Press Releases

XM Cyber Wins 2020 Cybersecurity Excellence Award for Best Breach and Attack Simulation Solution

BAS Leader Awarded Gold Badge for Both On-Prem and Cloud Security.

SAN FRANCISCOFeb. 24, 2020 /PRNewswire/ — (RSA CONFERENCE 2020)  XM Cyber, the multi-award-winning breach and attack simulation (BAS) leader, today announced that it has won the 2020 Cybersecurity Excellence Award for best BAS solution. The company received the gold award from a panel of qualified industry leaders, supported by a public vote.

The Cybersecurity Excellence Awards recognize companies, products and individuals that demonstrate excellence, innovation and leadership in information security. Each year, the awards are produced by Cybersecurity Insiders in partnership with the Information Security Community on LinkedIn, tapping into the vast experience of over 400,000+ cybersecurity professionals to honor the world’s best cybersecurity products, professionals and organizations.

XM Cyber is the only BAS solution provider to protect organizations’ critical assets in hybrid (both on-prem and in the cloud) environments. It reduces cybersecurity risk by continuously simulating advanced persistent threats (APT) against an organization’s critical assets, identifying security gaps, and prioritizing remediation.

“We are the only BAS solution provider to address the most crucial question for enterprises: ‘Are my critical assets really secure?’,” said Noam Erez, CEO and co-founder, XM Cyber. “XM Cyber enables enterprises to see their network from the eyes of the attacker, and runs continuously 24/7 to reveal all the hidden attack vectors that can go under the radar of most protective measures. This continuous loop of automated red teaming is completed by ongoing and prioritized actionable remediation of security gaps, including a list of the most crucial issues on the paths to the critical assets — and how to fix them.”

To learn more about XM Cyber, visit xmcyber-staging.com.

About XM® Cyber
XM Cyber provides the first fully automated breach and attack simulation (BAS) platform to continuously expose attack vectors, from breach point to any organizational critical asset. This continuous loop of automated red teaming is completed by ongoing and prioritized actionable remediation of security gaps. In effect, HaXM® by XM Cyber operates as an automated purple team that fluidly combines red team and blue team processes to ensure that organizations are always one step ahead of the attack. XM Cyber has already received over 20 industry awards, including being recognized as a “Technology Pioneer” by the World Economic Forum. XM Cyber’s customers include leading financial institutions, critical infrastructure organizations and manufacturers across North AmericaEurope, and Israel.

XM Cyber was founded by the highest caliber of security executives from the elite Israeli intelligence sector. Together they bring a proven track record in both the offensive and defensive cybersecurity domain. The company is headquartered in Israel and has offices in the US, UK and Australia.

For more information: xmcyber-staging.com

Follow XM Cyber: Twitter | LinkedIn | YouTube

Media Contact
Fusion PR (for XM Cyber)
Brian Janson
E: [email protected]
T: +1(646)-452-7111

 

mxcyber

Find and fix the exposures that put your critical assets at risk with ultra-efficient remediation.

See what attackers see, so you can stop them from doing what attackers do.