Recon

Attack Vector

Cymulate Recon vector automates cyber-intelligence gathering, analysis and risk rating providing businesses guidance to reduce their attack surface.

Recon is the initial planning stage of an attack or pre-attack phase. During the recon phase, an attacker performs a comprehensive technical analysis on their target organization in addition to gathering employee and organizational intelligence that can be used in a social engineering attack or to gain illicit network access.

The Cymulate Recon vector continuously scans the internet for information that an adversary can find and use before launching an actual attack. The module can scan for intelligence on your company, 3rd party supply chain or a target for a merger or acquisition (consent may be required). It searches for application and infrastructure vulnerabilities, sub-domains, web misconfigurations, open ports, leaked credentials, compromised passwords, Darknet presence, employee emails, and other exploitable intelligence that an attacker may use to their advantage.

Recon findings are presented in a comprehensive report listing a complete view of the findings discovered outside of your organization with a risk assessment score. Security teams may then take the appropriate measures to reduce their cyber exposure by applying actionable mitigation recommendations.

 

Learn more about Other vectors

Recon

Automate cyber-intelligence gathering, analysis and risk rating providing businesses guidance to reduce their attack surface.

Email Gateway

Test Your E-Mail Security With Cymulate’s Vast and Diverse Email Solution.

Web Gateway

Test Your HTTP/HTTPS Outbound Exposure to Malicious Websites.

Web Appliocation Firewall

Test Your WAF Security Posture to Web Payloads and Protect Your Web Apps.

Endpoint Security

Test if your Endpoint solutions are tuned properly and if they are protecting you against the latest attack vectors.

Lateral Movement

Test Your E-Mail Security With Cymulate’s Vast and Diverse Email Solution.

Data Exfiltration

Challenge your DLPcontrols, enabling you to assess the security of outbound critical data before your sensitive information is exposed.

Immediate Threat

Challenge your internal networks against different techniques and methods used by attackers to gain access and control

Full Kill-Chain Advanced Persistent Threat

Full Kill-Chain Advanced Persistent Threat

Purple Team Simulation

Customized and automated security validation and assurance.