Request a demo

BOSTON – May 16, 2023 – SimSpace, the industry leader in military-grade cyber ranges is today announcing the expansion of their ecosystem. The SimSpace Cyber Force Platform will now help Cymulate customers evaluate and validate their security stack with SimSpace’s cyber ranges.

According to Cybersecurity Ventures, the total cost of cybercrime in 2023 is expected to hit $8tr and $10.5tr in 2025. Defending against the nation state tactics, techniques and procedures now targeting businesses will be on the mind of every board member and CISO this year. Adopting continuous security improvements will be the key that unlocks cybersecurity resilience, a major theme in Gartner’s 2023 cybersecurity predictions. How organizations manage their cyber risk will dictate their security posture and financial optimization in the coming year.

SimSpace’s Cyber Force platform enables listed companies and critical national infrastructure organizations around the world to test their networks in the highest-fidelity simulated environments commercially available. SimSpace’s cyber range will enhance Cymulate customers’ ability to perform market-leading team assessments, live-fire exercises and vulnerability exposure.

Carolyn Crandall, Chief Security Advocate at Cymulate believes the partnership will reinforce testing and training capabilities for leading businesses: “Our priority is to strengthen the cyber resilience and exposure assessment of our mutual customers, and SimSpace’s cyber range will be an integral component in achieving this. Businesses around the world trust Cymulate’s breach-and-attack platform to validate their critical processes. With SimSpace’s high-fidelity emulation, Cymulate customers can further benefit from the integrated live-fire training and real-world testing capabilities they provide.”

William “Hutch” Hutchison, co-founder and CEO of SimSpace Inc sees the partnership as an opportunity for growth: “We are excited to develop our partnership with Cymulate to provide world-class cyber readiness training for our mutual partners”.

“As our customers continue to face unprecedented cybersecurity challenges, this partnership will allow them to continuously develop and improve their defensive abilities. SimSpace’s Cyber Force Platform was born out of a need for the highest level of threat detection which has developed into a business necessity in 2023. As bad actors elevate the complexity and frequency of attack paths today, SimSpace’s cyber range provides government-grade protection for platforms such as Cymulate to achieve unparalleled cyber preparedness.”

About Cymulate

The Cymulate platform provides threat exposure assessment, Breach and Attack Simulation (BAS), and Continuous Automated Red Teaming (CART) for delivering real-time visibility to vulnerabilities, understanding the efficacy of security controls, and automated testing. The Cymulate platform continuously assesses, optimizes, and rationalizes the state of security controls, while creating baselines for proving security efficacy across the full cyber kill chain and for continuous improvement.

About SimSpace

SimSpace is the global leader in military-grade cyber ranges, founded by experts from U.S. Cyber Command and MIT’s Lincoln Laboratory to respond to a new era of unprecedented cyber threats. The company’s Cyber Force Platform enables the most sophisticated enterprises, governments, and critical national infrastructure organizations to find intelligence-driven answers to the most vexing security, governance, training, and cyber readiness questions. SimSpace provides high-fidelity cyber security simulations, training, and safe live-fire exercises to Fortune 2000 financial, retail, insurance, and other commercial markets. SimSpace’s Cyber Force Platform results in an average reduction in cyber operational costs of 30% and a 40% reduction in breaches.

For more information: www.simspace.com.

All trademarks belong to their respective owners.