Additional Info

Websitehttp://www.cyesec.com
Company size (employees)50 to 99
Headquarters RegionMiddle East

Overview

CYE brings a fact-based approach to organizational cyber defense and puts an end to cyber risk guesstimations. Utilizing data, numbers, and facts, CYE improves the cybersecurity maturity of its customers, enabling better identification, prioritization and reduction of risks.

CYE’s innovative approach to cybersecurity receives outstanding market feedback, and in 2020, CYE tripled its customer base and achieved a positive churn rate. CYE serves as a trusted advisor to Fortune-500 companies around the world including UBS, EQT, Phillips, Generali, Schindler, GE, World Economic Forum, Francisco Partners, Freepik, and more. In addition this year, CYE and Zurich Insurance launched their award-winning risk management solution and received global recognition for their innovation in the cyber insurance market.

CYE’s cloud-based cybersecurity optimization platform, Hyver, combines innovative technology, domain expertise and field knowledge to provide organization-level security assessments, revealing anticipated attack routes, analyzing business risks, and building optimized mitigation plans.

By challenging security assumptions, and looking to mature the security of organizations with capabilities, rather than technologies, CYE helps its customers focus on the areas that are truly most critical to their business assets.

How we are different

1. Revealing complete attack routes.
By leveraging real attacks rather than simulators that focus on specific areas, CYE’s experts provide a holistic view of the organization’s vulnerabilities and the threats they pose. This enables CYE’s platform to highlight the most critical attack routes to block, and present them in an actionable, interactive, and prioritized way, rather than a standard 300-page report that contains a list of vulnerabilities to fix.


2. Risk translation, business context, and optimization of the cybersecurity investment.
CYE uses advanced algorithms to quantify and translate technical risk to business risk and evaluates the chance of a vulnerability being exploited, how many attack routes it will block, its potential business impact, and how much money and effort it will take to fix it. This ensures the relevancy and urgency of threats in order to create a cost-effective mitigation plan and helps optimize resource allocation based on real business considerations.


3. National-level red team experts conducting security assessments.
CYE was established by the co-founders of Israel’s (IDF) world-renowned Red Team unit together with elite security experts bringing decades of experience dealing with a variety of scenarios, threats and vulnerabilities.