FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.
FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.

Cobalt Expands Offensive Security Offering With the Release of New Dynamic Application Security Testing Capabilities

SAN FRANCISCO, March 5, 2024 /PRNewswire-PRWeb/ -- Cobalt, the pioneers of Pentest as a Service (PtaaS), empowering businesses to operate fearlessly and innovate securely, has today announced its new Dynamic Application Security Testing (DAST) offerings. By combining the power of PtaaS with DAST, security and development teams gain a comprehensive solution for continuously assessing application risk.

The complexity of today's applications, combined with the constant evolution of cyber threats, makes it increasingly difficult to ensure security measures. Traditional security assessment methods often fall short of providing continuous insights, leading to potential blind spots. For a successful security system, optimal continuous testing demands a combination of human intelligence and automation. The integration of PtaaS and DAST addresses these challenges head-on by enabling customers to achieve more continuous security testing for their web applications and APIs.

"Increasingly, customers are making the shift to playing offense as well as defense," said Jason Lamar, Cobalt SVP of Product. "Cobalt now brings together manual pentests and automated scans for continuous testing, enabling teams to manage a range of offensive testing capabilities in one platform, simplifying workflow and streamlining operations."

Cobalt's newest features effortlessly scale security and pentesting routines. This allows for improved insights with real-time analysis, accurate identification of vulnerabilities, and validation of vulnerabilities:

Increased Visibility

The DAST scan engine explores every corner of users' web applications, ensuring ultimate coverage for a thorough and reliable security assessment. The DAST scanner can identify vulnerabilities not apparent in static analysis, offering dynamic visibility into runtime behavior and potential security weaknesses. This allows for the creation of detailed reports that prioritize vulnerabilities for remediation and aid in compliance with regulatory requirements. Additionally, Cobalt's DAST scanner offers an affordable means of conducting security testing and is designed to integrate seamlessly into existing workflows, minimizing disruptions to daily operations.

Quality Results

The web vulnerability scanner has a near-zero false positive rate. Every detected vulnerability should be perceived as a genuine threat that demands attention, and DAST streamlines security teams' efforts for maximum efficiency. The DAST scanner in combination with Cobalt's suite of offensive security strategies enables companies to identify and address potential security weaknesses, up-leveling their security programs, and helping to meet compliance requirements related to application security quickly and effectively. This is crucial for industries with specific data protection, financial, or healthcare regulations, and building trust with customers, partners, and regulatory bodies.

Comprehensive Scalability

Cobalt uniquely combines PtaaS insights with DAST findings in a single platform. By conducting automated scans, the Cobalt DAST scanner can provide a comprehensive assessment of an enterprise's application security posture, helping to identify vulnerabilities that might get introduced in between manual pentests. DAST can be integrated into the software development lifecycle (SDLC) and DevOps pipelines. This integration allows for automated security testing at various stages of development, including during continuous integration and continuous deployment (CI/CD). By incorporating security into the development process, enterprises can identify and remediate vulnerabilities early in the lifecycle, reducing the cost and time associated with fixing issues in later stages.

In addition to introducing the Cobalt DAST scanner, Cobalt is also expanding its PtaaS offerings to provide pentesting on AI applications, machine learning, and large language models (LLMs). This update will help teams evaluate applications and models against adversarial attacks, identify vulnerabilities, and provide actionable recommendations to ensure the overall safety of the application and/or model and the supporting infrastructure. Additional updates include Digital Risk Assessments to help security teams identify potential security risks and vulnerabilities that might be publicly accessible. As hackers often gather information from public sources to plan attacks, this understanding will allow security teams to proactively mitigate these risks more effectively.

To learn more about how Cobalt Offensive Security Solutions are keeping businesses protected and how its exclusive community of trusted security experts can help your organization visit http://www.cobalt.io. You can find Cobalt's latest report on the evolution of offensive security here.

About Cobalt

Cobalt infuses manual security testing with speed, simplicity, and transparency. Our award-winning Pentest as a Service (PtaaS) model empowers organizations to keep pace with their evolving attack surface and agile software development lifecycles. Thousands of customers and hundreds of partners rely on Cobalt's modern SaaS platform and exclusive community of more than 400 trusted security experts to secure applications, networks, and devices. We deliver security testing that supports business drivers, maximizes internal resources, and creates stronger security programs so that organizations can operate fearlessly and innovate securely.

Back to Blog
About Cobalt
Cobalt combines talent and technology to provide end-to-end offensive security solutions that enable organizations to remediate risk across a dynamically changing attack surface. As the innovators of Pentest as a Service (PtaaS), Cobalt empowers businesses to optimize their existing resources, access an on-demand community of trusted security experts, expedite remediation cycles, and share real-time updates and progress with internal teams to mitigate future risk. More By Cobalt