Picus Security Primary Use Case

KA
Information Security System Manager at CS-Consulting

I have used Picus Security to see what it can do. I use Picus Security for continuous security validation and control effectiveness.

View full review »
erdemerdag - PeerSpot reviewer
Cybersecurity Operations Engineer at a tech services company with 201-500 employees

Picus Security is a breach and attack simulation software. It has a dictionary attack. According to your peers and attack vectors, it's trying to attack with the files. It also has some lateral movement attacks. They need to install or configure the peers or attack vectors so we can support it.

The solution updates almost daily because the dictionary updates. The latest version is 4273. We have some customers using the on cloud platform. We also have some military customers who are using the on-prem solution.

The system managers or administrators are managing this product, so I don't have a specific number of clients that are using the solution.

View full review »
Mauro Restante - PeerSpot reviewer
Cybersecurity Customer Service Manager and Technical Account Manager at Cybersel

In general terms, our clients use Picus Security to verify the security controls in their environments.

View full review »
Buyer's Guide
Picus Security
April 2024
Learn what your peers think about Picus Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.
Taha Hussain - PeerSpot reviewer
Solutions Architect Cybersecurity

We enagage with customers in the Middle East to check the visibility of the use cases that we create, using the Picus solution. We want to check the strength of their infrastructure, their application servers. This is the type of integration exercise we do for our customers. We check if there are any loopholes or weak links that can be hardened using a visibility tool, of course like Picus Security. Customers in the Middle East are concerned about cloud solutions, the data or software component has to reside within their premise or at least inside the boundaries of this country. The majority of them prefer the on-premise solution, and sometimes we use cloud-based solutions as well. When using the cloud they have a SaaS service available and it's hosted on Amazon cloud. 

View full review »
Buyer's Guide
Picus Security
April 2024
Learn what your peers think about Picus Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.