FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.
FAST TRACK
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.

New Agile Pentesting from Cobalt Sets Standard for Next Frontier in PtaaS

Cobalt Launches New Agile Pentesting Offering to Align Closer with CI/CD Pipeline, Help Customers Achieve DevSecOps

SAN FRANCISCO, Sept. 7, 2022   /PRNewswire-PRWeb/ -- Cobalt, the Pentest as a Service (PtaaS) company that is modernizing the traditional pentesting model, today announced the launch of Agile Pentesting, a new offering that provides more control and flexibility to better meet the needs of today's businesses through versatile, ad hoc pentesting.

Agile Pentesting allows organizations to proactively identify and address vulnerabilities at a faster, more frequent rate to minimize risk. In contrast to what Cobalt calls Comprehensive Pentesting, which is often done in support of business drivers like compliance or M&A activity, the new offering helps accelerate customers' DevOps journeys while aligning with their CI/CD pipelines.

Agile Pentesting allows organizations to focus on a specific area of an asset, such as a new feature or product release, specific vulnerability, or incremental testing. Other common use cases include delta feature testing, exploitable vulnerability testing, single OWASP category testing and microservice testing. Cobalt's pentest offerings cover assorted use cases to provide holistic security testing with PtaaS. In a recent report by Enterprise Strategy Group (ESG) on the economic benefits of PtaaS, analyst researchers found that "customers using Cobalt's services reduce the time that vulnerabilities stay exposed by 66%, while lowering the total cost of the pentest by 53%, resulting in an expected return on investment (ROI) of 176% per engagement. With Cobalt, collaboration and highly skilled testers lead to excellent results and a massive reduction in risk exposure for companies of all sizes."

"Agile Pentesting marks the next stage in the evolution of PtaaS," said Russ Cobb, Chief Marketing Officer of Cobalt. "Our customers were very clear in what they needed: pentesting that supports their own velocity of innovation. They don't just pay lip service to DevSecOps, they've made it a reality. With this new offering, Cobalt is deepening its ability to meet the needs of modern security programs."

Today's businesses are contending with seismic shifts in the world of technology as well as what is broadly known as "the Great Resignation." Agile Pentesting is a response to these market dynamics, applying the same principles of innovation and speed to allow customers to reap the following benefits:

Maximize the output of security teams with smaller pentest engagements that often act as a "second set of eyes"
Proactively identify and address security gaps at a faster rate to save time and minimize risk
Accelerate secure build-to-release timelines by bringing pentesting closer to their SDLC

"With Agile Pentesting, Cobalt has plugged into our development cycle allowing us to skip lengthy scoping processes and test new features as needed," said Jeremy Galindo, Offensive Security Manager at Datto. "Our company releases software updates constantly, and this provides assurance that our products are well tested. Cobalt has achieved the Holy Grail of pentesting and made customers' lives easier, mine included."

Customers can start running Agile Pentests in the Cobalt platform on October 3, 2022. To learn more about how Cobalt's PtaaS platform is protecting businesses and how its network of pentesters can help your organization, visit http://www.cobalt.io.

About Cobalt

Cobalt provides a Pentest as a Service (PtaaS) platform that is modernizing the traditional, static penetration testing model. With a globally-distributed team, Cobalt is transforming pentesting by providing streamlined processes, developer integrations and on-demand pentesters who have undergone rigorous vetting. With Cobalt, customers can build their pentest program in as little as five minutes and start a pentest in as little as 24 hours.

Back to Blog
About Cobalt
Cobalt combines talent and technology to provide end-to-end offensive security solutions that enable organizations to remediate risk across a dynamically changing attack surface. As the innovators of Pentest as a Service (PtaaS), Cobalt empowers businesses to optimize their existing resources, access an on-demand community of trusted security experts, expedite remediation cycles, and share real-time updates and progress with internal teams to mitigate future risk. More By Cobalt