Mar 09, 2021

SafeBreach Reports Strong Year of Product Innovations, Channel and Customer Growth

SUNNYVALE, Calif., March 9, 2021 — SafeBreach, maker of most widely used continuous security control validation platform in large and global-scale Enterprises, announced a record year of customer growth driven by rapid adoption of its platform, user-driven feature additions, strong channel partnerships, and growing market awareness of the importance of continuous security control validation to reduce attack surface and protect the enterprise.

In 2020, SafeBreach milestones included:

During the past 12 months, SafeBreach accelerated product development to quickly bring to market a host of new capabilities that will keep our customers in the lead of continuously improving security control effectiveness. We also delivered integrations that open new opportunities for current and future customers.

SafeBreach product innovations include:

  • Flexible Role-Based Dashboards – Customers can visualize reporting and tracking based on Business Unit, Threat Assessment, Security Control Validation and Asset Protected or combine various data points to visualize key security program metrics including Security Controls, Software Vulnerabilities, MITRE ATT&CK TTPs and threat information to effectively manage security risk and map improvements on those risks to real business metrics.
  • Integrated Threat Intelligence – We operationalized threat intelligence by integrating with major platforms in this category, and validating risk to the latest threats and supplying remediation insights for improved security controls to improve security posture and reduce business risks.
  • Cloud Native Control Validation – Security operations teams and threat analysts can validate security controls for Cloud Native applications running in Containers or Cloud native services running in public cloud environments.
  • Risk-Based Vulnerability Management – CISOs and their teams can establish data-driven, intelligent prioritization of vulnerability management focused on the greatest risks determined by intelligent analysis of the threat, attack surface and exploitability of each vulnerability.

“By continuing to innovate, we are helping our customers stay ahead of threats even as the environment for cybersecurity grows more challenging,” says SafeBreach CEO and co-founder Guy Bejerano. “We continue our absolute focus on enabling businesses to drive down their most critical cyber risks and maximize the value they derive from their security infrastructure. The new SafeBreach products, features and partnerships not only helped us grow quickly and win many new enterprise customers but also have positioned us for rapid growth in 2021 and beyond.”

The SafeBreach’s Labs team has demonstrated industry leadership with back-to-back speaking appearances at Black Hat & Defcon in 2019 and in 2020. In addition, SafeBreach has expanded its Hackers Playbook(™) from 10,000 to 27,000+ breach and attack methods, adding thousands of novel ransomware and other attacks to build its lead as the largest collection of actual attacks spotted in the wild. SafeBreach’s research into Iranian Advanced Persistent Threat groups was featured in February 2021 in the Washington Post, highlighting the company’s commitment to deep-dive research that benefits not just customers but also the global cybersecurity community.

“With relentless cutting-edge research, SafeBreach stays ahead of the bad guys and gives our customers the most comprehensive coverage of known cyber threats along with a 24 hour SLA on US-CERT alerts,” says Itzik Kotler, CTO and co-founder of SafeBreach. “Our rapid product and technology development in the past year demonstrate our commitment to this objective, and to our partnership with global CISOs and their teams. We work to give them the ultimate platform for driving down cybersecurity risk in the enterprise.”

In recognition of these advances and of SafeBreach’s customer-centric go-to-market strategy, the company was named Company of the Year 2021 in Breach and Attack Simulation by Frost & Sullivan and to the Forbes’ Top 20 Cybersecurity Companies to Watch. “Feature‐rich platform capabilities, comprehensive use‐case coverage,and aggressive expansion efforts have helped SafeBreach to exhibit strong financial performance in 2020,” says Sweetha Krishnamoorthi, industry analyst at Frost & Sullivan. “SafeBreach holds a clear leadership position on the growth index of the Frost Radar.”

Most recently, SafeBreach expanded its senior executive team, with Jim Sullivan joining as VP Global Channel Sales, coming from Proofpoint. Jim previously held channel sales and leadership roles at Lookout, Kaspersky Lab and Sophos. SafeBreach also promoted Kevin Miller to VP of Sales.

SafeBreach will continue to accelerate its technology development efforts in 2021 with multiple new product and feature offerings in the pipeline. By working closely with leading cyber security companies and channel partners, SafeBreach pushes innovations into the market more quickly, offering CISOs and security teams the most advanced platform for driving down risk and maximizing the value of their existing security control investments.

About SafeBreach

A pioneer in the Breach and Attack Simulation (BAS) market, SafeBreach is the world’s most widely used continuous security validation platform. The patented platform automatically and safely executes thousands of attack methods to validate network, endpoint, cloud, container, and email security controls against its Hacker’s Playbook™, the world’s largest collection of attack data broken down by methods, tactics and threat actors. Founded in 2014 by experienced CISOs, hackers, and security entrepreneurs, SafeBreach makes it possible for security teams to invest wisely, protect more and mitigate risk.

Media Contact:

Merritt Group for SafeBreach – [email protected]

Subscribe to
our Newsletter