Continuous Security Validation Leader, Cymulate, Launches Industry's First Purple Team Simulation Module

NEW YORK and RISHON LETZION, Israel, Nov. 10, 2020 /PRNewswire/ -- Cymulate, the only SaaS-based Breach and Attack Simulation (BAS) platform to operationalize the MITRE ATT&CK® framework end-to-end, from reconnaissance to impact, today announced the launch of the new Purple Team module, a new open security validation framework.

The Purple Team module is incremental to Cymulate's current offering of continuous security validation across the full cyber kill chain that is simple to deploy and use. It takes BAS customization and automation to the next level.

The module enables SOC and blue teams with adversarial skills, red teams, and pen-testers to create, store, modify and execute both simple and sophisticated assessments using custom built or out-of-the-box templates. It is fully manageable via the API and/or the GUI.

The module enables organizations and security service providers to scale the expertise of central red teams, pen testers. It increases the operational efficiency through automation and repurposing of crafted assessments by all members of the security team, including blue and purple teams.

The Purple Team module is unique in that, in addition to atomic executions, it supports the creation of meaningful, comprehensive attack scenarios from a rich repository of commands, tools, payloads and data sources all mapped to the MITRE ATT&CK® framework.

While threat prevention technologies are common to all types of industries and company sizes, organizational security policies are unique. These include data classification and handling, access controls, segmentation policies and policies required for regulatory compliance. Every company's security policy is different requiring custom validation and assurance assessments that ensure continuous, effective enforcement.

The enhanced level of customization also enables the blue team and the SOC to exercise incident response playbooks and validate the efficacy of their security controls on-premises, in cloud environments, and to validate protection for remote workers.

The Purple Team dashboard enables organizations to monitor and track their posture against APT groups, and to assess their resilience to the techniques they use across the cyber-kill chain of an APT or a subset of their tactics.

"We're empowering companies to orchestrate attacks exactly as they would be experienced in real life, without requiring highly skilled experts and with a rich repository of resources and integrations available in one platform." says Avihai Ben-Yossef, Cymulate's Co-Founder and CTO. "Our open platform provides the simplest route to test the most sophisticated cyberattacks found in the wild on production environments in an extremely cost-effective manner."

For more information click here.

About Cymulate

Cymulate SaaS-based Continuous Security Controls Validation makes it simple to measure and improve your security posture across the full attack kill-chain. Every assessment is scored and includes actionable remediation guidance to mitigate risk and optimize security control effectiveness. Cymulate enables you to take data-driven decisions and manage your security resources efficiently. For more information, visit www.cymulate.com.

View original content:http://www.prnewswire.com/news-releases/continuous-security-validation-leader-cymulate-launches-industrys-first-purple-team-simulation-module-301169563.html

SOURCE Cymulate