You are currently viewing Cymulate snaps up $70M to help cybersecurity teams stress test their networks with attack simulations

Cymulate snaps up $70M to help cybersecurity teams stress test their networks with attack simulations


The cost of cybercrime has been growing at an alarming rate of 15% per year, projected to reach $10.5 trillion by 2025. To cope with the challenges that this poses, organizations are turning to a growing range of AI-powered tools to supplement their existing security software and the work of their security teams. Today, a startup called Cymulate — which has built a platform to help those teams automatically and continuously stress test their networks against potential attacks with simulations, and provide guidance on how to improve their systems to ward off real attacks — is announcing a significant round of growth funding after seeing strong demand for its tools.

The startup — founded in Tel Aviv, with a second base in New York — has raised $70 million, a Series D that it will be using to continue expanding globally and investing in expanding its technology (both organically and potentially through acquisitions).

Today, Cymulate’s platform covers both on-premise and cloud networks, providing breach and attack simulations for endpoints, email and web gateways and more; automated “red teaming”; and a “purple teaming” facility to create and launch different security breach scenarios for organizations that lack the resources to dedicate people to a live red team — in all, a “holistic” solution for companies looking to make sure they are getting the most out of the network security architecture that they already have in place, in the words of Eyal Wachsman, Cymulate’s CEO.

“We are providing our customers with a different approach for how to do cybersecurity and get insights [on] all the products already implemented in a network,” he said in an interview. The resulting platform has found particular traction in the current market climate. Although companies continue to invest in their security architecture, security teams are also feeling the market squeeze, which is impacting IT budgets, and sometimes headcount in an industry that was already facing a shortage of expertise. (Cymulate cites figures from the U.S. National Institute of Standards and Technology that estimate a shortfall of 2.72 million security professionals in the workforce globally.)

The idea with Cymulate is that it’s built something that helps organizations get the most out of what they already have. “And at the end, we provide our customers the ability to prioritize where they need to invest, in terms of closing gaps in their environment,” Wachsman said.

The round is being led by One Peak, with Susquehanna Growth Equity (SGE), Vertex Ventures Israel, Vertex Growth and strategic backer Dell Technologies Capital also participating. (All five also backed Cymulate in its $45 million Series C last year.) Relatively speaking, this is a big round for Cymulate, doubling its total raised to $141 million, and while the startup is not disclosing its valuation, I understand from sources that it is around the $500 million mark.

Wachsman noted that the funding is coming on the heels of a big year for the startup (the irony being that the constantly escalating issue of cybersecurity and growing threat landscape spells good news for companies built to combat that). Revenues have doubled, although it’s not disclosing any numbers today, and the company is now at more than 200 employees and works with some 500 paying customers across the enterprise and mid-market, including NTT, Telit and Euronext, up from 300 customers a year ago.

Wachsman, who co-founded the company with Avihai Ben-Yossef and Eyal Gruner, said he first thought of the idea of building a platform to continuously test an organization’s threat posture in 2016, after years of working in cybersecurity consulting for other companies. He found that no matter how much effort his customers and outside consultants put into architecting security solutions annually or semi-annually, those gains were potentially lost each time a malicious hacker made an unexpected move.

“If the bad guys decided to penetrate the organization, they could, so we needed to find a different approach,” he said. He looked to AI and machine learning for the solution, a complement to everything already in the organization, to build “a machine that allows you to test your security controls and security posture, continuously and on demand, and to get the results immediately… one step before the hackers.”

Last year, Wachsman described Cymulate’s approach to me as “the largest cybersecurity consulting firm without consultants,” but in reality the company does have its own large in-house team of cybersecurity researchers, white-hat hackers who are trying to find new holes — new bugs, zero days and other vulnerabilities — to develop the intelligence that powers Cymulate’s platform.

These insights are then combined with other assets, for example the MITRE ATT&CK framework, a knowledge base of threats, tactics and techniques used by a number of other cybersecurity services, including others building continuous validation services that compete with Cymulate. (Competitors include the likes of FireEye, Palo Alto Networks, RandoriAttackIQ and many more.)

Cymulate’s work comes in the form of network maps that detail a company’s threat profile, with technical recommendations for remediation and mitigations, as well as an executive summary that can be presented to financial teams and management who might be auditing security spend. It also has built tools for running security checks when integrating any services or IT with third parties, for instance in the event of an M&A process or when working in a supply chain.

Today the company focuses on network security, which is big enough in itself but also leaves the door open for Cymulate to acquire companies in other areas like application security — or to build that for itself. “This is something on our roadmap,” said Wachsman.

If potential M&A leads to more fundraising for Cymulate, it helps that the startup is in one of the handful of categories that are going to continue to see a lot of attention from investors.

“Cybersecurity is clearly an area that we think will benefit from the current macroeconomic environment, versus maybe some of the more capital-intensive businesses like consumer internet or food delivery,” said David Klein, a managing partner at One Peak. Within that, he added, “The best companies [are those] that are mission critical for their customers… Those will continue to attract very good multiples.”



Source link

Leave a Reply