FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.
FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.

Blog

Thoughts, perspectives, and industry commentary from the Cobalt team.

Changelog — November 2020

Last month the Cobalt’s Customer Experience (CX) team released the first blog in our Changelog series, which you can...
Dec 2, 2020
Est Read Time: 2 min

Join the world’s most collaborative pentester community

What is the Cobalt Core? The Cobalt Core is our exclusive and private community of pentesters. They are the driving...
Nov 30, 2020
Est Read Time: 3 min

How to Execute an XML External Entity Injection (XXE)

What's XXE? An XML External Entity vulnerability is a type of attack against an application that parses XML input. This...
Nov 26, 2020
Est Read Time: 4 min

Pentesting and DevOps: An Engineer's Perspective

In a healthy organization, engineering and security teams should work in a close and efficient manner. I’ve spent years...
Nov 24, 2020
Est Read Time: 5 min

Pentester Spotlight: Stefan Nicula

Stefan Nicula is a threat researcher and pentester with over 5 years of experience. His areas of expertise are in...
Nov 23, 2020
Est Read Time: 6 min

Cloudy Features: 5 Best Practices for AWS, Azure and Cloud Security

As appeared in Cybersecurity Magazine.
Nov 17, 2020
Est Read Time: 4 min

A Pentester’s Guide to Cross-Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) is an attack that forces an end user to execute unwanted actions on a web application...
Nov 13, 2020
Est Read Time: 4 min

Lessons on Burnout: How to Protect Yourself & Your Team

Burnout can have 4 to 12 stages. According to Help Guide, there are even red flags that one can look out for. These red...
Nov 12, 2020
Est Read Time: 4 min

Cobalt Platform Deep Dive: New and Improved Navigation

What is new and improved navigation? There are a few core principles that web-based applications, especially SaaS or...
Nov 1, 2020
Est Read Time: 2 min

    Always get the latest

    Sign up to get Cobalt insights delivered right to your inbox so you never miss a story.

    More resources

    Learn pentesting best practices, read answers to our most common questions
    and get our technical docs.