Happy new year! 2025 is underway and the SafeBreach team is off to a strong start after a record-breaking 2024. We are keenly focused on the vision, goals, and opportunities that lie ahead in the new year—some of which we are excited to share in much more detail soon.
But, before we close the books on 2024, I wanted to take a moment to reflect on all that we accomplished over the last year with the support and partnership of the SafeBreach community. It has been a collaborative effort by our employees, customers, and partners—the trust you’ve placed in SafeBreach has been the cornerstone of our success. I hope you’ll read on for highlights from the productive and impactful year that was 2024 at SafeBreach.
Enterprise Dominance
In the past year, we saw a number of cybersecurity events that continued to increase the pressure boards and regulators are placing on CISOs to provide greater visibility into the ROI of their security programs and the efficacy of critical tools—like endpoint detection and response (EDR) solutions—within their techstack. Our focus on innovating around these day-to-day challenges, while anticipating new demands based on the security market’s evolution, resulted in the continued growth of and significant expansion within our Fortune 500 customer base.
Most notably, we ended the year with a record-breaking quarter for enterprise sales in Q4. As we start 2025, some of the largest enterprises in the world have chosen SafeBreach as their breach and attack simulation (BAS) vendor of choice:
I am grateful for the trust these organizations—and all of our clients—have placed in us. It serves as our motivation as we work tirelessly to provide enterprise-grade technology solutions and solidifies our position as the leading enterprise BAS solution on the market.
10-Year Anniversary
In 2014, Itzik Kotler and I set out to fundamentally change the way enterprises understand and manage cyber risk. Our journey began when we were introduced based on a shared interest in addressing the frustrating reality that security leaders could spend a fortune on security controls, yet still be unable to confidently assess their level of preparedness against specific threats. Within minutes of meeting, we knew we were onto something, and our vision for a powerful BAS solution that could help organizations take a more proactive approach to security came to life with the help of a talented team, dedicated customers, and supportive partners.
In 2024, we had the honor of celebrating our 10-year journey, which we kicked off with highlights of the standout milestones and memories from our decade-long history and a toast with our teams in both virtual and in-person celebrations across the globe. Itzik and I also spent time reflecting on the personal and professional highlights, challenges, and lessons learned from our journey as pioneers in the BAS industry. In doing so, it is clear that so many individuals have played a significant role in the collective successes we’ve been able to achieve and we could not be more grateful to all involved.
Product Innovations
As always, the SafeBreach team worked diligently throughout the year to introduce new product innovations that enhance the value customers derive from our platform. While their releases included a host of new capabilities, three key areas of focus received significant attention this year:
Reports & Dashboards
The value of BAS extends beyond simply running attack simulations—being able to visualize and use that simulation data in a meaningful way to make informed decisions, expedite remediation, and reduce risk is critical. The SafeBreach product team is continuously evolving the platform’s reporting and dashboarding capabilities to enhance security teams’ ability to do just that. They released new functionality—like the peer benchmark report, executive overview dashboard, and monthly usage snapshot report—that will not only improve a team’s understanding of its efficacy, but also enhance its ability to communicate with internal stakeholders about its impact.
Integrations
In 2024, we continued to enhance our integrations, empowering our clients to connect the dots and comprehensively evaluate their security controls. We successfully launched integrations with industry-leading tools such as CrowdStrike LogScale, GCP Cloud Logging, Darktrace, and many others. Additionally, we introduced an innovative integration capability that enables SafeBreach to dynamically extract credentials from PAM solutions like HashiCorp, further streamlining security operations and improving flexibility.
New Content
A BAS platform is only as good as the attack content within it, and the SafeBreach team has always been committed to leading the industry in content depth, breadth, and speed of delivery to give our customers an edge over new and emerging threats. Over the last year, the product team released several original attack scenarios based on novel research from our world-renowned SafeBreach Labs team that isn’t available anywhere else. They also released new scenarios for MITRE ATT&CK-recognized threat groups that will help security teams more easily understand the risk they face from prolific groups like Volt Typhoon, Lazarus Group, and ALPHV.
And finally, we’ve added AI-generated scenarios that can be used to evaluate readiness against threat actors who are increasingly leveraging AI to generate advanced attacks. A new ransomware scenario simulates a full kill-chain progression of a generic ransomware created exclusively using an AI chatbot. A new AI scenario includes multiple infostealer attacks also developed using an AI chatbot. These attacks follow a predetermined path to steal files from specified locations and exfiltrate browser and user data.
For more in-depth information on these—or any other—product updates over the last year, please visit the SafeBreach support site.
Industry-Leading Original Research
The SafeBreach Labs research team has made an impressive reputation for itself as one of the most productive in original cybersecurity research for its size. They’re already off to an impressive start in 2025, releasing the first proof-of-concept exploit for a noteworthy denial of service vulnerability (CVE-2024-49113) that affects Windows Active Directory Domain Controllers (DCs).
In 2024, the SafeBreach Labs research team was invited to present 17 times at cybersecurity conferences around the world, where they shared eight innovative and highly publicized pieces of original research. On top of that, VP of Security Research Tomer Bar was selected to join the Black Hat Europe review board in July.
Perhaps even more noteworthy than the research itself is the impact it has had on the greater cybersecurity community. SafeBreach customers are able to directly leverage research from the entire SafeBreach Labs team within the SafeBreach platform to understand their level of vulnerability to these novel attacks and take remedial action to reduce their risk. Also, as part of our commitment to responsible disclosure, SafeBreach Labs shares its research findings with impacted vendors, giving them an opportunity to understand issues, proactively address vulnerabilities, and, ultimately, enhance the security of their products. Finally, the team also shares their research with the broader cybersecurity community via blogs and conferences to raise awareness, giving individuals and organizations the opportunity to understand their level of vulnerability and take proactive steps to mitigate their risk.
Check out highlights of 2024’s research and associated media coverage below.
- Windows Downdate: Downgrade Attacks Using Windows Updates
- Presented at BlackHat USA 2024 and DEF CON 32 (2024)
- Media coverage by Bleeping Computer, The Washington Post, Wired, Forbes, SC Media, and Fox News
- QuickShell: Sharing Is Caring about an RCE Attack Chain on Quick Share
- Presented at DEF CON 32 (2024)
- Media coverage by SC Media, Security Week, and The Hacker News
- The Pool Party You Will Never Forget: New Process Injection Techniques Using Windows Thread Pools
- Presented at CONFidence Con 2024 and CanSecWest 2024
- The Dark Side of EDR: Repurpose EDR as an Offensive Tool
- Presented at BlackHat Asia 2024 and CONFidence Con 2024
- Medial coverage by Dark Reading and Security Week
- MagicDot: A Hacker’s Magic Show of Disappearing Dots and Spaces
- Presented at Black Hat Asia 2024, SEC-T 2024
- Media coverage by Dark Reading and The Hacker News
- One Drive, Double Agent: Clouded OneDrive Turns Sides
- Presented at CONFidence Con 2024, SEC-T 2024, and Troopers 2024
- Media coverage by The Register and SC Magazine
- EDR Reloaded: Erase Data Remotely by Cooking Unforgettable Signature Dish
- Presented at BlackHat Asia 2024, CONFidence Con 2024, and SecTor 2024
- Media coverage by The Register
- Aikido Wiper
- Presented at Blue Hat Israel 2024
- Media coverage by Bleeping Computer and Dark Reading
Awards & Recognition
As a leader in the BAS space, we continued to receive important validation of our work in the form of industry awards and recognition in 2024. SafeBreach was honored to be recognized this year as the Market Leader in BAS in the 12th-annual Global InfoSec Awards and named Security Software Company of the Year by the Gold Globee Awards.
In June, SafeBreach received recognition in four categories of the Top 100 Inspiring Workplaces in North America awards. We were then blown away to be recognized again in September on the 2024 Global Top 100 Inspiring Workplaces list, taking the 11th spot amongst industry giants like SurveyMonkey, PepsiCo, Mastercard, and more. Finally, we were named to the Forbes list of America’s Best Startup Employers for 2024, which recognizes top-performing startups based on company reputation, employee satisfaction, and growth.
We are most proud of these culture-focused accolades and believe it is a reflection of the investments both our People and Leadership team has made in creating an exceptional, people-first culture with and for our employees. This includes launching internal initiatives like a company-wide transparency strategy designed to share key insights and progress on KPIs and policies; a Global Manager’s Forum designed to empower mid-level managers through learning, collaboration, and development; and a multi-data-point employee feedback process designed to measure engagement and experience with precision.
As a result, we’ve increased employee retention by 12% and maintained a 4.8 Glassdoor rating, with 93% of employees recommending SafeBreach as an employer. We will continue to focus on these efforts in 2025, ensuring we are able to maintain a top-tier workforce that can provide the world-class products and support our customers deserve.
Community Building & Customer Experience
In 2024, we continued to prioritize the important work of lifting up the formidable community of security experts, thought leaders, and experienced customers that we have built over the last decade.
First, we held two of our highly regarded in-person customer conferences: Validate Central in Dallas at the end of May and Validate East in New York at the beginning of October. At both events, we heard powerful presentations from SafeBreach customers on strategies for proactive defense, the benefits of a programmatic approach to BAS, leveraging BAS within detection engineering and CTEM programs, and more. I am always humbled by the participation at these events and want to thank everyone who attended or presented.
Next, we expanded Validate to include virtual editions, allowing us to bring the power of our in-person events to a larger audience on a more regular cadence. We also introduced a number of other virtual programs, including both customer-led networking sessions and SafeBreach SME technical sessions like product and research roadmaps, boot camps, office hours, and power user roundtables. These efforts culminated in a customer satisfaction rating that continued to soar above 95% for the second year in a row.
Finally, we successfully expanded our global presence, fostering opportunities and growth in new regions. These team members will help expand our coverage to “follow the sun” and continue to provide 24 x 7 support to our enterprise customers.
Enhanced Channel Program
In the past year, SafeBreach saw the addition of Director of Channel Sales Joe Wilkinson. As a seasoned channel and alliance leader with over 20 years in cybersecurity and IT compliance, Joe has modernized SafeBreach’s channel program. The Elevate partner program, designed to empower partners for success, boasts a comprehensive new framework with tiered incentives, certification courses, and robust enablement resources to ensure our partners have the skills and knowledge to create valuable outcomes for our mutual customers.
Under Joe’s direction, we’ve also made substantial enhancements to our partner portal, streamlining access to critical resources and tools that help partners submit deal registrations, manage deals, track performance, and engage with us more efficiently. Joe is also preparing to launch a new MSSP program—keep an eye out for more information in Q1 of 2025.
Looking to 2025
As I look to 2025, I couldn’t be more excited about our trajectory together and the next evolution of our company vision. Based on the direction of the security market, we know there is a huge need for an exposure management platform that CISOs can use to not only understand their residual risk, but to make data-driven decisions around their risk. They need help developing the right strategy by having an understanding of the toolset they need to invest in, the way they need to build their operation, the way they need to measure their efficacy, and more.
This type of platform will inform everything around risk, eventually helping CISOs reduce risk to a point where the business can live with it. That’s the way we see the market going and we are working to converge our BAS capabilities with adjacent capabilities to build that entire platform. Stay tuned—we will be sharing more soon!
In the meantime, I wish each of you a happy, healthy, and peaceful new year.
– Guy Bejerano