Michael Gendelman, VP Research & Development of CYE profile

Michael Gendelman
VP Research & Development
CYE


Michael Gendelman, VP Research & Development of CYE Certificate

Revolutionizing the way Companies Approach Cybersecurity

Michael Gendelman, VP of Research & Development, CYE, is an avid photographer who enjoys taking photos of winter and autumn landscapes. You can see him with his Canon DSLR with the classic 24-105mm lens clicking brilliance when he is not building world-class software engineering teams. His experience has accelerated the growth of CYE’s flagship SaaS platform, and his ability to add the right Cyber Security context and knowledge for the engineers building CYE’s product also helps the different employees stay connected to CYE’s business KPIs and to solving customer problems.

According to Michael, a leader is only as strong as the people around him and the communication channels. “I believe that I have aided in the transformation of communication in the organization by ensuring clarity for the leaders around me and reinforcing a culture of inclusion and openness both internally (in the R&D department) and across departments,” says Michael. “One of my central focus points upon joining CYE was building a resilient hiring and onboarding process which focused on a combination of hiring and developing the best junior engineers as well as attracting top-tier talents which have undoubtedly aided in the growth of CYE.”

Michael believes that mentorship is one of the most important things a leader can invest his time in. A good mentorship relationship can be overwhelmingly positive for both sides. Therefore, paraphrasing the famous David Marquet, who coined the leader-leader term, he likes to call this a mentor-mentor relationship whereby every mentor brings his strengths to the discussion in an exchange of ideas and opinions, which leads to continued learning.

Despite being seemingly basic, something that the steadfast leader always tries to do is be humble. “I am always looking for opportunities to listen and learn new things. Every discussion I have I believe is an opportunity for growth and learning. This is the culture we are building at CYE at all levels of management.” Armed with this unique mindset, Michael leads the company towards productivity.

CYE gives a precious all-encompassing view of the issues within a given company and then prioritizes these issues according to urgency. Customers receive concise guidance in the form of prioritization, remediation, and deliverables on improving their company’s security. This uniquely enables them to improve their business goals. It helps mitigate vulnerabilities and misconfigurations to reduce the risk, organizations' general exposure and protect the businesses' assets.

Another element CYE offers that differs from other companies is combining the human and machine elements. Most companies are heading towards full automation and AI solutions. CYE, however, as a SaaS company, believes in the strength of amalgamation between man and machine and considers it a key factor in achieving results. Therefore, CYE’s customers can enjoy both advanced, algorithm-based attack routes visualization, cybersecurity risk quantification, and optimal risk reduction.

For instance, a giant gaming company invested millions of dollars in building its cybersecurity program and establishing a robust cybersecurity posture with 24/7 monitoring capabilities. The CYE team was tasked with assessing the Client’s cybersecurity posture. The team managed to breach this company’s Internet perimeter, compromise the internal network, and even reach key business assets. CYE’s team worked together with the Client to build an optimized mitigation plan that would significantly reduce the chances of real potential cyber threats. Hyver’s (CYE’s flagship product) business risk evaluation capabilities allowed a cost-effective prioritization of mitigation projects by analyzing severity, exploitability, business impact, and mitigation costs & efforts.

CYE revolutionizes the way business and business leaders approach Cybersecurity. Using their SaaS platform, the company is building attack graphs connected directly to business assets. “We algorithmically analyze remediation plans to reduce the risk of attackers impacting the business and propose these to the customer,” says Michael. “At CYE, we’re taking a principled approach to understanding the global strategic security challenges senior management teams face. Our research showed that one of the most complex and overlooked topics is the relationship between cyber-security decisions and their financial impact on the organization.” To address this, one of the latest features CYE is introducing is the Cost of Breach calculator. Using this calculator, the organization can calculate the overall cost in the case of an organizational breach. Paired with our Attack Route technology, this will allow management to understand the exposure in the case of a breach.” IE


Company

CYE

Management

Michael Gendelman
VP Research & Development
CYE

Description

CYE is a data-driven, cybersecurity optimization SaaS platform. CYE revolutionizes cybersecurity decision-making and investment. By quantifying and analysing security data, CYE delivers business impact insights that enable security leaders to build programs based on facts instead of guesses. We deliver business insights and optimize the reduction of cyber exposure by analyzing contextual security data over the organizational risk profile. CYE’s flagship product, Hyver, uses advanced algorithms and graph modeling to conduct comprehensive and accurate cybersecurity assessments, covering the entire organization.


Emerging Leaders Special Magazine