Fortra™’s Cobalt Strike

Additional Info

CompanyFortra™
Websitehttp://www.fortra.com
Company size (employees)1,000 to 4,999
Headquarters RegionNorth America
Type of solutionSoftware

Overview

Fortra™’s Cobalt Strike creates adversary simulations and is ideal for red teaming engagements, simulating long term, stealthy attacks within an IT network. Using “low and slow” communication to stay undetected, it can simulate an embedded attacker. Malleable C2, a flexible Command and Control language, is used to alter network indicators and blend in with normal traffic and even hide its activities by emulating different types of malware by changing network indicators.

Efficient Red Teaming collaboration allows multiple people to log on to the team server for Red Team efforts. Once connected, team members can use the same sessions and communicate in real time through a shared event log. They are also able to share hosts, capture data, and download files.

Since there’s a human aspect to an organization’s cybersecurity, Cobalt Strike includes social engineering tests, outside of the software and network testing, that puts the company’s overall personnel security training on the spot.

After the tests are concluded, Cobalt Strike has a post-exploitation program that includes reports and data documented throughout the attack. This information is vital for organizations and Blue Teams to adjust or create new cybersecurity training and strategies.

How we are different

- Cobalt Strike is a powerful threat emulation tool that provides a post-exploitation agent and covert channels ideal for Adversary Simulations and Red Team exercises.


- Cobalt Strike enables companies to emulate silent, long-term cyberattack tactics and techniques of an embedded threat actor in an IT network.


- Cobalt Strike goes further than a software or network attack with social engineering tests that test an organization’s real-world personnel security training efforts.