Cymulate Enters into Distribution Agreement with Ingram Micro

New York, New York and Rishon Letzion, Israel (June 9 , 2020)– Cymulate, the only end-to-end SaaS-based Breach and Attack Simulation (BAS) platform, today announced a distribution agreement with Ingram Micro Inc. This agreement will allow the distributor’s extensive and growing network of U.S. channel partners the ability to offer Cymulate’s continuous security validation offering to address the needs of both SMB and Enterprise to continually optimize their security posture .

Cymulate’s BAS platform is used by security teams worldwide to determine their security gaps within minutes and remediate them. Providing end-to-end coverage across the full kill chain Cymulate automates threat actor tactics and techniques to enable companies to measure and track their security control’s effectiveness and optimize their defenses against the latest threats with clear remediation guidance. Companies can perform a security assessment anytime with safe to use testing in production environments to receive quantifiable security KPIs (key performance indicators) and risk scores that help prioritize and rationalize security investments.

“Cymulate’s BAS platform allows channel partners to validate that their customers’ security solutions are optimally configured and protecting them against the latest threats,” says Eric Kohl, vice president Advanced Solutions, Ingram Micro.

“With pen-testing not performed frequently enough to address the rapidly changing threat landscape Cymulate is an essential, simple and safe addition to Ingram Micro’s channel leading security portfolio.”

This agreement with one of the world’s largest and most trusted distributors is part of Cymulate’s strategy in executing its plan to rapidly expand operations and its customer footprint across the U.S.

Under the terms of the agreement, Ingram Micro’s Advanced Solutions organization will market, sell and support Cymulate’s platform and services to its network of channel partners and end customers.

“The agreement with Ingram Micro gives us a distribution partner with deep cybersecurity expertise and a vast network of channel partners to enable us to offer our platform to companies across the United States,” Said Eyal Wachsman, Co-founder and CEO at Cymulate.

Cymulate’s BAS platform integrates with a wide range of leading enterprise security technology partners, including Tenable, SentinelOne, IBM and others.

About Ingram Micro

Ingram Micro helps businesses realize the promise of technology. It delivers a full spectrum of global technology and supply chain services to businesses around the world. Deep expertise in technology solutions, mobility, cloud, and supply chain solutions enables business partners to operate efficiently and successfully in the markets they serve.  Unrivaled agility, deep market insights and the trust and dependability that come from decades of proven relationships set Ingram Micro apart and ahead. Discover how Ingram Micro can help you realize the promise of technology. More at www.ingrammicro.com.

 

About Cymulate

Cymulate is a SaaS-based breach and attack simulation platform that makes it simple to know and optimize your security posture any time, all the time and empowers companies to safeguard their business-critical assets. With just a few clicks, Cymulate challenges your security controls by initiating thousands of attack simulations, showing you exactly where you’re exposed and how to fix it—making security validation continuous, fast and a simple part of every-day activities.

For more information, register for a Free Trial.