CYE Unveils Game-Changing New Capabilities to Transform the Way Enterprises Manage Cyber Exposure

[Herzliya, Israel] – [Feb. 5] – CYE, a global leader in cyber exposure management, today announced the launch of new, cutting-edge capabilities in its flagship Hyver platform.

The capabilities provide accurate financial impact of potential cyber breaches to organizations, with clarity on cyber exposure across the attack surface that drives tailored and effective mitigation and validation plans. Hyver’s data science model now embeds maturity data into the analytics engine coupled with MITRE ATT&CK-based threat modeling and the likelihood of vulnerability exploitation. In addition, Hyver has introduced new monitoring and reporting capabilities for CISOs and CIOs to generate reports, leveraging templates for operational and executive board level reports and tracking cybersecurity programs’ effectiveness and maturity over time.

“At CYE, we are committed to transforming how organizations manage cyber exposure by considering enterprises’ security posture and their most likely exploitable vulnerabilities and attack vectors that pose the highest risk to companies’ business assets,” said Reuven Aronashvili, CEO and Founder of CYE. “With these new capabilities, organizations can operationalize exposure assessment into tailored mitigation plans and cybersecurity programs that enhance security posture and business resilience.”

Key new capabilities:

  1. Maturity-led cost of breach assessment

Unlike traditional methods, Hyver’s Cost of Breach (COB) now integrates the organization’s security maturity assessment to generate precise financial estimates for their breach costs. Hyver’s maturity model aligns with NIST CSF’s 1.1 and CSF 2.0 core functions from Govern to Recover, providing an overall view of cybersecurity posture compared with industry benchmarks. Hyver’s mathematical model now analyzes the organization’s security maturity score, with the likelihood of a breach and a vast dataset of real-world cyber incidents, including actuary reports, to estimate the Cost of Breach (COB) more accurately.

  1. Extended data coverage with new integrations and automated import capabilities

Hyver enables organizations to import findings from existing IT tools and first- and third-party assessments, such as penetration testing reports, risk registers, and various security tools.
By offering this feature, Hyver delivers a complete and unified view of a company’s attack surface and cyber exposure.

  1. Advanced management tools with multi-company and new report generation capabilities

The multi-company executive dashboard enables multi-entity organizations to manage the group level cyber exposure, as well as dive deep into subsidiary-level metrics, including maturity, exposure assessment, and mitigation tracking.

The report generator enables creating customized reports based on templates for board reporting and operational tracking of the remediation effectiveness.

With these new platform capabilities, CYE continues to transform organizations’ ability to manage their cyber exposure most effectively with improved accuracy, clarity, and management capabilities.

About CYE

CYE’s exposure management platform transforms the way security teams protect their organizations. With CRQ at its core, the platform quantifies exposure in financial terms, visualizes attack routes to critical business assets, and creates tailored mitigation plans. Founded in 2012, CYE has served hundreds of organizations globally.