Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybersecurity Funding

Attack Simulation Firm Cymulate Raises $15 Million

Israel-based cybersecurity startup Cymulate announced on Tuesday that it has raised $15 million in a Series B funding round led by Vertex Growth Fund.

Israel-based cybersecurity startup Cymulate announced on Tuesday that it has raised $15 million in a Series B funding round led by Vertex Growth Fund.

Founded by Eyal Wachsman and Avihai Bar Yosef, the company offers a cloud-based Breach and Attack Simulation (BAS) platform that helps organizations test their security controls by running thousands of attack simulations, shows points of exposure, and provides remediation guidance. The platform can assess the security of various systems, such as email, Windows Domain Network configurations, web servers, web traffic, and more.

Cymulate Logo“Simulations of the latest threats in the wild test an organization’s security defenses and controls, across the entire kill chain of attack vectors and APT attack configurations. Simulations can be run on-demand or scheduled to run at regular intervals,” the company explains.

“We’ve enjoyed an exceptionally strong growth period during the past few months and we therefore decided to pre-empt with another round of funding shortly after our Series A in order to leverage on the strong market adoption with additional resources to accelerate our expansion,” said Wachsman, who serves as Cymulate’s CEO.

Vertex Ventures Israel, Dell Technologies Capital and Susquehanna Growth Equity (SGE) also participated in the Series B round.

Cymulate has raised a total of $26 million in funding to date, including seed investment from Eyal Gruner, and $3 million through a Series A round led by investment firm Susquehanna Growth Equity in 2017.

The company says the additional funding will be used to support continued expansion in the US, and expand sales, marketing and operational support. In the future, the company plans to offer an end-to-end security testing platform that supports on-prem, cloud , IoT environments.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

Cyber Insurance

Cyberinsurance and protection firm Boxx Insurance raises $14.4 million in a Series B funding round led by Zurich Insurance.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Funding/M&A

Thirty-five cybersecurity-related M&A deals were announced in February 2023

Funding/M&A

Forty-one cybersecurity-related M&A deals were announced in March 2023.