Purple Team Simulation - The next level of customization and automation

Logo
Presented by

Avihai Ben-Yossef and Moshe Elias

About this talk

Pen tests and red team exercises have always been resource intensive exercises involving valuable professionals with high levels of expertise. Cymulate BAS increases their operational efficiency by automating discovery through attack simulations and indeed it serves blue teams and security operations well by identifying security gaps and providing remediation guidance. But now we are taking it to the next level, the Purple Team Simulation module provides the customizability and sophistication required by in-house and service provider red-teams and pen-testers to craft and automate complex kill-chain scenarios. Attend this webinar where we will introduce and demo: The new Purple Team Simulation module that benefits companies to • Leverage and scale the expertise of central teams • Increase the operational efficiency of valuable experts through automation • Automate security assurance programs
Related topics:

More from this channel

Upcoming talks (2)
On-demand talks (116)
Subscribers (15973)
Cymulate exposure management and security validation drives continuous threat exposure management programs and supports both the technical and business requirements of scoping, discovery, prioritization, validation, and mobilization.