FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.
FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.

Cobalt Launches Public API, Continues Modernization of Pentesting

Cobalt enhances the pentest experience with a new public API, enabling users to integrate platform data into other tools, streamline security and development workflows, and analyze findings.

SAN FRANCISCO, June 2, 2021 /PRNewswire-PRWeb/ -- Cobalt, the Pentest as a Service (PtaaS) company that's modernizing the traditional pentesting model, today announced the launch of its public API. The Cobalt API allows customers to easily integrate their pentest data into other tools within their technology stack, enabling streamlined workflows and holistic analysis of their security program.

The launch of Cobalt's public API aligns with the company's mission to modernize pentesting, a traditionally manual process that is misaligned with modern DevSecOps practices. As organizations continue to move towards more iterative, continuous development cycles, they need to be able to test and remediate code frequently to manage their risk.

Cobalt is bringing pentesting into the twenty-first century to meet the demands of modern security and development teams. By combining a SaaS platform with an exclusive community of testers, Cobalt delivers the real-time insights that teams need to remediate risk quickly and innovate securely. In addition to existing integrations with GitHub, Jira, and Slack, Cobalt's public API will enable customers to integrate Cobalt findings with developer, security, and risk tools of their choosing.

With Cobalt and the public API, security and development teams can take advantage of the full benefits of PtaaS:

  • Start testing faster: launch pentests in days, not weeks, with an intuitive platform and team of on-demand security experts

  • Remediate risks smarter: accelerate find-to-fix cycles through integrations and real-time collaboration with pentesters

  • Make security stronger: mature security programs with a scalable, data-driven approach to pentesting

"The Cobalt API takes us another step forward in our mission to improve and revitalize the pentesting process," said Eric Brinkman, Chief Product Officer at Cobalt. "Integrations play a major role in scaling pentest programs and effectively managing pentest data across many tools and workflows. In fact, a lack of integrations can prolong the lead time to triage and remediate vulnerabilities, which can lead to greater risk of breach. We want to enable security and development teams to be more productive and have more confidence in their cybersecurity posture."

Organizations have already taken advantage of the Cobalt API and have experienced dramatic, positive impacts on their pentest program.

"The Cobalt API provides our customers with an automated way to improve their security posture, and maintain compliance with security frameworks such as SOC 2 and ISO 27001," said Patrick Murray, Chief Product Officer of Tugboat Logic. "By integrating key pentest findings directly into our Security Assurance Platform, customers can automate the process of collecting evidence of their pentest to their auditors, while also ensuring that all findings are remediated. By automating pentesting, Cobalt is helping the industry move in the direction of more frequent pentests, which provides greater assurance than traditional annual, manual pentests."

The launch of the Cobalt API follows a year of explosive growth and momentum for the PtaaS platform provider. Already in 2021, the company launched its Partner Program, and made a critical hire of its Chief Product Officer. Most recently, Cobalt was named to Inc.'s 2021 Best Workplaces list and received their SOC 2 Type II certification.

As demand for PtaaS surged across industries over the last year, Cobalt ended 2020 with 40 percent more customers and saw annual recurring revenue grow 75 percent while delivering more than 4,000 pentests, and identifying more than 12,500 vulnerabilities.

The Cobalt API is now in GA (General Availability) for all customers. For more information about the Cobalt Platform including the API, please visit https://cobalt.io/platform.

About Cobalt

Cobalt's Pentest as a Service (PtaaS) platform is modernizing traditional pentesting. By combining a SaaS platform with an exclusive community of testers, we deliver the real-time insights you need to remediate risk quickly and innovate securely.

 

Back to Blog
About Cobalt
Cobalt combines talent and technology to provide end-to-end offensive security solutions that enable organizations to remediate risk across a dynamically changing attack surface. As the innovators of Pentest as a Service (PtaaS), Cobalt empowers businesses to optimize their existing resources, access an on-demand community of trusted security experts, expedite remediation cycles, and share real-time updates and progress with internal teams to mitigate future risk. More By Cobalt