Sign In  |  Register  |  About Livermore  |  Contact Us

Livermore, CA
September 01, 2020 1:25pm
7-Day Forecast | Traffic
  • Search Hotels in Livermore

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

Cymulate Earns Leadership Position on Frost & Sullivan’s 2024 Automated Security Validation Study

Company Recognized in Frost RadarTM Automated Security Validation Report 2024 for Contributions in the Proactive Cybersecurity Space

Cymulate, the leader in security and exposure validation, today announced that Frost & Sullivan has named the company a leader in its Frost RadarTM: Automated Security Validation, 2024 report. A growing number of organizations and security leaders are turning to Automated Security Validation (ASV) to assess the efficacy of their security controls and gain quantitative trends and insights about the organization’s security posture. Frost & Sullivan lists Cymulate’s current product offerings, performance and overall favorability among the factors allowing the company to rise above its competition to excel in the ASV space.

“Cymulate’s strong product vision centered on continuous exposure management is reflected in its platform capabilities which encompasses breach and attack simulation, continuous automated red teaming, exposure analytics, and attack surface management,” said Swetha Krishnamoorthi, Industry Principal – Cybersecurity, Frost & Sullivan. “Furthermore, Cymulate's focus on customer retention through AI-powered usage monitoring tools and customer success programs has been crucial in maintaining high customer satisfaction.”

The Frost Radar™ for ASV is a benchmarking report that delivers an objective and independent, analyst-led evaluation of companies and selects those in the best position to deliver on future opportunities based on how they’ve demonstrated excellence in growth, innovation, or both. The report recognizes how Cymulate has built robust and expansive product offerings within exposure management and cloud infrastructure, continuously dedicated time and resources to researching new threats within the industry and demonstrated record growth across customer and partner programs.

"It’s always an honor when a respected organization like Frost & Sullivan acknowledges the effort Cymulate has put into continuous innovation and improvement,” said Eyal Wachsman, CEO of Cymulate. “Our ongoing mission is to test and harden cyber defenses, so CISOs, business leaders and IT teams know that their security posture is ready for today’s threats. This recognition validates that we are continuing to work towards that goal, helping organizations make proactive security testing a top priority to keep their assets and customers protected in the event of a breach.”

Frost & Sullivan researchers utilized a thorough analytical methodology to evaluate companies’ growth performance and track record in the ASV space, as well as innovation and ability to develop products, services, or solutions that demonstrate a clear understanding of global trends, and market or customer needs. A more thorough breakdown of the benchmarking criteria is available on the Frost & Sullivan website.

The Cymulate platform automatically tests and validates the security controls across an organization’s entire digital infrastructure to reveal potential exposures, dangerous attack paths, and security gaps, and provides guidance on how to address these concerns before an organization suffers the impact of a breach. By providing a combination of Attack Surface Management (ASM), Breach and Attack Simulation (BAS), Continuous Automated Red Teaming (CART), and Exposure Analytics on a single platform, Cymulate offers a complete view of a company's security posture, validates security efficacy, and correlates risk scores with business priorities to minimize business risks.

To read the full report from Frost & Sullivan, click here.

About Frost & Sullivan

For six decades, Frost & Sullivan has been world-renowned for its role in helping investors, corporate leaders, and governments navigate economic changes and identify disruptive technologies, Mega Trends, new business models, and companies to action, resulting in a continuous flow of growth opportunities to drive future success.

About Cymulate

Cymulate, the leader in security and exposure validation, provides the single source of truth for threat exposure and the actions required to close security gaps before attackers can exploit them. More than 500 customers worldwide rely on the Cymulate platform to baseline their security posture and strengthen cyber resilience with continuous discovery, validation, prioritization, and guided remediation of security weaknesses. Cymulate automates advanced offensive security testing to validate controls, threats, and attack paths. As an open platform, Cymulate integrates with existing security and IT infrastructure and drives the workflows of the exposure management process. For more information, visit www.cymulate.com.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 Livermore.com & California Media Partners, LLC. All rights reserved.