FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.
FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.

Blog

Thoughts, perspectives, and industry commentary from the Cobalt team.

Dynamic Duo: Dhiraj Mishra & Zubin Devnani

Dhiraj Mishra and Zubin Devnani, two Core Pentesters, have led ten successful fuzzing workshops together and have plans to continue. Read about how they got started in our blog about the Dynamic Duo in the Core.
Apr 5, 2023
Est Read Time: 2 min

The Fifth Edition State of Pentesting Report: Preview

The State of Pentesting 2023 drops on April 12th — get a taste of the report with this sneak peek, and sign up to receive it in your inbox on launch day.
Apr 4, 2023
Est Read Time: 2 min

Overflow Vulnerabilities

Overflow vulnerabilities occur when a program or system accepts more data than it can handle, leading to memory corruption and potentially allowing attackers to execute malicious code. Core Pentester Ninad Mathpati writes about these types of vulnerabilities and how to prevent them.
Apr 3, 2023
Est Read Time: 14 min

A Penetration Tester's Guide To Web Applications

Cybersecurity teams constantly need to adapt and protect networks against new vulnerabilities and maintain their...
Mar 29, 2023
Est Read Time: 5 min

10 Steps to Secure Your Azure Cloud Environment

The blog discusses ten essential steps to secure your Azure cloud environment, ranging from access management to network security. It emphasizes the use of Azure CLI to implement these best practices and safeguard against potential security threats. The steps include multifactor authentication, compliance standards, encryption, backups, and disaster recovery plans, among others.
Mar 29, 2023
Est Read Time: 11 min

Pentester Spotlight: Herane Malhotra

This month's Pentester Spotlight features Herane Malhotra, a Core Pentester since 2021 and Lead.
Mar 26, 2023
Est Read Time: 2 min

OAuth Vulnerabilites Pt. 2

OAuth is a widely-used protocol that enables users to authorize third-party applications to access their data from other services, such as social media or cloud storage. However, like any technology, OAuth is not immune to vulnerabilities. This is Pt. 2 of a two-part series by Core Pentester Shubham Chaskar.
Mar 20, 2023
Est Read Time: 10 min

AI May Not Steal Your Job, But It Could Eliminate It With A Devastating Cyberattack

Artificial Intelligence and Machine Learning have been used in a variety of cybersecurity tools - but let’s talk about the flip side of that coin. How could AI be used to attack, rather than defend?
Mar 17, 2023
Est Read Time: 3 min

Effective Penetration Testing Frameworks and Methodologies

Penetration testing is vital to identify potential security vulnerabilities on a network before cybercriminals find and...
Mar 16, 2023
Est Read Time: 5 min

    Always get the latest

    Sign up to get Cobalt insights delivered right to your inbox so you never miss a story.

    More resources

    Learn pentesting best practices, read answers to our most common questions
    and get our technical docs.