Immediate Threat Intelligence 

Cymulate’s Immediate Threat Intelligence vector is designed to inform and evaluate your organization’s security posture as quickly as possible against the very latest cyber attacks. The simulation is created by the Cymulate Research Lab which catches and analyzes threats immediately after they are launched by cybercriminals and malicious hackers.

By running this simulation, you can validate within a short time if your organization would be vulnerable to these latest threats and take measures before an attack takes place.

The simulation results are presented in an easy-to-understand comprehensive report. Mitigation recommendations are offered for each threat that has been discovered, and vary according to the type of attack simulated, and the extent to which the attack was able to distribute itself. This allows the organization to truly understand its security posture and take action to improve or update controls where necessary.

 


Prodotti


Necessita di ulteriori informazioni?

*Campi obbligatori