Blog

XM Cyber Academy Debuts in Singapore

XM Cyber

Some 30 cyber-security specialists including customers and partners – current and potential – attended XM Cyber Academy’s very first session in Singapore, held on November 11.
Led by XM Cyber’s senior managers from the Israeli headquarters who flew to Southeast Asia especially for the event, the agenda included a learning session about the latest cyber attack methods in the wild, a product overview, a live demo, and a hands-on workshop on the HaXM solution.

“It was very exciting to gather representatives of various organizations from different industries and explain how we can help them identify attack vectors and perform continuous purple teaming. We are the only ones to address the only crucial question for enterprises: are my critical assets really secure?,” said Raz Kotler, Vice President Customer Operations, XM Cyber.

The launch was a result of several talks during the Singapore International Cyber Week, in October, where XM Cyber welcomed policymakers, thought leaders and cybersecurity experts from across the world at the GovernmentWare (GovWare) conference.

XM Cyber Academy’s next session is scheduled for Q1 2020.

If you want to know more about the XM Cyber Academy, please email us at [email protected].

About XM Cyber

XM Cyber provides the first fully automated breach and attack simulation (BAS) platform to continuously expose attack vectors, from breach point to any organizational critical asset. This continuous loop of automated red teaming is completed by ongoing and prioritized actionable remediation. In effect, XM Cyber’s platform operates as an automated purple team, combining red and blue teams’ processes to ensure that organizations are always one step ahead of the attack. XM Cyber was founded by top executives from the Israeli cyber intelligence community and has offices in the US, UK, Israel and in Australia.

About HaXM

HaXM by XM Cyber is the first breach and attack simulation (BAS) platform to simulate, validate and remediate attackers’ paths to your critical assets 24×7. HaXM’s automated purple teaming aligns red and blue teams to provide the full realistic advanced persistent threat (APT) experience on one hand while delivering vital prioritized remediation on the other. Addressing real-user behavior and exploits, the full spectrum of scenarios is aligned to your organization’s own network to expose blind spots and is executed using the most up-to-date attack techniques safely, without affecting network availability and user experience.

 

mxcyber

Find and fix the exposures that put your critical assets at risk with ultra-efficient remediation.

See what attackers see, so you can stop them from doing what attackers do.