Cymulate Expands its Global Operations into Asia with Japanese Telecoms Giant NTT
NEW YORK and RISHON LETZION, Israel, March 23, 2021 /PRNewswire/ - Cymulate, the only SaaS-based Continuous Security Validation platform to operationalize the MITRE ATT&CK® framework end-to-end, today announced a distributor agreement with NTT Advanced Technology (NTT-AT), one of the subsidiaries of NTT. NTT is the fifth largest publicly traded company in Japan and was ranked 65th on Fortune's Global 500. The partnership provides NTT's APAC enterprise clients with pre-emptive security assessments and the ability to run targeted attack simulations against the latest immediate cyber threats in the wild. The deal builds on Cymulate's existing agreements with NTT entities in the USA and Europe.
"Having undergone a rigorous and lengthy testing process, NTT-AT chose our technology due to its simple, end-to-end deployment, usability across the cyber kill-chain and ability to provide both out of the box simulations as well as purple team customization for more advanced users. We're delighted to partner with the NTT group as our first Asian partner while we expand into the Japanese security conscious enterprise market," said Eyal Wachsman, co-founder and CEO of Cymulate. "By automating security risk assessments, the NTT group and their clients will be empowered to challenge, assess and optimize their security posture simply and continuously."
Deployed by hundreds of companies across all key verticals including finance, healthcare, media, critical infrastructure, and manufacturing, Cymulate was recently recognized as #1 innovation leader on Frost and Sullivan's Global Breach and Attack Simulation (BAS) Radar report. Cymulate protects against the evolving threat landscape, and provides breadth of coverage including security control validation, attack surface management, employee security awareness and purple team testing.
Cymulate saw a 50% increase in unique attacks in the wild in 2020 with the healthcare sector remaining most at risk. Asia specifically has been a hotspot of cyber-attacks this past year. In December over 600 Japanese entities, including government agencies, were targeted by attackers exploiting vulnerabilities in remote work technologies. 81% of companies in APAC suffered at least one attack and about 18% suffered seven or more in 2020.
About NTT Advanced Technology Corp.
Since its founding in 1976, NTT Advanced Technology Corp., as the technical core company of the NTT Group, has incorporated not only NTT Laboratories' diverse leading-edge technologies, such as network technology, media processing technology, Japanese language processing technology, environmental technology, optical devices, and Nano device technology, but also leading-edge technologies from both within Japan and abroad, and has integrated them to solve customer problems and provide value to customers.
About Cymulate
Cymulate's Continuous Security Validation enables companies to challenge, assess and optimize their cyber-security posture against the evolving threat landscape, simply and continuously. The platform provides out-of-the-box, expert and threat intelligence led RISK assessments that are simple to use for all skill levels, and constantly updated. It also provides an open framework for ethical hackers to create and automate red and purple team exercises and security assurance programs tailored to their unique environment and security policies. Cymulate helps security professionals to know and control their dynamic environment. For more information, visit www.cymulate.com and register for a Free Trial.
Contact for Cymulate:
Levona Simha, Marketing Director at Cymulate
[email protected]
+972-523-536-638
SOURCE Cymulate
Related Links
WANT YOUR COMPANY'S NEWS FEATURED ON PRNEWSWIRE.COM?
Newsrooms &
Influencers
Digital Media
Outlets
Journalists
Opted In
Share this article