Nov 10, 2023

SafeBreach Wins 2023 CISO Choice Award for Second Year in a Row

Company recognized in breach and attack simulation (BAS) technology provider category by distinguished board of CISO judges.

Sunnyvale, Calif. – November 10, 2023 – SafeBreach, the pioneer in breach and attack simulation (BAS), today announced it was named the winner of the 2023 CISO Choice Awards from CISOs Connect™ in the breach and attack simulation (BAS) technology provider category. The CISO Choice Awards recognizes industry leaders providing unique security solutions that help CISOs address real-world challenges. 

“It’s an honor to receive the CISO Choice Award for the second year in a row,” said Guy Bejerano, CEO and Co-Founder of SafeBreach. “To know that the judging panel selected our platform based on its ability to solve the unique market challenges CISOs face is a testament to the work our entire team is doing to provide a solution that enables security leaders to better understand risk, drive informed strategies, and make smarter technology decisions.”

SafeBreach offers the industry’s most comprehensive BAS solution that continuously simulates real attack scenarios to test the efficacy of an organization’s security ecosystem, identify security gaps, and link them with the potential business impact so organizations can prioritize and remediate them effectively. Today, most organizations’ understanding of their level of security is based on limited, point-in-time snapshots. SafeBreach offers a new approach–continuous and proactive validation leveraging the tactics, techniques, and procedures (TTPs) used by malicious actors. 

“I would like to congratulate SafeBreach for winning the 2023 CISO Choice Awards Breach and Attack Simulation Category. The field was exceptionally competitive this year, and our esteemed CISO Board of Judges was very impressed by the level of innovation that solution providers put forth to safeguard our organizations,” said David Cass, CISOs Connect and Security Current President, and Global CISO at GSR.

SafeBreach is the only BAS vendor to maintain a 24-hour service-level agreement (SLA) to add new attacks to its playbook based on critical US-CERT and FBI Flash alerts, so customers can immediately test against the latest threats. SafeBreach is also one of the few BAS vendors to maintain a dedicated threat research team that monitors the threat landscape and conducts original research to ensure its Hacker’s Playbook boasts an unmatched collection of 30,000+ attacks. SafeBreach openly shares this valuable research with the greater cybersecurity community—this year alone, SafeBreach was the only BAS vendor invited to present in three speaking slots at Black Hat and two at DEFCON.

About SafeBreach

Combining the mindset of a CISO and the toolset of a hacker, SafeBreach is the pioneer in breach and attack simulation (BAS) and is the most widely used continuous security validation platform. SafeBreach continuously executes attacks, correlates results to help visualize security gaps, and leverages contextual insights to highlight remediation efforts. With its Hacker’s Playbook™, the industry’s most extensive collection of attack data enabled by state-of-the-art threat intelligence research, SafeBreach empowers organizations to get proactive about security with a simple approach that replaces hope with data.

Media Contact:

KessComm PR
[email protected]

Subscribe to
our Newsletter