Interview With Nick Terkay – Cobalt

Posted on Jan 21, 2022 by Marko Velimirovic

Nick Terkay is a driven technology leader with over a decade of experience in delivering software products at the intersection of high technical quality and delightful user experiences. Nick is currently the Director of Engineering at Cobalt, focused on building strong product engineering teams that solidify Cobalt’s mission. Nick loves APIs, is a self-starter, lifelong learner, and a dog person.

Private Internet Access: Please  describe the story behind Cobalt: What sparked the idea, and how has it evolved so far?

Nick Terkay: Cobalt was founded in 2013 by Jacob Hansen, Esben Friis-Jensen, Jakob Storm, and Christian Hansen to bring pentesting into the 21st century and meet the demands of modern security and development teams.

Knowing an organization’s vulnerabilities and how attackers might exploit them provides invaluable insight on how to improve its security posture. But traditional pentesting is outdated. Modern organizations need more than archaic consultancy PDF-reports.

Cobalt is revolutionizing old-school pentesting by offering streamlined processes, developer integrations like Slack and Jira, and on-demand pentesters who have undergone rigorous vetting. Fueled by an exclusive community of testers, Cobalt’s SaaS pentest platfor delivers the real-time insights agile teams need to remediate risks quickly and innovate securely. With Cobalt, pentesting is more accessible than ever before.

PIA: What services do you offer?

NT: Cobalt’s pentesting services include web applications, APIs, mobile apps, external networks, and cloud configurations (AWS, GCP, Azure).

In addition to our core services where pentest workflows are enabled directly through the Cobalt platform, we offer Professional Services including IoT device pentesting, red teaming, secure code review, and more.

PIA: What is the mission of Cobalt?

NT: Cobalt is on a mission to make pentesting more accessible for all, and create a safer digital world. We’ve made significant strides in this area – in 2021, Cobalt saw 60% ARR growth year-over-year – and we look forward to continued momentum in 2022.

PIA: Who are your typical customers, and what do you think is the main challenge that your product solves for them?

NT: In 2021, we added 450 new customers, who joined the ranks of companies like Hubspot and Credit Karma. With PtaaS, organizations of all sizes can manage a scalable, efficient pentest program with on-demand access to expert security talent.

PtaaS enables our customers to work smarter to remediate issues quicker, and more effectively. PtaaS makes quality pentesting more effective and accessible – giving our customers peace of mind knowing their digital assets are safe. To learn more about the benefits of PtaaS, check out “The PtaaS Book: The A – Z of Pentest as a Service”.

PIA: Would you say there is enough awareness of cybersecurity among the industry and the people you work with?

NT: I think there’s always room for improvement when it comes to general cybersecurity awareness. Cobalt recently rolled out a new company-wide cybersecurity awareness campaign to educate our teams about their roles and responsibilities with regard to the use and protection of company assets.

It’s also worth mentioning that, according to a recent Cobalt research study, 34% of security practitioners said their engineering teams were sent static PDF findings reports by their pentest providers. This finding is significant because siloed, manual workflows lengthen vulnerability remediation timelines, exposing organizations’ data to potential threats longer.

Cybersecurity awareness and workflow optimization are fundamental pillars of a healthy security program.

PIA: How do you envision the future of your industry?

NT: The cybersecurity industry will need to evolve to support emerging and converging technologies like Web3. Cyberattacks will continue in frequency and intensity, and with new attack surfaces, there will be a need for new approaches to pentesting. The global pentesting market is anticipated to reach $2.6 billion by 2027, according to Research Nester. That’s an opportunity Cobalt is well-positioned to address with our PtaaS platform.