-mask

Cymulate Cyclone – Purple Teaming for Pen Testers

Introducing Cymulate Cyclone

New Cymulate offering will become the next important as-a-service offering provided by MSSPs (Managed Security Service Providers) and consulting services providers. 

I cannot tell you how many times showing up at a customer’s location to run a meeting, a proof of concept or a training session and asking the question“Are we waiting for anyone else from the security team?” Sadly, often I hear the reply“You are looking at the entire team.” There has been a global shortage of skilled cybersecurity workers for over ten years. Because of this and regardless of where your team falls on cyber security maturity scale two CISO (Chief Information Security Officer) best practices have emerged.

 1. Make the best use of the team you have.

 2. Outsource certain activities to third-party MSSPs and use independent consultants for auditing/testing. 

These two tenants have been widely adopted. Based on its current year over year CAGR of 8%, the MSSP (Managed Security Service Provider) market is rapidly becoming a $46 Billion USD a year industry.

Consulting services providers due to rising compliance standards, growing threats and enterprise dependence on digital innovation have also seen a huge increase in demand for third-party auditing, and penetration testing. 

Meeting their customers’ needs and providing MSSPs and consulting service providers with highly strategic, profitable new lines of business Cymulate introduces Cyclone, Purple Teaming for Pen-Testers. 

For MSSPs Cymulate Cyclone allows them to easily add a new line of business that makes them competitively differentiated from their peers. By adopting Cyclone, they can easily and effectively develop strategic value to their customers by effectively develop their customers’ threat hunting capabilities, enterprise incident response plans and playbooks, and help them optimize their security controls for threat detection and prevention. For the consulting practices that are used to doing red teaming and penetration testing Cyclone enables security service providers the ability to accelerate and scale existing pen-testing expertise by automating the entire process. 

For both, Cyclone provides a more thorough and effectively test their customers’ environments and provide prescriptive technical and executive reporting on how to shore up their customer’s security controls, incident response processes and their employees’ skills to reduce risk and maximize the outcomes of their cybersecurity spendCyclone ties into all their third-party security controls therefore getting a better understanding of how the customer security controls are responding or not responding to threats and attacks that you simulate. Since threats change all the time, another big advantage of Cyclone is that it is constantly updated with the latest threats. This ameliorates the need to go through arduous, manual processes of compilation, lab testing, change control to produce tests based against new threats. Instead, you automate the entire process by merely running cyclones safely and effectively production environment. For customers on the lower end of the cyber security Maturity model to take it vantage of something they would be able to do before. Even for the customer on the higher end of the maturity model who may have done this in the past and found that it was too arduous time consuming they now can adopt it and provides critical prescriptive technical reporting as well as executive overview reports.  

Beyond its base offering, Cyclone can also be modified and expanded to reflect in-house expertise or specific customer requirements. These include, among many others:  

  • APT (Advanced Persistent Threats) group simulation
  • EDR efficacy testing  
  • SOC (Security Operations Center) validation and Training (including SIEM (Security Incident and Event Management) and SOAR) 
  • Cloud Security Posture Assessment 
  • Scenario Customization based on ATT&CK 
  • Automated security assurance assessments   

Cyclone is a tremendous opportunity for MSSPs and Consulting Services Providers. Nowhere is there a better place to become their customers’ strategic partner. By doing so you are providing your customers with three, strategic top of mind, top of board benefits: 1. Reduction in enterprise risk. 2. Faster mean time to detection, response, and remediation times to threats. 3. Security controls, incident response plans and people better optimized to prevent and/or reduce attack damage and faster, more graceful recovery. 

To learn more about Cymulate Cyclone Purple Teaming for Pen Testers today please click here.