Pcysys expands local presence in France, Germany, Italy, Iberia and the Nordics following growth in demand for its cyber security testing platform…

LONDON, Jan. 7, 2021 /PRNewswire/ — Pcysys, the automated penetration testing company, has announced its expansion in the European market, with offices in France, Germany, Italy, Iberia and the Nordics. This is to support the growth in demand for a continuous security validation solution.

Pcysys recently announced its $25 million Series-B Funding round completion led by US-based venture capital and private equity firm Insight Partners along with existing investors, The Blackstone Group and Awz Ventures. The company, which has developed PenTera, the revolutionary Automated Penetration Testing platform, has raised $40 million to date.

In addition, following the substantial traction the company has experienced in the UK and Central Europe regions, and strong demand in other parts of Europe fostered local partners, the decision to hire local region managers and field engineering team was the natural next step.

Pierre Clavel, France Regional Sales Manager, adds: “French enterprises are very forward-thinking in cyber security and are fast to adopt proven new technologies in the space. Companies need solutions that automate security validation processes, to assess and increase their cyber resiliency.”

Fabio Murolo, DACH Enterprise Account Manager, posits: “Germany is a country of early adoption. With the cyber sophistication of the region, there is a clear desire for better visibility into the adversary perspective to reduce risk, and we have seen this in the way companies are embracing PenTera and automating security validation.”

Paolo Bufarini, Italy Regional Sales Manager, comments: “Pcysys has already seen quite a few successes in the region working with local partners. It’s time to amplify our presence to allow more Italian enterprises access to 1-click penetration testing.”

Raul Gordillo, Iberia Regional Sales Manager, says: “As seen worldwide, the Iberia cybersecurity community too appreciates the need for a solution that provides accurate and ongoing visibility to the network, allowing enterprises to increase remediation efficiency and stay ahead of potential adversaries.”

Joakim Wiling, Nordics Regional Sales Manager, says: “Enterprises in the Nordics have realized that vulnerability scanning alone does not answer the need to continuous posture assessment and are searching for a complete security validation solution to better reflect the true adversary point of view.”

Requiring no agents or pre-installations, the PenTera platform uses algorithms to locally and remotely scan and ethically penetrate the network with the latest hacking techniques. PenTera weighs each vulnerability as part of the complete attack vector, allowing organizations to focus remediation efforts on the breachable vulnerabilities that take part in the ‘kill-chain.’ The platform is aligned with the MITRE ATT&CK framework and consistently provides the enterprise infrastructure with the highest standard of security testing.

About Pcysys

Pcysys delivers PenTera, the automated network penetration testing platform that assesses and reduces cybersecurity risk. The platform runs on the Cloud or on-site to identify, analyze, and focus remediation efforts on breachable vulnerabilities. Hundreds of security professionals and service providers around the world use PenTera to perform continuous machine-based penetration tests that improve their immunity against cyber attacks across their organizational networks.

Contact: Aviv Cohen, Pcysys CMO | aviv@pcysys.com