Cymulate Supports Companies During the COVID-19 Crisis with Free and Continuous Security Validation

New York, New York and Rishon Letzion, Israel (March 31, 2020) – Cymulate, the most comprehensive SaaS-based Breach and Attack Simulation (BAS) platform, today announced it is offering new customers the ability to continuously check their network’s security gaps at the most targeted vectors – endpoint, web, email and phishing- free of charge for 2 weeks, in order to preemptively bolster their defenses amidst today’s global health crisis.

Cymulate’s automated BAS offering empowers companies to easily understand their security posture at any given moment. Simulations of the latest threats in the wild can be run on-demand across the entire kill chain to test an organization’s security defenses and controls, providing actionable insights and data on where a company’s network is exposed.

The platform has now introduced new capabilities to test employee awareness for Covid-19 themed phishing attacks and validate that your VPN connected devices are not exposing your organization to threats.

Available immediately, Cymulate performs a complementary continuous assessment remotely. Furthermore, companies receive free access to Cymulate’s platform to pre-emptively validate their security controls against new cyber threats for 60 days. Further details are available here.

Cymulate’s Research Lab has found that sixty percent of new threats discovered in the wild during the last two weeks were Corona-themed and estimates that over fifty percent of organizations are vulnerable.

Key findings are as follows:

  • 42% of organizations are vulnerable to a Corona-themed attack on home routers that sends users to spoofed sites
  • 47% of organizations are vulnerable to the HHS.gov Open Redirect used by Coronavirus Phishing to spread malware
  • 24% of organizations are vulnerable to fake Corona Antivirus software being used to install Backdoor malware

Threat actors are using Corona-related fears to phish for financial or political gains and for VPN credentials to access corporate networks by impersonating a remote user,” says Avihai Ben-Yossef, Co-founder and CTO of Cymulate and a member of Forbes 30 Under 30. “This heightened uptick in cybercrime activity coincides with employees working from home during the health crisis.  Security teams, also working remotely, are finding themselves increasingly stretched to protect corporate assets. It is imperative that companies continue to test their security controls during this critical time as often as they can. The fact that our current customers are doing so at the same rate as before the pandemic exemplifies our platform’s ease-of-use.”

Adds Cymulate’s Co-founder and CEO Eyal Wachsman, “We’ve transformed the way that companies continuously measure and optimize their security posture and during this stressful time, we’re keen to support organizations by enabling them to ensure they are safe.”

 

Media Contact for Cymulate:
Diane Mckaye, Silicon Valley Communications
[email protected]
+44 7771 926726

 

About Cymulate
Cymulate is a SaaS-based breach and attack simulation platform that makes it simple to know and optimize your security posture any time, all the time and empowers companies to safeguard their business-critical assets. With just a few clicks, Cymulate challenges your security controls by initiating thousands of attack simulations, showing you exactly where you’re exposed and how to fix it—making security continuous, fast and part of every-day activities.

For more information, visit www.cymulate.com and register for a Free Trial.