Israel-based Cymulate Expands Operations, Enhancing Technology Relations with India

The organization aims to appoint Channel Partners and expand its client base in the Indian subcontinent.

MUMBAI, 19 October 2022:  Cymulate, the market leader in Extended Security Posture Management (XSPM), today announced that it has established a new legal entity in India, which will be focused on expanding technology relations between Israel and India. With this new venture, the company is responding to increased demand for its products and will provide governments and local businesses with advanced cybersecurity innovation for continuous security control validation and automated threat exposure assessment.

“During the last decade, India-Israel relations not only came out of the closet and became public but also tightened significantly. The tightening of relations is consistent with regional and international dynamics,” said Dr. Oshrit Birvadker, an expert on India’s foreign and defense policies and the head of India business development at Cymulate. “Cybersecurity has become a promising area of cooperation, and this new relationship will serve as a trade opportunity to boost economic relationships.”

“Any cyber solution you need – you may find it in Israel. For many years, India, the rising digital superpower, and Israel, a beacon of Innovation, have been strong allies and good friends, hence, the key role that Israeli companies in the worldwide cyber arena did not escape the attention of large Indian entities,” said Sagi Itcher, secretary of the Israeli Trade Mission in India. “They are keen more than ever to adopt cutting-edge cyber services. Israel’s Economic & Trade Mission in Mumbai is a great testimony to the potential of such collaborations and acts as a facilitator that creates future business opportunities. Cymulate is creating these days an independent local office. This will enhance the service level and commitment to customers in India and will strengthen ongoing collaborations. It is also a wonderful example of what can be achieved when Indians and Israelis join hands – they prosper together.”

“India is an important market for us with great potential. We have enjoyed a strong and favorable response to our technology in the country for many years and look forward to widening this support and adoption,” said Eyal Wachsman, CEO and Co-Founder of Cymulate. “Establishing a legal entity in India also brings us closer to our customers, channels, and managed service providers, providing them with local resource support and the latest innovation to proactively reduce their cybersecurity risk. This will also help in establishing deeper technology relations between Israel and India.”

The country’s top banks, insurance companies, global technology enterprises, and top insurance companies are among Cymulate’s client base in India. Cymulate provides these customers with an automated and easy way to know, control, and optimize their cybersecurity posture on-premises and in the cloud. With over 120,000 test scenarios and 10,000 preconfigured attack campaigns, organizations of all sizes benefit from this security control validation and exposure assessment solution. Companies seeking advanced attack prevention can also build customized attack scenarios and leverage continuous automated red team assessments and industry risk benchmarking reports.

Several reports have placed India among the top countries facing cyber-attacks since the pandemic began. The Indian Computer Emergency Response Team (Cert-In) has reported a total number of 1,402,809 cybersecurity incidents during the year 2021. The country is also placing top priority on cybersecurity. The UN’s specialized agency for information and communication technologies – International Telecommunication Union (ITU) ranked India among the top 10 countries in the Global Cybersecurity Index (GCI) last year. This indicates the country’s commitment to cybersecurity and the vast potential it provides for cybersecurity-related services in the region.

Earlier this month, Cymulate raised USD 70 million in Series D funding for Continuous Security Posture Testing. A global shortage of 2.72 million cybersecurity professionals and overstretched in-house security resources intensify the need for Cymulate’s real-world solutions, which close security gaps quickly and efficiently, rationalize technology, help upskill staff and improve processes. Cymulate’s solution provides analytics that deliver actionable security posture insights for Attack Surface Management, Continuous Automated Red Teaming, Breach and Attack Simulation (BAS) and Advanced Purple Teaming. In addition to its headquarters in Israel, Cymulate has operations that span across the United States, Latin America, Europe and Asia.

 

About Cymulate

The Cymulate SaaS-based Extended Security Posture Management (XSPM) provides security professionals with the ability to continuously challenge, validate and optimize their on-premises and cloud cyber-security posture with end-to-end visualization across the MITRE ATT&CK® framework. The platform provides automated, expert, and threat intelligence-led risk assessments that are simple to deploy, and easy for organizations of all cybersecurity maturity levels to use. It also provides an open framework for creating and automating red and purple teaming exercises by generating tailored penetration scenarios and advanced attack campaigns for their unique environments and security policies.

 

For more information, visit www.cymulate.com.

 

Contact for Cymulate:

Katrina Porter, Sr. Manager, Marketing Communications at Cymulate

[email protected]

1-831-227-0776