FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.
FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.

Blog

Thoughts, perspectives, and industry commentary from the Cobalt team.

Why We Do Hackathons at Cobalt

Create a culture of innovation At Cobalt, we want to create a culture of innovation. We started off very well in 2013...
Jun 23, 2021
Est Read Time: 2 min

Parameter Tampering Vulnerability Using 3 Different Approaches

With the growing number of online transactions increasing, it is clear that payment security is crucial. I have created...
Jun 21, 2021
Est Read Time: 4 min

Six Pentest Phases: An Inside Look at Pentesting

Navigating a pentest calls for insights into business processes and the technical components that support them....
Jun 18, 2021
Est Read Time: 2 min

Pentester Spotlight: Alex Moraga

Alex Moraga has been a part of the Cobalt Core since 2015. Over the course of his seasoned pentesting path, he has...
Jun 16, 2021
Est Read Time: 7 min

Announcing SOC 2 Type II Certification: Reinforcing our Commitment to Security

We are delighted to share the news that Cobalt is now SOC 2 Type II certified!
Jun 9, 2021
Est Read Time: 2 min

Getting Started with Android Application Security

Security has always been a major concern for businesses, and this concern is even greater when it comes to mobile...
Jun 7, 2021
Est Read Time: 13 min

Cobalt API: Import Your Findings to Google Sheets

Make sure to check out our Integrations page for more info! Last week we announced the launch of the Cobalt API—a...
Jun 6, 2021
Est Read Time: 8 min

What's Included in Pentest as a Service?

Pentest as a Service (PtaaS) brings together the human ingenuity of pentesting with the efficiency of a SaaS product.
Jun 4, 2021
Est Read Time: 4 min

Pentester Diaries Ep5: Understanding Severity Ratings

Welcome back to Pentester Diaries, a podcast series that aims to take off the hacker hoodie and have a real...
Jun 2, 2021
Est Read Time: 12 min

    Always get the latest

    Sign up to get Cobalt insights delivered right to your inbox so you never miss a story.

    More resources

    Learn pentesting best practices, read answers to our most common questions
    and get our technical docs.