NEW FEATURE
Cobalt PtaaS + DAST combines manual pentests and automated scanning for comprehensive applications security.
NEW FEATURE
Cobalt PtaaS + DAST combines manual pentests and automated scanning for comprehensive applications security.

Compliance (3)

How to Become SOC 2 Type 1 Certified and Elevate Your Status in a Competitive Business Atmosphere

Your customers are looking for assurance that you have security properly baked into your systems. They want to be able...
May 20, 2020
Est Read Time: 5 min

What a SaaS Provider Should Know about SOC 2 Compliance

If a company is operating under the SaaS model, they know better than anyone how important it is to keep data secure....
Nov 5, 2019
Est Read Time: 4 min

What is HIPAA?

Aug 27, 2019
Est Read Time: 4 min

Crowdsourced Penetration Testing and PCI DSS Compliance

Various regulatory requirements that are lurking across different industries — involving different aspects of...
Mar 20, 2017
Est Read Time: 4 min
    1 2 3