NEW FEATURE
Cobalt PtaaS + DAST combines manual pentests and automated scanning for comprehensive applications security.
NEW FEATURE
Cobalt PtaaS + DAST combines manual pentests and automated scanning for comprehensive applications security.

Cobalt Raises 1 Million in Funding

Since launching Cobalt in 2013, our clients have shown us that there is a huge demand for crowdsourced application security. It is easier...

Cobalt.io Founders (Jacob, Esben, Jakob and Christian)

Since launching Cobalt in 2013, our clients have shown us that there is a huge demand for crowdsourced application security. It is easier than ever for small, innovative teams and businesses of any size to build technologies that attract millions of users to their sites — and these businesses need better, more cost-effective options for securing their users’ data. Today, we’re proud to announce that we have closed a $1m in funding round with Tim Draper, Kima Ventures, and a whole host of investors and advisors who will help us bring better web security to everyone. For too long, strong app security has been something that only huge corporations full of guys wearing grey business suits can afford, but the next frontier in app security is making strong application security accessible and available to everyone. To do that, we’ve built a SaaS platform that allows businesses to directly connect to a crowd of talented, vetted security researchers. Our crowd of security researchers communicate with businesses through security programs, and directly submit vulnerabilities to organizations for a fraction of the cost of traditional security testing. Over the past year,

  • Cobalt has hosted over 90 application security programs.

  • Security researchers participating in our bug bounty programs have found and disclosed vulnerabilities in Web2py and Tornado, commonly used web application frameworks.

  • Blockchain and bitcoin companies have become leaders in web application security through our crowdsourced security platform.

Security researchers who find vulnerabilities in the web are often seen as “bad guys” or treated with suspicion for using their skills to find and pinpoint weaknesses in some of the most widely used technologies in the world. While there are many bad guys in black hats who maliciously attack sites, there are very many good guys in white hats who know how to think just like them and close open holes in the web before they can be exploited. We want to make it easier for the good guys to connect with businesses who will benefit from their skills, and validate the valuable work that these researchers do.

When it comes to the web, we are certain of two things: that we need to make the web a stronger, more secure place to do business, and that there is great security in numbers. We could not be more proud to make the web a safer place for all… and we know just the crowd who will help us do it.

Back to Blog
About Jacob Hansen
Jacob Hansen is a Co-founder and Board Member at Cobalt, a fully remote cybersecurity company with a mission to modernize traditional pentesting via a SaaS platform coupled with an exclusive community of highly skilled testers. He formerly worked as Cobalt's Chief Executive Officer for nearly 10 years. Jacob's mission is to evolve traditional penetration testing services by engaging the best cybersecurity talent, via Cobalt’s Pentest as a Service (PtaaS) platform, and allowing customers to move from a static pentest to platform-driven pentest programs that drive better security and improve customer's return on investment. More By Jacob Hansen