Cymulate Raises $45M In Series C Funding 

Cymulate-Raises-$45M-in-Series-C-Funding-for-Continuous-Security-Testing-Led-by-One-Peak

Cymulate, the industry-standard SaaS-based Continuous Security Validation platform leveraging the MITRE ATT&CK framework end-to-end, announced a Series C funding round of $45 million, led by One Peak, together with existing investors Susquehanna Growth Equity, Vertex Ventures Israel, Vertex Growth and Dell Technologies Capital. Cymulate has raised $71M to date, including a seed investment from Eyal Gruner.

The funding will be used to further accelerate Cymulate’s impressive growth as the company closed 2020 with double the revenue year-over-year and grew its staff by over 150 per cent. Cymulate serves hundreds of customers including leading enterprises and F500 companies and most recently announced a partnership with global telecom giant NTT. 

‘The increasing pace of global cybersecurity attacks has resulted in a crisis of trust in the security posture of enterprises and a realisation that security testing needs to be continuous as opposed to periodic, particularly in the context of an ever-changing IT infrastructure and rapidly evolving threats. Companies understand that implementing security solutions is not enough to guarantee protection against cyber threats and need to regain control’, said David Klein, Managing Partner at One Peak. ‘We love Cymulate’s effective, easy-to-use security testing platform as it empowers companies to assess attack vectors and security controls and closes any security gaps. We are excited to back Eyal, Avihai and the entire Cymulate team in their next leg of explosive growth.’

Also Read: Strategising a Robust B2B Marketing Campaign for SaaS Companies

Cymulate has developed a comprehensive platform, which is the industry standard for organisations to validate their cyber posture continuously and on-demand, by testing their cloud and on-premise networks against the latest threats in the wild. Their recent survey of over 700 security professionals revealed that 70 per cent believe their existing testing methodologies are somewhat or not at all effective, and only 7 per cent feel that they have strong cyber defences in place. The survey also highlighted 56 per cent of respondents have concrete plans to implement a solution such as Cymulate, particularly in 2022. 

‘Cymulate saw a 50 per cent increase in the number of unique attacks in the wild in 2020, and as APT groups are becoming increasingly aggressive and disruptive, there is a real need for companies to run daily or weekly assessments of their security posture. A loss of customer trust due to the fallout of a major attack is extremely hard to regain’, said Eyal Wachsman, CEO and co-founder of Cymulate. ‘This Series C funding is yet another vote of confidence in Cymulate and will enable us to expand our reach across the globe at a faster pace and continue our vision to be the largest and most comprehensive consultant-free security validation company.’

Cymulate’s SaaS-based Continuous Security Validation platform plays a critical role in empowering organisations to automatically assess and improve their overall security posture. Simulations of the latest threats in the wild test an organisation’s security defences and controls, across the entire kill chain of attack vectors and APT attack configurations, individually and interconnected. Simulations can run on-demand or be scheduled to run at regular intervals, with either an out-of-the-box option or customised by more advanced security professionals. Within minutes, the platform provides specific, actionable insights and data on where a company’s network is vulnerable, highlighting security gaps and mitigation procedures to optimise the security posture.