NEW FEATURE
Cobalt PtaaS + DAST combines manual pentests and automated scanning for comprehensive applications security.
NEW FEATURE
Cobalt PtaaS + DAST combines manual pentests and automated scanning for comprehensive applications security.

Blog

Thoughts, perspectives, and industry commentary from the Cobalt team.

A Penetration Tester's Guide To Web Applications

Cybersecurity teams constantly need to adapt and protect networks against new vulnerabilities and maintain their...
Mar 29, 2023
Est Read Time: 5 min

10 Steps to Secure Your Azure Cloud Environment

The blog discusses ten essential steps to secure your Azure cloud environment, ranging from access management to network security. It emphasizes the use of Azure CLI to implement these best practices and safeguard against potential security threats. The steps include multifactor authentication, compliance standards, encryption, backups, and disaster recovery plans, among others.
Mar 29, 2023
Est Read Time: 11 min

Pentester Spotlight: Herane Malhotra

This month's Pentester Spotlight features Herane Malhotra, a Core Pentester since 2021 and Lead.
Mar 26, 2023
Est Read Time: 2 min

OAuth Vulnerabilites Pt. 2

OAuth is a widely-used protocol that enables users to authorize third-party applications to access their data from other services, such as social media or cloud storage. However, like any technology, OAuth is not immune to vulnerabilities. This is Pt. 2 of a two-part series by Core Pentester Shubham Chaskar.
Mar 20, 2023
Est Read Time: 10 min

AI May Not Steal Your Job, But It Could Eliminate It With A Devastating Cyberattack

Artificial Intelligence and Machine Learning have been used in a variety of cybersecurity tools - but let’s talk about the flip side of that coin. How could AI be used to attack, rather than defend?
Mar 17, 2023
Est Read Time: 3 min

Effective Penetration Testing Frameworks and Methodologies

Penetration testing is vital to identify potential security vulnerabilities on a network before cybercriminals find and...
Mar 16, 2023
Est Read Time: 5 min

Gartner Names Cobalt in Report on DevSecOps Tools for Secure Software Delivery

Gartner's recent report “How to Select DevSecOps Tools for Secure Software Delivery” gives a birds-eye view of the technology landscape, emphasizing the benefits to integrating developer-friendly tools into DevOps pipelines. In a section of the report titled “Preproduction and Release Phases” Gartner name-drops Cobalt as a representative penetration testing vendor.
Mar 15, 2023
Est Read Time: 2 min

Active Directory Series: Active Directory Fundamentals

Active Directory is a Microsoft service that provides centralized management of user accounts, devices, and access to resources in a networked environment. It allows IT professionals to create and manage users, groups, computers, and other resources on a network, and control access to those resources based on policies and permissions.
Mar 13, 2023
Est Read Time: 12 min

Cobalt Release Blog: February 2023

Read about the improvements we launched to our PtaaS Platform last month: new integrations, asset vulnerability updates, and more.
Mar 10, 2023
Est Read Time: 1 min

    Always get the latest

    Sign up to get Cobalt insights delivered right to your inbox so you never miss a story.

    More resources

    Learn pentesting best practices, read answers to our most common questions
    and get our technical docs.