Breach and Attack Simulation Platform Cymulate Raises $15M in Series B Funding

Rishon Lezion, Israel, – (26 November 2019)– Cymulate, the most comprehensive, leading SaaS-based Breach and Attack Simulation (BAS) platform, today announces a Series B funding round of $15M, led by Vertex Growth Fund.

The round also sees participation from other existing investing partners, including the investment arm of Vertex Ventures IsraelDell Technologies Capital and Susquehanna Growth Equity (SGE). Cymulate has raised $26M to date, including seed investment from Eyal Gruner.

“Within the new and exciting Automated Breach and Attack Simulation space, Cymulate’s solution stands out as highly intuitive and comprehensive. The platform’s ability to effectively test the security controls of a company’s networks allows CISOs to easily assess their cybersecurity posture anytime and automatically, something that companies serious about cybersecurity will readily appreciate”, shared Tam Hock Chuan, Managing Director of Vertex Growth. “We look forward to working with Cymulate to expand its innovative solution globally.”

“Our simple and automated approach to security testing is quickly gaining ground with companies of all sizes due to its ease of use and its ability to optimize the ever-changing IT security environment at any given moment.” says Cymulate’s CEO Eyal Wachsman. “We’ve enjoyed an exceptionally strong growth period during the past few months and we therefore decided to pre-empt with another round of funding shortly after our Series A in order to leverage on the strong market adoption with additional resources to accelerate our expansion. We’re delighted that Vertex Growth has joined as an investor and that our recent success has been recognized by our current funding partners who continue to show their commitment and belief in our technology.”

Overtaking manual, periodic penetration testing and red teaming, BAS is becoming the most effective method to prepare and predict for oncoming attacks. Security professionals realize that to cope with evolving attackers, a continuous and automated solution is essential to ensure optimal security non-stop.  As the leader in this space, Cymulate’s funding will be invested to fuel further growth in the US, expanding sales, marketing and operational support to broaden the customer base. The company plans to broaden its approach beyond BAS by offering end-to-end security testing platform for the entire digital estate of organizations, incorporating on-prem, cloud , IoT and beyond.

Cymulate’s SaaS-based BAS platform plays a critical role in empowering organizations to automatically assess and improve their overall security posture. Simulations of the latest threats in the wild test an organization’s security defenses and controls, across the entire kill chain of attack vectors and APT attack configurations. Simulations can be run on-demand or scheduled to run at regular intervals. Within minutes, the platform provides specific, actionable insights and data on where a company’s network is vulnerable, highlighting security gaps and mitigation procedures.

In less than three years, Cymulate has successfully launched its technology across the US, EMEA and Asia, having acquired commercial and enterprise customers across all verticals, particularly in the financial services and healthcare sectors. Cymulate continues to develop its technology and remain at the forefront of BAS, most recently launching the industry’s first agentless APT simulation, enabling their customers to keep APT risk to a minimum hence customer retention is exceptionally high. In 2018, Cymulate was recognized as a Cool Vendor in Application and Data Security by Gartner.*

The company has been lauded by the industry in recent months including:

  • Winner, Breach and Attack Simulation Solution of the Year Award, Cybersecurity Breakthrough Awards
  • Top 10 Cybersecurity Startups of the Year, CRN
  • Tech Start-up of the Year (Software), The Stevies, the 17th Annual American Business Awards 2019
  • Silver, Product Category, 2019 Cybersecurity Excellence Awards
  • Cutting Edge award, BAS category, Infosec Awards 2019

 

Media Contact for Cymulate:
Diane Mckaye, Silicon Valley Communications
[email protected]
+44 7771 926726

 

About Cymulate
Cymulate is a SaaS-based breach and attack simulation platform that makes it simple to know and optimize your security posture any time, all the time and empowers companies to safeguard their business-critical assets. With just a few clicks, Cymulate challenges your security controls by initiating thousands of attack simulations, showing you exactly where you’re exposed and how to fix it—making security continuous, fast and part of every-day activities.

 

For more information, visit www.cymulate.com and register for a Free Trial.