Cymulate Enhances the Platform with Endpoint Assessment Solution

Cymulate announced today at Cybertech 2018 that it has launched a new Endpoint Assessment solution to help businesses defend their most vulnerable assets against cyberattacks. By providing a clear look at the security resiliency posture of an organization’s endpoints, the latest extension of Cymulate’s unique Breach and Attack Simulation (BAS) platform helps businesses protect their organization from hackers and malicious insiders who specifically target the endpoints.

Cybersecurity measures typically focus on network perimeters, built with well-established systems like firewalls, SEGs, sandboxes, and WAFs. But the endpoints—where attackers can establish a foothold within an organization by taking over a single PC—fall short of the security measures deployed for network security and therefore may be easily exploited by cybercriminals, hackers, and malicious insiders.

Cymulate’s Endpoint Assessment solution allows businesses to be certain their security products are tuned properly and actually protecting their endpoints against the latest attack methods in various vectors. Comprehensive testing covers all aspects of endpoint security, including:

  • Automated behavioral detection (endpoint detection and response, or EDR)
  • Signature-based anti-virus detection
  • Known vulnerabilities, including OS patches and third-party software

The assessment results in a unified report in an easy-to-understand format, enabling them to see the security state of each endpoint and take action to update and upgrade endpoints where necessary.

“Since endpoints are the target of choice for hackers today, best practices in endpoint security have become a key part of cybersecurity strategies. Organizations are investing significant resources into reinforcing their endpoints with layers of protection,” Cymulate co-founder and CEO Eyal Wachsman says. “Our simulation platform can show them which solutions are really protecting their endpoints, and which aren’t—leaving them exposed to the risk of a breach.”

Cymulate’s end-to-end posture assessment tests any enterprise network’s preparedness to cope with pre- and post-exploitation attacks. The SaaS-based, on-demand security assessment is available 24/7, using offensive and defensive actions to simulate multi-vector cyberattacks from an attacker’s perspective. The simulation platform shortens the usual testing cycle and speeds up time to remediation.

Cybertech attendees can learn more about Cymulate’s Endpoint Assessment solution at the conference, the largest cyber technology conference ever held in Israel and the largest cyber conference outside of the United States. Cybertech is underway today through Jan. 31 at the Tel Aviv convention center, Pavilion 2.

About Cymulate
Cymulate helps companies stay one step ahead of cyber attackers with a unique breach and attack simulation platform that empowers organizations with complex security solutions to safeguard their business-critical assets. By mimicking the myriad strategies hackers deploy, the system allows businesses to assess their true preparedness to handle cyber security threats effectively. An on-demand SaaS-based platform lets users run simulations 24/7 from anywhere, shorten the usual testing cycle, and speed up time to remediation. Cymulate was established in 2016 by former Israeli Defense Forces intelligence officers and leading cyber researchers with robust experience in offensive cyber solutions. For more information, visit https://cymulate.com.