NEW FEATURE
Cobalt PtaaS + DAST combines manual pentests and automated scanning for comprehensive applications security.
NEW FEATURE
Cobalt PtaaS + DAST combines manual pentests and automated scanning for comprehensive applications security.

What does it take to be a top Cobalt Core researcher?

Comments from the top security researchers from 2018 as chosen by their peers.

The Cobalt Core is a collection of security researchers and domain experts; each with their own unique testing style as well as a strong foundation for covering the most common test scenarios in a structured way.

This year we reached out to our team of researchers to hear from them who they enjoyed working with this year and why. Through this survey, we saw that many of the researchers value traits in their peers that we at Cobalt.io also value as a community.

The values that we hope to instill in our researchers are that of a collaborative and professional spirit, a desire for continuous learning, and a commitment to quality.

Meet the researchers who were nominated by their peers as those who best exemplify the Cobalt Core. We have also asked them to share their thoughts on working for Cobalt.

Robert Kugler | RobertK

Robert

RobertK was selected by his peers as a supportive, responsive, and encouraging leader who is always willing to help. The Core highlighted his ability to offer thorough feedback and has fantastic reporting skills.

Here are 3 traits that RobertK says make up a great pen testing team:

“Being responsive and proactive, keeping your teammates up to date about your current testing status, and sharing the little discoveries that might seem unexploitable that end up being really important. If we combine the different skill sets in a team we can leverage the collaborative approach even more.”

Alex Moraga | NewX

Alex

NewX’s peers highlighted his distinguished technical skills, willingness to help, ability to collaborate and provide constructive feedback during pen test engagements. He is a great leader that thinks pragmatically about the situations in front of him and has the understanding of how to share those insights with others.

Here is what NewX had to say about working for Cobalt:

“I enjoy working with skilled researchers from around the world, being about to share and learn from them, along with having the chance to be a part of great teams. It really is doing my “dream job” and to do so with passion.”

Pedro Andujar | Pandujar

Pedro

Pandujar was chosen by his peers for his responsiveness, impressive work ethic, and his team player mentality. He is regarded as an active researcher who is always willing to assist his peers and has a strong technical background.

Here are 3 characteristics that Pandujar says make up a good Cobalt.io Core Researcher:

“For me, there are 3 traits that a good Core researcher possesses. First, they should be hardworking, our customers and Cobalt demands it. Second, they should be a team player and communicative, it helps create a good working atmosphere for all. And lastly, you need the skills, it can make all the difference.”

Buffi

Buffi was nominated by his peers for his communication skills, excellent team handling ability, distinguished motivation, and his commitment to supporting his team. He is regarded as a hardworking and supportive leader.

Here is what Buffi had to say about working for Cobalt.io:

“I like how researchers collaborate to achieve a common goal. Unlike, bug bounties, people here help each other and make sure that the target is thoroughly tested. The best part is the learning lesson that one can have during the process as every researcher has different skills and methodology.”

2018 was a great year for us — and a huge reason for that is our fantastic Cobalt Core researchers. Thank you for another great year and look forward to 2019.

You can view more of our Cobalt Core researchers profiles.

Back to Blog
About Joe Sechman
Early in his professional career, Joe realized he had a knack for thinking like an attacker; uncovering and exploiting flaws in the security mechanisms employed by software, networks, physical buildings, and human behavior. He's been fortunate to work alongside some of the brightest minds in the industry and strive to build off that experience by continuing to invent novel approaches to solving security problems. More By Joe Sechman
Then & Now: One Year Pentesting at Cobalt with Arif
Arif (@payloadartist) joined the Core last April and shared his experience of how things have been for him at Cobalt for the past year.
Blog
Apr 17, 2022
Cobalt Core Academy: Thick Client Pentesting with Harsh Bothra
Learn about thick client pentests in this Cobalt Core Academy with expert insights from Cobalt Lead, Harsh Bothra.
Blog
May 5, 2023