Cobalt LogotypeWhite

The State of Pentesting Report 2024 is here


Discover market leading insight through analysis of over 4,000 pentests and more than 900 responses in our annual cybersecurity survey

In the fast-paced world of cybersecurity, 2024 presents a landscape of unprecedented challenges and opportunities.

Cobalt's sixth edition of The State of Pentesting explores how the adoption of AI is impacting the cybersecurity landscape as well as the health of the industry more generally by analyzing data from more than 4,000 pentests and more than 900 responses from security practitioners in the United States and the United Kingdom.

In this report find out:

  • Top vulnerabilities, security challenges, and pentesting trends
  • How layoffs and budget cuts impact organizations' security postures
  • What security teams plan to outsource and/or deprioritize to better manage growing workloads
  • How to prepare your team and environment for a productive and in-depth pentest

Top findings for 2024

Rise in the number of pentests

This past year, we've observed a substantial increase in pentest engagements, highlighting a growing reliance on this building block of security.

An increased
adoption of AI

75%

of respondents to our survey say that their team has adopted new AI tools in the past 12 months.

AI is outpacing
security teams

57%

of respondents to our survey say the demand for AI has outpaced the security team’s ability to keep up.

Download the report now and gain insight from the pioneers of Pentesting as a Service

GET THE REPORT

SOPT_2024_covers-1