What Makes Cobalt Strike an Essential Red Teaming Tool?

Logo
Presented by

Fortra

About this talk

Cobalt Strike is a mature offensive security tool used for post-exploitation scenarios and red team operations. Experienced security professionals use Cobalt Strike to emulate the techniques and tactics of an embedded threat actor and put an organization’s defenses to the test.  Though Cobalt Strike is a well-established tool, its team of dedicated researchers and developers have continued to place a high priority on regular updates that ensure its continued flexibility and stability. For example, Cobalt Strike has increased opportunities for extension and interoperability with tools like Outflank Security Tooling (OST), an advanced red teaming toolset with a heavy focus on evasion. In this webinar, hear the history of Cobalt Strike, learn about the latest features, and get a demonstration of this benchmark adversary simulation tool. Presenters: Johan Hallberg, Global Solutions Engineer John Stahmann, CISSP
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (93)
Subscribers (7495)
Fortra is a cybersecurity company like no other. We’re creating a simpler, stronger future for our customers. Our trusted experts and portfolio of integrated, scalable solutions bring balance and control to organizations around the world. We’re the positive changemakers and your relentless ally to provide peace of mind through every step of your cybersecurity journey. Learn more at fortra.com.