Cymulate vs Picus Security comparison

Cancel
You must select at least 2 products to compare!
Cymulate Logo
3,304 views|2,713 comparisons
100% willing to recommend
Picus Security Logo
2,769 views|1,710 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cymulate and Picus Security based on real PeerSpot user reviews.

Find out in this report how the two Breach and Attack Simulation (BAS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cymulate vs. Picus Security Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The reporting capabilities are very good.""The most valuable feature for us is the zero-day."

More Cymulate Pros →

"One of the most valuable features would be the detection capability, specifically the ability to detect alarms and logs collected from SIEM tools.""You have the liberty of physically executing a specific set of rules in your environment.""The most valuable feature of the solution is its integration capabilities with the other security tools.""It's very useful software because the customer mostly configures their IPS and manages their firewalls, WAF, and the DBS according to the latest update, latest news, or according to the situation."

More Picus Security Pros →

Cons
"The product must provide consultancy for initial setup.""The reporting process requires significant improvement as it often takes longer than expected and the quality is lacking."

More Cymulate Cons →

"The reporting and data analysis could be improved. Specifically, the analysis of the results.""According to the attack vectors, you cannot specify which product is failing or which product is working well because there's no agent.""Let's say if a customer's environment has 10 security devices and they need to know that there is an attack that has bypassed their devices, they cannot go and inspect every device and every rule in their security devices.""The amount of integrations that the product can handle is an area of concern, making it one of the aspects where improvements are required."

More Picus Security Cons →

Pricing and Cost Advice
  • "The product is affordable."
  • "Cymulate's services are expensive."
  • More Cymulate Pricing and Cost Advice →

  • "They have certain price ranges for their products, depending upon the use cases, and the number of applications the customer wants to try."
  • "There is a yearly license according to the number of vectors. The pricing is moderate."
  • More Picus Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Breach and Attack Simulation (BAS) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature for us is the zero-day.
    Top Answer:Cymulate's services are expensive for CE EU region . In some cases, it may be more cost-effective to hire a local competitor or ethical hacker for a year to perform frequent testing rather than… more »
    Top Answer:The management at Cymulate is inconsistent and unreliable, particularly in the sales process. Changes happen abruptly, with sudden shifts in personnel and strategy. The turnover rate for key… more »
    Top Answer:The most valuable feature of the solution is its integration capabilities with the other security tools.
    Top Answer:Pricing can be subjective, as it depends on the value the software provides to each customer. However, the pricing is in line with competitors in the market, so maybe around seven out of ten, where… more »
    Top Answer:The amount of integrations that the product can handle is an area of concern, making it one of the aspects where improvements are required.
    Ranking
    Views
    3,304
    Comparisons
    2,713
    Reviews
    2
    Average Words per Review
    765
    Rating
    9.0
    Views
    2,769
    Comparisons
    1,710
    Reviews
    2
    Average Words per Review
    620
    Rating
    9.0
    Comparisons
    Pentera logo
    Compared 37% of the time.
    XM Cyber logo
    Compared 9% of the time.
    SafeBreach logo
    Compared 9% of the time.
    AttackIQ logo
    Compared 5% of the time.
    Mandiant Advantage logo
    Compared 5% of the time.
    Learn More
    Overview

    For companies that want to manage their security posture against the evolving threat landscape: Cymulate SaaS-based Extended Security Posture Management (XSPM) deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cyber-security posture end-to-end across the MITRE ATT&CK framework.

    The platform provides out-of-the-box, expert and threat intelligence-led risk assessments that are simple to deploy and use for all maturity levels, and constantly updated. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarious and advanced attack campaigns tailored to their unique environments and security politices. Cymulate allowes professionals to manage, know and control their dynamic environment. 

    Independent from any vendor or technology, the unparalleled Picus Platform is designed to continuously measure the effectiveness of security defenses by using emerging threat samples in production environments. Created by a team that’s been working together more than 10 years already and has proven their expertise in enterprise cybersecurity, Picus is trusted by many large multinational corporations and government agencies.

    Sample Customers
    Euronext, YMCA, Telit, Nemours 
    Akbank, Exclusive Networks, Garanti, ING Bank, QNB Finansbank, Turkcell, Vodafone, Yapı Kredi
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company15%
    Manufacturing Company6%
    Comms Service Provider6%
    VISITORS READING REVIEWS
    Financial Services Firm24%
    Computer Software Company15%
    Comms Service Provider11%
    Manufacturing Company8%
    Company Size
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise13%
    Large Enterprise66%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise11%
    Large Enterprise72%
    Buyer's Guide
    Cymulate vs. Picus Security
    March 2024
    Find out what your peers are saying about Cymulate vs. Picus Security and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    Cymulate is ranked 2nd in Breach and Attack Simulation (BAS) with 2 reviews while Picus Security is ranked 3rd in Breach and Attack Simulation (BAS) with 4 reviews. Cymulate is rated 9.0, while Picus Security is rated 9.0. The top reviewer of Cymulate writes "An affordable solution that improves an organization’s security posture and provides excellent reporting capabilities". On the other hand, the top reviewer of Picus Security writes "Breach and attack simulation software that provides network, endpoint, and email vectors". Cymulate is most compared with Pentera, XM Cyber, SafeBreach, AttackIQ and Mandiant Advantage, whereas Picus Security is most compared with Pentera, SafeBreach, AttackIQ, XM Cyber and Tenable One Exposure Management Platform. See our Cymulate vs. Picus Security report.

    See our list of best Breach and Attack Simulation (BAS) vendors.

    We monitor all Breach and Attack Simulation (BAS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.