Simplify Logo

Full-Time

Head of Security Research

Posted on 6/28/2024

Cobalt

Cobalt

201-500 employees

Subscription-based penetration testing services for enterprises

Consulting
Venture Capital
Hardware
Fintech
Cybersecurity

Compensation Overview

$152k - $190kAnnually

+ Equity

Expert

Remote in USA

Category
Cybersecurity
IT & Security
Requirements
  • 5+ years of hands-on pentesting experience, including web app, API, mobile, network
  • 10+ years of experience in offensive security or related technical security field
  • Confident and magnetic presence when presenting and engaging with customers, prospects, and industry stakeholders
  • Experience creating and delivering content in a variety of formats
  • An ability to think strategically, as well as an outstanding grasp of the technical and business detail in the pentesting and Offensive Security domain
  • An ambitious visionary, excited by the challenge to shape our industry and make a positive contribution to the pioneer of PtaaS as well as the wider community
  • Resilience with a self starter mentality. Motivated and disciplined to do great work without the need for heavy supervision
Responsibilities
  • Provide technical direction and content development for pentesting and other offensive security methodologies
  • Work with Cobalt product management to define new service offerings
  • Join go-to-market teams in customer and prospect-facing initiatives
  • Represent Cobalt while engaging in industry projects and initiatives
  • Provide technical security training to Cobalt staff

Cobalt provides penetration testing as a service (PtaaS) to help organizations identify and fix vulnerabilities in their digital assets. Their service involves simulated cyberattacks that assess the security of a company's systems. Clients subscribe to Cobalt's platform for continuous, on-demand testing, allowing them to regularly evaluate and enhance their cybersecurity without needing in-house experts. Cobalt differentiates itself by offering a systematic approach to penetration testing and has achieved SOC 2 Type 1 certification, ensuring high security standards. The goal of Cobalt is to make cybersecurity more accessible and manageable for enterprises, particularly in sectors like education, finance, and technology.

Company Stage

Series B

Total Funding

$37M

Headquarters

San Francisco, California

Founded

2013

Growth & Insights
Headcount

6 month growth

3%

1 year growth

-3%

2 year growth

6%
Simplify Jobs

Simplify's Take

What believers are saying

  • Cobalt.io's continuous testing model ensures that clients can maintain a robust security posture in an ever-evolving threat landscape.
  • The company's focus on compliance-driven pentesting can drive business growth and resilience, as highlighted in their recent webinar with BARR Advisory.
  • Strategic hires, such as the recruitment of Ronan McCrory from a competitor, strengthen Cobalt.io's leadership and product development capabilities.

What critics are saying

  • The cybersecurity market is highly competitive, with significant players like Horizon3 securing substantial funding, which could impact Cobalt.io's market share.
  • Economic downturns and reduced VC funding in the cybersecurity sector could limit Cobalt.io's growth and expansion opportunities.

What makes Cobalt unique

  • Cobalt.io's 'Pentest as a Service' (PtaaS) model offers continuous, on-demand penetration testing, unlike traditional, periodic pentesting services.
  • Their SOC 2 Type 1 certification underscores a commitment to high security standards, which is a significant differentiator in the cybersecurity market.
  • The subscription-based model allows for scalable and efficient cybersecurity solutions, making it more accessible for enterprises without in-house security experts.
INACTIVE