Cymulate

Cymulate is a breach and attack simulation platform that lets you protect your organization at the click of a button.

Cymulate's SaaS-based breach and attack simulation platform makes it simple to know and optimize your security posture any time, all the time and empowers companies to safeguard their business-critical assets.

Cymulate was founded in 2016 by Eyal Wachsman, and Avihai Ben-Yossef. The company is headquartered in Rishon Lezion, Israel, with an office in New York.

 

Cymulate’s platform covers both on-premise and cloud networks, providing breach and attack simulations for endpoints, email and web gateways and more; automated “red teaming”; and a “purple teaming” facility to create and launch different security breach scenarios for organizations that lack the resources to dedicate people to a live red team.

 

Cymulate also has built tools for running security checks when integrating any services or IT with third parties, for instance in the event of an M&A process or when working in a supply chain.

 

Cymulate works with some 500 paying customers across the enterprise and mid-market, including NTT, Telit and Euronext, up from 300 customers a year ago.

 

Cymulate is backed by One Peak, Vertex Growth, Dell Technologies Capital, Susquehanna Growth Equity (SGE), Vertex Ventures Israel, and others. The company raised $70M in Series D round on Sep 06, 2022. This brings Cymulate's total funding to $141M to date.

 

 

  • Year founded: 2016
  • Funding Info: $141M over 4 Rounds (Latest Funding Type: Series D)
  • Yearly Revenue: NA
  • Employee Size: 51-200
  • Business Valuation: NA
  • City/Town: Rishon Lezion
  • State: Rishon Lezion
  • Country: Israel
Related businesses