CYE

CYE

Computer and Network Security

Herzliya, Israel 11,294 followers

Quantify cyber risk and optimize your cybersecurity program.

About us

CYE’s optimized cyber risk quantification platform and expert guidance transform the way organizations manage cybersecurity.  Using AI, machine learning, and extensive data, CYE visualizes attack routes, quantifies cyber risk, provides evidence-based mitigation plans, improves communication between CISOs and executives, and matures organizational cybersecurity posture. In doing so, CYE provides clear and relevant insights that empower companies to make effective cybersecurity decisions. The company serves organizations in multiple industries globally. Founded in 2012, with headquarters in Israel and operations around the world, CYE is funded by EQT and 83North.

Industry
Computer and Network Security
Company size
201-500 employees
Headquarters
Herzliya, Israel
Type
Privately Held
Founded
2012
Specialties
Strategic consulting, CISO as a Service, Security assessment, Red-team risk management, Cybersecurity optimization, Cybersecurity training, Secure development lifecycle, Organizational cybersecurity maturity improvement, Real-time crisis management and incident response, Security due diligence, Cyber Risk Quantification, Cybersecurity, CRQ, Cyber Risk Management, Vulnerability Management, Cyber Risk Quantification and Management, Cyber Risk Assessment, Cybersecurity Maturity Index, Cyber Risk Scoring, Breach Likelihood, Machine Learning, and Attack Routes

Products

Locations

Employees at CYE

Updates

  • View organization page for CYE , graphic

    11,294 followers

    Reminder❗️ Only one day left to register for our "Quantitative Techniques for Managing Threat Exposure" webinar with: ⭐ Cody Scott, Senior Analyst at Forrester ⭐ Katherine Kuehn, Global Head of Cyber Advocacy at World Wide Technology. ⭐ Ira Winkler, Field CISO and VP at CYE. ⭐ Reuven (Rubi) Aronashvili, Founder & CEO of CYE . Don’t miss learning about data-driven strategies to assess gaps and cyber risk with greater precision. Register Now >> https://hubs.la/Q02MvRrv0

    • No alternative text description for this image
  • View organization page for CYE , graphic

    11,294 followers

    Yesterday, the gamers got serious. Our Services, R&D, and DFIR teams switched from cybersecurity to video game hacking. 🕹️ The mission? Break the rules, collect the coins, and speed through levels faster than you can say "What's the cheat code?". 11 teams entered, but only one team took the crown. Congrats to Omri Inbar and Lior (Sibonny) Leibovitz the brilliant minds who really showed us how it's done! Who says work can't be a game? 😉

    • No alternative text description for this image
    • No alternative text description for this image
    • No alternative text description for this image
  • View organization page for CYE , graphic

    11,294 followers

    We are surrounded by numbers everywhere. In fact, it's hard for us to think of the world without numbers: scores, economic indexes, measures and weights, mathematical formulas, algorithms - these are all made up of numbers. We're so used to using numbers to describe our reality, so why not use them to secure it? Hyver quantifies cyber risk with precision, turning abstract data into numbers that guide your security strategy. Don’t just assess it, quantify it >> https://lnkd.in/gM4Gvf9X

    • No alternative text description for this image
  • View organization page for CYE , graphic

    11,294 followers

    You only have a week; it's time to sign up! Join the sharpest minds in the biz in our "Quantitative Techniques for Managing Threat Exposure" webinar: Cody Scott, Senior Analyst at Forrester Katherine Kuehn, Global Head of Cyber Advocacy at World Wide Technology Ira Winkler, Field CISO and VP at CYE Reuven (Rubi) Aronashvili, Founder & CEO of CYE 🗓️ September 17 ⏰ 11 am ET Grab your seat here 👉 https://hubs.la/Q02P2y2Q0

  • View organization page for CYE , graphic

    11,294 followers

    We’re excited to share that Hyver has joined forces with ServiceNow the powerhouse in workflow automation and incident response capabilities. This partnership is all about making cybersecurity as seamless as possible. By integrating ServiceNow’s robust workflow automation into Hyver’s precise risk assessment, we’re speeding up how vulnerabilities are identified and tackled. What does this mean for your organization? Think sharper responses, less time on admin, and more on strategy. ServiceNow turbocharges our efforts, ensuring that security measures are not just reactive but a step ahead, adapting as threats morph and multiply. Learn more >> https://hubs.la/Q02P2sg50

  • View organization page for CYE , graphic

    11,294 followers

    Cyberattacks on retail companies account for 24% of all attacks, with an average cost of $3.28 million per breach. Retail operations are complex, combining physical stores and e-commerce with multiple system connections worldwide, which presents significant security challenges. Additionally, the responsibility of managing sensitive payment and personal information necessitates robust protection to satisfy both customer expectations and regulatory standards. How does CYE help? ➔ Visibility: Our platform, Hyver, provides a clear snapshot of your vulnerabilities and the top security measures to address them. ➔ Mitigation: We address third-party risk and compliance by enforcing strong security protocols, including data encryption, training, and access controls. ➔ Continuity: Hyver helps your business smoothly handle cyber threats all year, ensuring stability and uninterrupted operations. Learn more about how you can protect your business >> https://hubs.la/Q02Mv3370

  • View organization page for CYE , graphic

    11,294 followers

    Did you register for our "Quantitative Techniques for Managing Threat Exposure" webinar yet? Join Cody Scott, Senior Analyst at Forrester; Katherine Kuehn, Global Head of Cyber Advocacy at World Wide Technology; Ira Winkler, Field CISO and VP at CYE; and Reuven (Rubi) Aronashvili, Founder & CEO of CYE. You'll learn about: ✅ The fundamentals of quantitative threat exposure management and its critical role. ✅ Techniques to quantitatively assess the impact of cyber threats. ✅ How to translate technical risks into financial implications. ✅ Strategies to enhance trust and transparency with stakeholders. Secure your spot now 👉 https://lnkd.in/gkpxUbth

    • No alternative text description for this image

Similar pages

Funding

CYE 2 total rounds

Last Round

Series A

US$ 120.0M

Investors

EQT
See more info on crunchbase