GET STARTED
Need to fast-track your pentesting? Our experts make it easy.
GET STARTED
Need to fast-track your pentesting? Our experts make it easy.

State of Pentesting 2024: The Impact of AI and LLMs on Penetration Testing

We are thrilled to present the sixth edition of our annual research report, The State of Pentesting 2024.

OWASP Mobile Top 10 2024 Update: Essential changes for security experts

The Open Worldwide Application Security Project's OWASP Mobile Top 10 2024 final release is now available.
May 17, 2024
Est Read Time: 6 min

State of Pentesting 2024: The Impact of AI and LLMs on Penetration Testing

We are thrilled to present the sixth edition of our annual research report, The State of Pentesting 2024.
May 14, 2024
Est Read Time: 3 min

Bitcoin ransomware Akira snags $42 million and prompts FBI warning

This post provides a comprehensive analysis of the Akira ransomware, shedding light on its inner workings and the implications it poses. 
May 3, 2024
Est Read Time: 5 min

LLM Vulnerability: Excessive Agency Overview

From prompt injection attacks to over reliance on model output correctness, large language models (LLMs) offer security...
Apr 30, 2024
Est Read Time: 4 min

How to Choose the Best Penetration Testing Service Provider for Your Business

As businesses face an increasing number of cybersecurity threats, protecting sensitive data and maintaining customers'...
Apr 24, 2024
Est Read Time: 6 min

From Open Sources to Open Secrets: Largest Security Breaches Caused by Open Source Intelligence (OSINT) Oversights

Open Source Intelligence (OSINT) is an essential step for cybersecurity professionals. It enables them to gather...
Apr 19, 2024
Est Read Time: 7 min

Top Open Source Intelligence Tools & Techniques

Open source intelligence (OSINT) is a cornerstone of cybersecurity and penetration testing. As our digital footprints...
Apr 12, 2024
Est Read Time: 9 min

Understanding Brand Abuse: The Importance of Digital Risk Assessment

Cybersecurity is an important topic for all businesses. Being the victim of a cyberattack has many dire consequences....
Apr 1, 2024
Est Read Time: 4 min

The Evolution of Payment Security: Adapting to PCI-DSS 4.0 Standards

The Payment Card Industry Data Security Standard (PCI-DSS) is a set of security requirements designed to ensure that...
Mar 26, 2024
Est Read Time: 8 min
    1 2 3 4 5

    Always get the latest

    Sign up to get Cobalt insights delivered right to your inbox so you never miss a story.

    More resources

    Learn pentesting best practices, read answers to our most common questions
    and get our technical docs.