Download as pdf or txt
Download as pdf or txt
You are on page 1of 3

End-to-end security validation

Cymulate SaaS-based Breach and Attack Simulation across the entire kill chain. In addition, the
(BAS) enables companies to continuously test and platform provides high levels of customization
optimize the effectiveness of their security for red-teams to create attack scenarios using
controls in light of the changing attack surface hundreds of commands mapped to the MITRE
and evolving security threats. The platform ATT&CK framework. Integrations with security
proactively challenges security controls and systems, such as SIEM, EDR and vulnerability
infrastructure by mimicking the tactics and management systems augment existing security
techniques of an adversary via attack simulations. programs and improve SOC and blue-team
It enables security testing anytime, anywhere on performance. Technical and executive reports
the production environment without interruption show you exactly where you are exposed and
to the business. Simple to use, Cymulate is based provide you actionable remediation guidance.
on the expertise of professional and seasoned Please find hereunder a brief description of the
security practitioners. Out-of-the-box, best-practice currently available security assessments that
templates provide extensive testing scenarios to enable end-to-end security testing.
discover misconfigurations and security gaps

Recon Initial Network Action on


Foothold Propagation Objectives

Email Gateway

Recon Web Gateway Phishing Endpoint Lateral Data


Awareness Security Movement Exfiltration

Web Application
Firewall

Immediate Threats Full kill-chain APT

Legend: Intelligence Security Controls Infrastructure Security Awareness


Test with Intelligence Testing Your WAF Security
The Cymulate Recon vector discovers what a The Web Application Firewall (WAF) vector
hacker can find out about your company during the enables you to test and optimize your web
initial information gathering phase of an attack. security controls. This vector first identifies all the
The module identifies and fingerprints your forms and other means of data import available on
domains and sub domains to discover internet the target domain and then challenges the WAF
facing weaknesses and vulnerabilities. It also looks against thousands of attacks, including OWASP top
for Open Source Intelligence (OSINT) to uncover payloads, command injection and file inclusion
leaked credentials and organizational information attacks to assess the integrity of the WAF
that can be used in an attack. configuration and its blocking capabilities.

Email Security Testing Securing Your Web Gateway


The Email Gateway vector enables you to test The Web Gateway vector validates your
and optimize your email security posture. This organization’s web security controls. This vector
vector challenges your email security controls challenges the controls that protect employees
against a comprehensive set of attacks by sending from both accessing and downloading malware
emails with attachments containing ransomware, from malicious and compromised websites. The
worms, trojans, or links to malicious websites. vector tests inbound protection against thousands
The simulation reveals which malicious emails, of different simulated malicious files and exploits,
file types and embedded files that could potentially and outbound protection against a feed comprised
reach your employees’ inbox. of thousands of URLs, which are updated daily

Full Kill-Chain APT Simulation Endpoint Security Testing


Full Kill-Chain APT module enables you to test, The Endpoint Security Assessment vector enables
measure and improve the effectiveness of your you to test and optimize the effectiveness of your
security controls against real-world advanced endpoint security. The vector challenges your
persistent threats. The module provides pre-defined endpoint security controls against a
templates for testing against well-known APT comprehensive set of attacks that simulate malicious
groups and enables red-teams to create their own behavior of ransomware, worms, trojans and other
APT attacks from tens of thousands of attack types of malware. Red-team testing enables the
simulations across the entire kill chain, including creation of custom attack scenarios using hundreds
Email, Web, Phishing, Endpoint, Lateral Movement of commands across the cyber-attack kill chain,
and Data Exfiltration. mapped to the MITRE ATT&CK Framework.
Safeguarding Your Internal Network Challenging Your DLP Controls
The Lateral Movement (Hopper) vector The Data Exfiltration vector enables you to test
challenges your internal network configuration the effectiveness of your Data Loss Prevention
and segmentation policies against different (DLP) security controls and optimize them. This
techniques and methods used by attackers to vector challenges your DLP controls with a broad
propagate within the network and control additional range of synthetic regulatory, company
systems. The vector simulates an adversary that confidential and custom data sets. The vector
has control over a single workstation and attempts packages the data into different file types
to move laterally within the organization. The result of including images and office files and attempts to
the assessment is a visualization of all the endpoints exfiltrate them using multiple exfiltration methods.
that the assessment was able to reach with a detailed The attack simulation results are presented in a
description of the methods used for every hop. comprehensive and easy-to-use format, allowing
The assessment identifies infrastructure organizations to understand their DLP-related
weaknesses, network misconfigurations and weak security gaps and take the appropriate measures
passwords, and provides guidance to remediate them. to remediate.

Defending Against the Latest Attacks Improving Security Awareness


The Immediate Threats Intelligence module The Phishing Awareness vector enables you to
enables you to safely test and optimize your evaluate employee security awareness. It provides
organization’s security posture against specific, all the resources required to create, customize,
real and emerging cyber threats. launch and measure phishing campaigns.
The module is updated daily by Cymulate security Each campaign is tracked for 5 different actions
analysts that monitor the web for new threats. (opening, clicking, entering credentials, reporting
The Immediate Threats Intelligence module tests and completing a quiz) providing the full picture of
email, web gateway, and endpoint security controls. employee security awareness levels, enabling the
organization to focus on those that require more
education and monitoring than others.

Who We Are
With a Research Lab that keeps abreast of the very latest threats, Cymulate proactively challenges security controls
against the full attack kill chain, enabling organizations to avert damage and stay safe.
Cymulate is trusted by companies worldwide, from small businesses to large enterprises, including leading banks
and financial services. They share our vision - to make it easy for anyone to protect their company with the highest
levels of security. Because the easier cybersecurity is, the more secure your company - and every company - will be.

Contact us for additional information

You might also like