Additional Info

Websitewwww.picussecurirty.com
Company size (employees)100 to 499
Headquarters RegionNorth America

Overview

Picus Security is a Breach and Attack Simulation vendor that exists to help organizations understand and improve the protection they receive from their security controls so that they are able to enhance cyber resilience and achieve a threat-centric approach to decision-making.

The Picus Complete Security Control Validation Platform simulates real-world cyber attacks to continuously challenge, measure and enhance the effectiveness of organizations’ defenses.

Picus’ vision is to establish security control validation as an essential part of security operations. It’s why the company is dedicated to building the most complete solution available – one that makes the process as quick and easy as possible. In order to achieve this, the Picus team is committed to helping organizations test their defenses against the latest threats as soon as they emerge, supplying actionable insights, and integrating with the widest range of security tools to enhance automation.

Picus’ ‘red’ and ‘blue’ security teams work together closely to share offensive and defensive knowledge and ensure that the platform constantly delivers high-quality security outcomes.

Picus believes in giving back to the security community and has introduced Purple Academy, a free online training resource to help learners improve their knowledge of the latest attack methods and defensive strategies.

How we are different

Picus offers a ‘complete’ solution for security control validation - one that not only assesses the ongoing effectiveness of security controls but also helps to maximize their performance and value.


• Picus includes the most comprehensive and rapidly updated threat library, enabling organizations to test their defenses against the latest attacks as soon as they emerge. Picus Labs researchers monitor the threat landscape closely, meaning that new attack simulations are typically added to the Picus Threat Library within 24 hours of public disclosure. Unlike other vendors, Picus does not charge a premium for early access to new attack simulations.


• Picus validates the performance of the broadest range of network security and detection tools, including Next-Gen Firewalls, Web Application Firewalls, Intrusion Prevention Systems, SIEM and SOAR platform, and EDR solutions. Integration with a wide wide range of technologies provides a deeper level of validation, enabling security teams to identify and address risks that other tools fail to identify. By assessing the performance of security tools individually and collectively plus mapping results to MITRE ATT&CK Picus enables security teams to quickly gauge risk and prioritize improvements.


• Picus offers vendor-specific mitigations for both prevention and detection technologies, including prevention signatures and detection rules. This is in contrast to other solutions that supply generic recommendations that are not easy to action. With the Picus platform, security teams can address threat coverage and visibility gaps in minutes, not days.