New Cobalt Strike Penetration Testing Software Release Drives Security Maturity for Enterprise Companies

Posted on June 26, 2020 | Infrastructure and Data Protection

MINNEAPOLIS (June 26, 2020)—Fortra today announced that Cobalt Strike is releasing version 4.1 of its software for adversary simulations and red team operations.

This latest version introduces Beacon Object Files, evades Export Address Filtering-like shellcode detection techniques, and expands user-facing protocol flexibility in its peer-to-peer communication features. Cobalt Strike, acquired by Fortra in March 2020 to complement its Core Security business, continues to deliver product innovation and drive security advances that customers have grown to expect.

“Since joining the Core Security portfolio earlier this year, we have added resources and scale to benefit Cobalt Strike's research and development. We are hard at work on features that will have long-term benefit to our customers' security assessments," said Raphael Mudge, Cobalt Strike Founder and Creator, serving in his new role as Technical Director of Cybersecurity.

One of the most prominent features in this release are Beacon Object Files, a user-friendly way to add new adversary post-exploitation tactics that run on top of Cobalt Strike. The Beacon Object Files are light-weight and run user-built tactics with few observable steps from the mechanism itself. This helps customers validate defense processes that defeat the tested tactics and not the platform-specific automation used to execute the tactics.

These new features reinforce the innovation that has been the hallmark of Cobalt Strike since the company was founded in 2012, and demonstrate the commitment of Fortra to continue on this path.

“This significant release represents the investment in Cobalt Strike by Fortra, and showcases our ongoing desire to help enterprise companies reveal potential weaknesses that exist within their network,” said Kate Bolseth, CEO, Fortra. “Ultimately, this is about providing even greater value from the solution to improve their security posture.”

Cobalt Strike 4.1 is available to customers starting on June 25, 2020.

 


About Fortra

Fortra is a software company focused on helping exceptional organizations Build a Better IT™. Our cybersecurity and automation software simplifies critical IT processes to give our customers peace of mind. We know IT transformation is a journey, not a destination. Let’s move forward. Learn more at www.fortra.com

 

Media Contact 

Mike Devine 
Vice President, Marketing 
+1 952-563-1696 
[email protected]