FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.
FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.

Blog

Thoughts, perspectives, and industry commentary from the Cobalt team.

Platform Deep Dive: New Risk Advisories Enrich Findings With CVE and NVD Data

Uncover the potential risks in your tech stack all in one platform and make an informed security plan.
Oct 17, 2022
Est Read Time: 2 min

G2 Ranks Cobalt #1 in Penetration Testing

It’s official: users love us! G2 named Cobalt the #1 leader for the fourth consecutive quarter in its Fall 2022 Grid®...
Oct 14, 2022
Est Read Time: 2 min

Spanish Speaking Community in the Cobalt Core

The Cobalt Core is a diverse community filled with pentesters from all over the world. We want to highlight the Spanish-speaking community we have.
Oct 13, 2022
Est Read Time: 3 min

The Guide to Understanding Content Security Policy (CSP) and Bypass Exploits

This blog post aims to demonstrate what CSP is and why CSP is implemented. And how attackers can bypass CSP. In this article, I will include how you can bypass some directives to achieve XSS on the target application.
Oct 12, 2022
Est Read Time: 9 min

Pentester of the Quarter: Farid Luhar

The Cobalt Community team is excited to announce that our Q4 Pentester of the Quarter is Farid Luhar! Farid has been...
Oct 5, 2022
Est Read Time: 1 min

Kids Say the Darndest Things Cybersecurity Edition

In our modern world, teaching kids about cybersecurity should be on any parent’s radar to ensure eSafety in this...
Oct 4, 2022
Est Read Time: 2 min

Pentester Spotlight: Nilesh Sapariya

Pentester Origin Story: How did you first get involved in pentesting? Back in time, when I was in 2nd year of...
Oct 3, 2022
Est Read Time: 7 min

Q&A with Our Partner Valuer, an AI Company

Valuer is a member of Cobalt’s partner network, which allows companies to offer their customers fast and flexible...
Sep 28, 2022
Est Read Time: 3 min

Web Socket Vulnerabilites

WebSockets are an exciting technology that has been gaining traction in the industry. Many companies are using the technology, especially in their real-time services
Sep 27, 2022
Est Read Time: 9 min

    Always get the latest

    Sign up to get Cobalt insights delivered right to your inbox so you never miss a story.

    More resources

    Learn pentesting best practices, read answers to our most common questions
    and get our technical docs.