PROMOTION
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.
PROMOTION
See our Fast Start promotion and start your first pentest on The Cobalt Offensive Security Testing Platform for only $4,950.

Cobalt Pricing

Modern security testing for all
Cobalt offers a flexible, on-demand consumption model to meet the modern pentesting needs of all security and development teams. Explore Cobalt’s offerings below to determine the right package for your testing goals.
Standard

For teams in need of a speedy,
annual pentest to meet
a compliance need
or client request.

Premium

For teams looking to build
a structured pentest program
to meet compliance needs and
improve overall security.

Enterprise

For teams looking to scale their pentest programs to meet compliance needs, increase testing frequency, and improve overall security.

Compare What's Offered in Each Tier

SAML-Based SSO

User and Group Access Controls
best practice methodology +
coverage checklist
detailed findings
with recommended fixes
real-time collaboration via slack and the platform
Insights Dashboard
start pentest within *
free retesting
customer success team
onboarding support method
Dynamic Application Security Testing (DAST)
strategic program planning
native integrations (jira, github, etc.)
customizable reports

Custom Pentester Requests (Geo, Time Zone, Testing Windows)

credit rollover

Standard

3 Business Days
6 Months

Pool

Email
1 Target Included

Premium

2 Business Days
12 Months

Named CSM

Live
1 Target Included

Annual

Enterprise

1 Business Day
12 Months

Named CSM

Live
1 Target Included

Quarterly

Up to 10%
*Start times may vary depending on type of testing engagement.

Fast Start Promotion

Protect your company against dangerous vulnerabilities and security gaps like SQL injection (SQLi) and Cross-Site-Scripting (XSS) with Cobalt Fast Start.

With Cobalt Fast Start limited-scoped pentest, our pentesters identify vulnerabilities quickly using the same techniques  hackers use. Fast Start focuses on specific vulnerabilities like SQLi or can be applied to a portion of an app or website. This targeted assessment protects you from the most impactful security issues that have led to breaches year after year - all without overwhelming your team with noise.

Get ahead of hackers with Cobalt Fast Start.

Limited time offer, terms apply.

starter-package-module-image_pricing-columns

Cobalt Credits Provide a Flexible Consumption Model

A Cobalt Credit is a standardized unit of work that represents 8 pentesting hours. Credits provide flexibility in both planning and executing pentests. They are sold in annual packages that include asset scoping, retesting, unlimited platform access, and more.

You can think of a Cobalt Credit as a virtual voucher that you consume whenever a manual pentesting need arises, meaning you can get a pentest up and running within days, compared to weeks with traditional services. Instead of being tied to a traditional ‘all in scope’ assessment, you can tailor and distribute the amount of work based on the complexity of your asset(s).
scale_image@2x
GET STARTED

Ready to up-level your offensive security?

Empower your security and development teams with Cobalt’s unique combination of a modern SaaS platform and our community of vetted security experts. Trust the pioneers of PtaaS as your offensive security partner across your entire attack surface.

Cobalt Get Started