FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.
FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.

Blog

Thoughts, perspectives, and industry commentary from the Cobalt team.

Cobalt Is Now ISO 27001 Certified

Combined with our CREST and SOC 2 Type II certifications, this achievement highlights our commitment to keeping customer and partner data safe. 
Dec 12, 2022
Est Read Time: 1 min

Cobalt Recognizes Partners in Second Annual Partner of the Year Awards

Today, Cobalt, is proud to announce the winners of its annual Partner of the Year awards, including OneTrust (acquired...
Dec 12, 2022
Est Read Time: 3 min

Beginner Cybersecurity Tips

The holiday season brings about the traditional business of shopping for gifts, decorating, and traveling but it also...
Dec 9, 2022
Est Read Time: 3 min

Hunting for Broken Link Hijacking (BLH)

How often are you checking to ensure there are no broken links on your webpage? If you aren't checking, attackers could be taking advantage using a broken link hijacking attack. Core Pentester Harsh Bothra writes about what scenarios to watch out for.
Dec 7, 2022
Est Read Time: 4 min

Product Development Recap: How We Made Pentest as a Service Better in 2022

2022 has been a busy and exciting year, with many changes rolled out to our Pentest as a Service platform spanning integrations, reporting, UX adjustments, and a whole new pentest offering.
Dec 6, 2022
Est Read Time: 5 min

Then & Now: Sagar Parmar

Sagar Parmar has been a Cobalt Core Pentester for almost six years. He learned about Cobalt through another Core Pentester and loves how PtaaS has worked compared to bug bounty programs.
Dec 6, 2022
Est Read Time: 3 min

A Brief History of Hacking | Cobalt

The history of hacking offers a colorful background dated all the way back to the late 1800s.
Dec 5, 2022
Est Read Time: 5 min

JSON Web Tokens

JSON Web Token (JWT) is an open standard that defines a compact and self-contained way for securely transmitting information between parties as a JSON object. With the rise of JWT, Core Pentester Saad Nasir gives an introduction to the new security token.
Dec 5, 2022
Est Read Time: 9 min

Top 10 Gifts for Cybersecurity Professionals

With the holidays quickly approaching, tis the season of gift giving!
Dec 1, 2022
Est Read Time: 4 min

    Always get the latest

    Sign up to get Cobalt insights delivered right to your inbox so you never miss a story.

    More resources

    Learn pentesting best practices, read answers to our most common questions
    and get our technical docs.