Cymulate vs Mandiant Advantage comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cymulate
Ranking in Attack Surface Management (ASM)
10th
Average Rating
9.0
Number of Reviews
2
Ranking in other categories
Threat Intelligence Platforms (14th), Breach and Attack Simulation (BAS) (2nd)
Mandiant Advantage
Ranking in Attack Surface Management (ASM)
1st
Average Rating
8.6
Number of Reviews
3
Ranking in other categories
Extended Detection and Response (XDR) (20th)
 

Market share comparison

As of June 2024, in the Attack Surface Management (ASM) category, the market share of Cymulate is 8.8% and it increased by 4.2% compared to the previous year. The market share of Mandiant Advantage is 10.5% and it decreased by 48.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Attack Surface Management (ASM)
Unique Categories:
Threat Intelligence Platforms
0.5%
Breach and Attack Simulation (BAS)
16.3%
Extended Detection and Response (XDR)
1.9%
 

Featured Reviews

Ondrej Kováč - PeerSpot reviewer
Feb 28, 2024
Advanced cybersecurity solution for attack based vulnerability mng. and upskill platform for SOC.
While Cymulate's technology shows great promise and delivers excellent results, their approach to positioning the solution appears to overlap with other companies like Tenable, making them both direct and indirect competitors. Cymulate must refine their messaging and manage expectations effectively. In my experience, they need to be more attentive internally and mindful of potential negative impacts on customers. They exhibit a high degree of flexibility, which can result in sudden changes without adequate alerting. Communicating with them via phone for business matters can be challenging. On a scale from one to ten, I would rate Cymulate's technology level at eight, but their business level at four out of ten.
Joshua Garnett - PeerSpot reviewer
Mar 9, 2023
It gives us peace of mind that issues can be addressed when our core IT team isn't working
I rate Mandiant Advantage eight out of 10. It is so valuable to have someone performing these functions outside of our business hours when we don't have staff in the building. We've seen a lot of solid metrics on the amount of malware that it's detecting and resolving. We're pleased with it so far. Our biggest concern is that the client can be a resource hog and will slow things a bit while scanning if your computer doesn't have enough processing power. It works for us because we've spent the past few years upgrading our hardware. Our typical workstation has an i7 processor, at least 16 gigs of ram, and an SSD. However, if your computers aren't that robust, you might have issues when Mandiant is scanning your device.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The reporting capabilities are very good."
"The most valuable feature for us is the zero-day."
"The feature I have found most valuable is directory monitoring. We experienced an instance of threat actors trying to ensure a complex and massive attack against our customer's infrastructure on the forum. That is, they were animating people on a formum. The solution alerted us to this two days ahead of the attack, which gave us plenty of time to prepare for it."
"It is so valuable to have someone performing these functions outside of our business hours when we don't have staff in the building. We've seen a lot of solid metrics on the amount of malware that it's detecting and resolving. We're pleased with it so far."
"The advantage of the solution is being able to go look up threat actors and get a lot of detailed information about different attacks and different tactics and general information about threats."
 

Cons

"The product must provide consultancy for initial setup."
"The reporting process requires significant improvement as it often takes longer than expected and the quality is lacking."
"I think that the data query that is used for data cloud language should be improved. It's really hard to query actual data from the platform."
"They could have better support. Now that they've merged, they are moving towards a portal system, which isn't very helpful."
"Mandiant's on-prem client is too processor-intensive, so it's putting a strain on the local device's CPU. When a scan is running on the device, the other processing tasks slow to a crawl. We're still trying to figure out the correct settings for the client."
 

Pricing and Cost Advice

"The product is affordable."
"Cymulate's services are expensive."
Information not available
report
Use our free recommendation engine to learn which Attack Surface Management (ASM) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
20%
Computer Software Company
16%
Manufacturing Company
6%
Comms Service Provider
5%
Financial Services Firm
18%
Computer Software Company
13%
Government
9%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

What do you like most about Cymulate?
The most valuable feature for us is the zero-day.
What is your experience regarding pricing and costs for Cymulate?
Cymulate's services are expensive for CE EU region . In some cases, it may be more cost-effective to hire a local competitor or ethical hacker for a year to perform frequent testing rather than pur...
What needs improvement with Cymulate?
The management at Cymulate is inconsistent and unreliable, particularly in the sales process. Changes happen abruptly, with sudden shifts in personnel and strategy. The turnover rate for key positi...
What do you like most about Mandiant Advantage?
The feature I have found most valuable is directory monitoring. We experienced an instance of threat actors trying to ensure a complex and massive attack against our customer's infrastructure on th...
What needs improvement with Mandiant Advantage?
I think that the data query that is used for data cloud language should be improved. It's really hard to query actual data from the platform. The free tech search is also super slow and sometimes y...
What is your primary use case for Mandiant Advantage?
Our primary use case was monitoring the threat actors that our clients were concerned about. We also used Mandiant Advantage to map the infrastructure that the threat experts were using and monitor...
 

Also Known As

No data available
Mandiant Threat Intelligence
 

Learn More

 

Overview

 

Sample Customers

Euronext, YMCA, Telit, Nemours 
Stater Bros. Markets, Rush Copley, Blackboat, CapWealth
Find out what your peers are saying about Cymulate vs. Mandiant Advantage and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.