FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.
FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.

Blog

Thoughts, perspectives, and industry commentary from the Cobalt team.

Cobalt Release Blog: June 2023

Read our monthly recap of the new features and improvements we released last month: Brand new aggregated Findings page...
Jul 13, 2023
Est Read Time: 1 min

A Comprehensive Guide to AWS Pentesting

Take a closer look at what AWS pentesting is and how you can perform a pentest on AWS.
Jun 29, 2023
Est Read Time: 6 min

Pentester Spotlight: Armaan Pathan

Armaan Pathan, a passionate cybersecurity professional, joined Cobalt's Core team in 2019 after being involved with the company during its bug bounty program phase. With a focus on identifying security flaws rather than building applications, Armaan has extensive experience in penetration testing and web application testing. He is dedicated to continuous learning, staying ahead of emerging threats, and providing comprehensive reports and strategic recommendations to clients.
Jun 29, 2023
Est Read Time: 3 min

iOS App Pentesting and Security with Real-World Case Studies Part 2

In part 2 of our IOS pentesting series, we will explore two additional case studies. One of them is about a ride-sharing app, and the other is about an E-commerce app. These case studies highlight the risks associated with insecure practices in iOS app development, such as hardcoding credentials and the exploitation of third-party libraries, emphasizing the importance of secure coding, data storage, and access control measures.
Jun 26, 2023
Est Read Time: 3 min

What is Continuous Pentesting?

Learn more about how a continuous pentesting program with Agile Pentesting helps improve your security posture.
Jun 23, 2023
Est Read Time: 3 min

The Cobalt Core: Uncover the Power of a 400+ Community of Global Pentesters

Explore why customers trust the Cobalt Core and how this diverse and skilled community sets Cobalt apart from other PtaaS vendors.
Jun 22, 2023
Est Read Time: 2 min

Cobalt Release Blog: May 2023

See what’s new in Cobalt:
Jun 15, 2023
Est Read Time: 2 min

Pentest Checklist: Preparing for a Penetration Test

Preparing for a penetration test can be stressful to say the least.
Jun 14, 2023
Est Read Time: 4 min

Learning iOS App Pentesting and Security Part 1

This blog is a three-part series focused on iOS app penetration testing. Swaroop Yermalkar, who is a Core Penetration Tester, shares their experiences and knowledge in various types of pentesting, including mobile app security. The blog aims to provide a comprehensive guide to improving knowledge of iOS security and penetration testing methodologies through real-world case studies.
Jun 13, 2023
Est Read Time: 5 min

    Always get the latest

    Sign up to get Cobalt insights delivered right to your inbox so you never miss a story.

    More resources

    Learn pentesting best practices, read answers to our most common questions
    and get our technical docs.