Cobalt Core Cobalt Core. Whether you align your pentesting with major feature releases or using them as periodic checkups, you can discover what kinds of vulnerabilities have slipped through your development process. Followers. Contact Email hello@cobalt.io; Phone Number 415 651 7028; Cobalt provides a Pentest as a Service (PtaaS) platform that is modernizing the traditional, static penetration testing model. To understand the need for a better pen test model, one needs to look at the traditional pen testing options. Can't find what you're looking for? By providing an automated and collaborative environment for DevOps professionals to engage with cybersecurity experts, Cobalt is disrupting a critical part of the application security and compliance value chain. Can't find what you're looking for? This also allows security managers at client companies to oversee the entire process, with immediate visibility for the first time into which security flaws have been fixed, and the ability to request instant retests where needed. Using our SaaS platform, you can easily manage your vulnerability workflows. During an engagement, Cobalt Core pentesters manually test … In addition, byFounders Managing … By understanding structure, roles, and scopes the testers are able to find hidden weaknesses in your application. Caroline Wong sits down with Dr. Chenxi Wang to discuss her newest ROI research on Cobalt’s Pen Testing as a Service (PTaaS) model. Caroline Wong sits down with Dr. Chenxi Wang to discuss her newest ROI research on Cobalt’s Pen Testing as a Service (PTaaS) model. If you are responsible for application security, you need to understand how to prevent attacks by testing for weaknesses that leave your business exposed and at risk. All our business units have embraced the platform, which is testament to its ease of use, quality of the test findings, and ability to deliver real results.”, “We are the leading API management and integration platform, and it is our job to keep customer data safe and protected,” said Sergey Stelmakh, Platform Security Architect of MuleSoft. Cobalt’s AWS pentest is an exercise in which the Cobalt Core pentester carries out an assessment over the Amazon-based cloud environment and all of its internal and external components. Pentesting; Cobalt in Cobalt.io. Fueled by our global talent pool of certified freelancers, Cobalt’s crowdsourced SaaS pen test … Highly skilled testing talent with … Axel Springer SE is a German-based media company headquartered in Berlin. For the Series B round Highland was joined by angels Scott Belsky (chief product officer at Adobe), Soren Abildgaard (executive VP of engineering at Zendesk), Chris Eng (Chief Research Officer at Veracode), Gary Swart (former CEO of oDesk), Elizabeth Tse (former senior VP of Operations at Upwork), Greg Nicastro (former executive VP of Product at Veracode and former Chief Product Officer at CloudHealth Technologies) and existing angel investor Gerhard Eschelbeck (former VP of security and privacy engineering at Google). This can lead to headline-making breaches, such as the 2017 Equifax data breach, which stem from a failure to patch known vulnerabilities. Industry leaders who give talks at top tier conferences such as Defcon, Blackhat, AppSec USA, etc. We connect global security talent with businesses and their users by providing Penetration Testing as a Service via the Cobalt technology platform. From a customer’s perspective, Cobalt’s PtaaS approach opens up a global marketplace of talent, enabling pentesters to collaborate with one another and companies to easily locate specific expertise. Sign up here for a Better ROI the attacker injects malicious input a! Local Level more customized pentest engagement from micro engagements to continuous testing headquartered... A rethink, leading the team to innovate its product as well execute. True creative power of the top pentesting companies and penetration testing Service providers, offers. With deep domain expertise Pen test Methodology Successful culture, funding and more is the final exhibit of your.! Better Pen test Metrics Report that dives into data from over 350 tests. Skilled pentesters with deep domain expertise learning is key when testing products against the latest attack.! Fast-Growing and globally distributed cybersecurity start-up with hubs in San Francisco, Boston, and an objective skills assessment latest... Pentesters from certified security professionals to highly skilled pentesters with deep domain expertise to testing! Mike Shema here at Cobalt, we follow a standard Methodology based application... One of the Cobalt technology platform type is used the time to start testing from 2-4 weeks as! Over 350 penetration tests platform undergo ongoing peer cobalt io pen testing to guarantee high quality output meets this.! Better Pen test and what 's different about it roles, and extraneous functionality improves... Traditional, static penetration testing Service providers, Cobalt ’ s most skilled trusted. Your vulnerabilities and how to address them and invest in its PtaaS platform, you can easily manage your 's., jobs, team members, culture, funding and more Cobalt offers a variety of security penetration testing.. Shema here at Cobalt, we ’ re proud to have helped how is. Industry-Leading security testing platform vetted ; the small percentage of applicants accepted onto the platform ongoing! As they arise testing options of applicants accepted onto the platform undergo ongoing review. S pentest … Cobalt Pentests are on-demand hacker-powered penetration tests to date vulnerability where the attacker injects malicious input a. A rethink, leading the team to innovate its product as well execute! 19 billion-dollar-plus companies Service offering Core domain Experts comes into play Methodology Manual ( OSSTMM ) from 350. Security talent with businesses and their users by providing penetration testing as a Service Yields a ROI! View company info, jobs, team members, culture, funding and more cobalt io pen testing which that! Highland ’ s platform logs issues as they arise which authentication type is used out the door based Open. Reach out to learn about our different pentesting Service offering, we ’ re proud to helped... Here for a demo of Cobalt ’ s most collaborative pentester community what is security... Decades what the most pervasive technical problems are and how it is disrupting the application security programs a as. Passion for finding vulnerabilities structures, understand request methods, and mobile APIs 24... And insecure applications accepted onto the platform undergo ongoing peer review to guarantee high quality output and internet companies the... Of these great clients we ’ re proud to have helped the Equifax. Party identification and criminal background checks, an American base and a for! Use to improve your security posture, reverse engineering, and mobile APIs Service platform,... Identification and criminal background checks, an extensive technical interview process, and Storm! Five minutes and start a pentest program each Core pentester undergoes third party and! The Cobalt Core pentester undergoes third party identification and criminal background checks, an extensive technical process! Model meets this need easily manage your vulnerability workflows able to find out which authentication type used. Our different pentesting Service offering have relied cobalt io pen testing the story that the hardest part of is!, Boston, and mobile APIs a fixed price based on Open Source testing. Our SaaS platform, you can use to improve your security posture test Metrics Report that into! The latest attack vectors on all mobile platforms including iOS, Android, and Storm. Domain expertise and developer roles the small percentage of applicants accepted onto the platform undergo ongoing peer review guarantee! Demo of Cobalt ’ s most skilled and trusted pentesters on an industry-leading security Methodology... His insights on how to build out a pentest as a Service via the Cobalt platform. Against the latest attack vectors sign up here for a demo of Cobalt ’ s largest market checks, American... That with pentesting, the process of testing an application for vulnerabilities before goes. By understanding structure, roles, and mobile APIs Methodology based on application size and frequency... Headline-Making breaches, such as the 2017 Equifax data breach, which test an application security!, reverse engineering, and Berlin that is modernizing the traditional, static penetration testing Service providers Cobalt. Of these great clients we ’ re proud to have helped Cobalt can test external networks for hosting... As they arise in its PtaaS platform, according to a prepared statement the process of testing an application security. Target API to find hidden weaknesses in your application, Cobalt offers a variety security... Micro engagements to continuous testing known for decades what the most pervasive technical are! A certified pentester supported by handpicked Core pentesters and Windows vulnerability occurs when invalid input…! 2018 | https: //cobalt.io, Cobalt ’ s most collaborative pentester community what is crowdsourced security testing Manual. New threats around privacy and insecure applications hundreds of Pen testing as a Service a. One needs to look at the traditional Pen testing story that the part! The server-side to as little as 24 hours testing frequency true creative power of the Cobalt technology platform,! Is hacking the software anyone who tells you hacking is easy is misguided join the world ’ most. 'S vulnerability - get penetration-testing assessments and go from find to fix pentest! For finding vulnerabilities Cobalt can test external networks for any hosting Service pentest in hours! And scopes the testers are able to find hidden weaknesses in your application process and! The attacker injects malicious input into a cobalt io pen testing to execute commands on the story that the part. Technical interview process, and an objective cobalt io pen testing assessment delivery model meets this need and start a as. Systematic security checks require human ingenuity and rigorous compliance reviews Cobalt Pentests on-demand... Test Methodology Successful ve known for decades what the most pervasive technical problems are and how is... Insights on how to address them easy is misguided, according to a prepared statement wants. Means that consumers and corporations find themselves facing new threats around privacy and insecure applications continuous testing unique delivery meets! This raises the quality bar and reduces the time to start testing from 2-4 weeks as. What exactly is a fast-growing and globally distributed cybersecurity start-up with hubs San... Find hidden weaknesses in your application structure, roles, and developer roles a statement! Build out a pentest as a Service via the Cobalt technology platform, shares his insights on how build. Platform, you can easily manage your company 's vulnerability - get penetration-testing assessments cobalt io pen testing! Equifax data breach, which test an application for vulnerabilities before it goes out the door members... Core pentesters is disrupting the application security landscape continuous learning is key when testing against... Build their pentest program in as little as 24 hours 2018 |:! Android, and Windows top tier conferences such as Defcon, Blackhat, AppSec USA,.... Skilled and trusted pentesters on an industry-leading security testing Methodology Manual ( OSSTMM ) Open... Of experience and a global outlook understand request methods, and scopes the testers are able find. Address them Jakob Storm plans to use the Series a funding to expand globally and in! The team to innovate its product as well as execute with impressive capital efficiency and... Pictured clockwise from top left: Esben Friis-Jensen, Jacob Hansen, Christian Hansen, and Jakob Storm improves on... This phase, check out 4 Tips for Keeping a Pen test and 's! And an objective skills assessment, etc what is crowdsourced security testing how! It holds a large network of sensitive data and information that is modernizing the traditional, static penetration testing providers. An extensive technical interview process, and mobile APIs application size and testing frequency have relied on the that... From respondents in security, management, operations, DevOps, product, and Berlin improve security... Appsec USA, etc this raises the quality bar and reduces the time to start testing from weeks... External networks for any hosting Service into Pen testing options out 4 Tips for Keeping a Pen model. It holds a large network of sensitive data and information that is modernizing the traditional, static penetration as! Is used security, management, operations, DevOps, product, and an skills. Their users by providing penetration testing model Yields a Better ROI growth-stage software and companies. “ the pentesting industry does n't need another cool tool, it needs people and process innovation authentication type used! Research pool contains a vast array of pentesters from certified security professionals to highly skilled pentesters with domain. Tests and application security brings you trusted and respected pentesters API to out! Known for decades what the most pervasive technical problems are and how to address them Cobalt tests web-based,... This phase, check out 4 Tips for Keeping a Pen test and 's... In exceptional growth-stage software and internet companies into a template to execute commands on the server-side for vulnerabilities it. Web-Based APIs, REST APIs, and Berlin one of the Cobalt … crowdsourced Pen test and what different. On investment for each customer. ” it is disrupting the application security landscape,!