Core Impact

Penetration testing software to safely uncover and exploit security weaknesses

 

Core Impact is designed to enable security teams to conduct advanced penetration tests with ease. With guided automation and certified exploits, this powerful penetration testing software enables you to safely test your environment using the same techniques as today's attackers. 

Replicate attacks across network infrastructure, endpoints, web, and applications to reveal exploited vulnerabilities, empowering you to immediately remediate risks.

Key Features

 

Core Impact's Rapid Penetration Tests (RPTs) are accessible automations designed to automate common and repetitive tasks. These high-level tests help optimize the use of your security resources by simplifying processes, maximizing efficiency, and enabling pen testers to focus on more complex issues.

Leverage our professionally written and validated exploit library for real-world testing capabilities. This stable library of commercial-grade exploits has real-time updates of new penetration testing exploits and tests for additional platforms as they become available, including third party exploits from ExCraft.

 

Core Impact’s patented Core Agents simplify interactions with remote hosts. You can tell Core Impact what you’d like to do with the remote host and the agent will take care of the technical aspects.

 

Enable programmable self-destruct capabilities for agents at different levels (product, workspace, module/RPT). This means no agent is left behind after testing to drain resources or be used as a potential backdoor for attackers.

Multiple security testers have the capability to interact in the same session, giving teams the ability to securely share data and delegate testing tasks. These shared workspaces provide a common view of discovered and compromised network targets for optimal collaboration.

Automated reporting capabilities for consistent, thorough recording of engagements that can be used to plan and prioritize remediation efforts and prove compliance for regulations like PCI DSS, GDPR, and HIPAA. 

Reports also feature the option of adding the layer output of the MITRE ATT&CK™ framework, a matrix of known attack tactics and techniques that can help classify attacks and further prioritize risks.

Core Impact's Attack Map is a real-time, graphic overview of your engagement to help you better determine the next steps of the testing process. In addition to displaying attack chains, pivoting, and other activities, this dynamic map is fully interactive to provide a visual working space.

Image
fta-cs-page-screenshot-image

Once a test is executed, it can be retested with the push of a button.  No need for additional set-up, retest remediation and verify that security patches or other compensating controls have been applied and have corrected security vulnerabilities.

Watch a Short Demo

CTA Text

See product features in action in this quick demo of Core Impact.

Image
Core Impact On-demand demo
WATCH THE DEMO

Product Specifications

Platforms Monitored

Core Impact runs on Windows and helps you test the following types of platforms:

  • Operating Systems like Windows, Linux, and Mac
  • Cloud (Public, Private, Hybrid)
  • Databases
  • Web Services
  • Network Appliances
  • Software Applications
  • Your Critical Data

Product Bundles

Image
Digital Defense, Cobalt Strike, Outflank

CTA Text

Core Impact can be bundled with other offensive security solutions so that you can accelerate your security with centralized, interoperable tools. Craft a security tech stack tailored to your organization's unique needs - all at a discounted rate.

EXPLORE THE PRODUCT BUNDLES

See Core Impact in Action

CTA Text

Conduct advanced penetration tests with ease and efficiency. See how Core Impact can streamline pen testing in your environment by requesting a free trial.

REQUEST A TRIAL

Find Out What Our Users Think: G2 Reviews

Image
G2 Rating - 4.25/5

Text

Core Impact is a top pen testing solution known for making pen testing accessible, optimizing the use of security resources with an intuitive interface, straightforward automations, and best in class support. Find out more about Core Impact’s strengths by seeing what our users have to say.  

Read G2 reviews >

Core Impact Frequently Asked Questions

Core Impact automates routine testing to help your organization utilize their cybersecurity resources more efficiently.  Scheduled, automatic testing lets your cybersecurity team focus on more complicated and in-depth security initiatives. 

Measure security awareness with Core Impact’s ransomware simulator and dynamic phishing capabilities.  Find what critical data is at risk and which employees are susceptible to an attack.  

When combined with a Vulnerability Management solution like Frontline VM, Core Impact validates and helps prioritize the highest security vulnerability risks for remediation. 

Validate remediation by re-testing.  Make sure weaknesses are corrected and the system controls are working properly after a fix. 

Security teams of any experience level can use Core Impact.  Advanced users can automate tests and free up their time to do more hands-on, complex testing.  New users can utilize intuitive set-ups to quickly get a security testing program up and running. 

Core Impact and Cobalt Strike work together well, but also have different uses. 

Cobalt Strike is a tool that’s used by red teams to simulate a real-world attack.  More than penetration testing, Cobalt Strike emulates a long-term embedded threat actor within a network.  

Core Impact is penetration testing that evaluates security vulnerabilities.  This tool observes and reports, unsecured paths within security measures that can be used by malicious actors to access sensitive data.  It can also be used by red teams as part of their simulated attack arsenal. 

Core Impact exploits are commercial-grade, validated exploits written by trusted experts.  These libraries are specifically created and validated to ensure safety of use and effectiveness. There’s no delay for updates or starting from the beginning.  Core Impact researchers keep these libraries up to date and use a meticulous vetting process to ensure that outside entities haven’t tampered with the library for malicious gain.  

Core Impact does not use an open-source exploit library. Open-source vulnerability exploit libraries can be written by the public, posted for public use, and distributed for anyone and everyone to use and therefore may not be secure or validated.       

Core Impact itself has tiered pricing based on users and features.  Select from the Basic, Pro, and Enterprise levels of coverage:

  • Core Impact Basic is $9,450 per year and has everything you need to get your penetration testing program moving with automated network testing.
  • Core Impact Pro is $12,600 per year and helps expand your penetration program with network and client side testing capabilities.
  • Core Impact Enterprise pricing is based on organizational size and includes the full capabilities of Core Impact, including automated network, client side, web application, and mobile testing. 

Core Impact can also be combined with other offensive security options for a reduced price.   

Advanced Bundle  

Core Impact and Cobalt Strike together help organizations assess their security weaknesses by providing pen testing and red team adversary simulation. Both empower teams to perform valuable security testing to identify weaknesses and at-risk data.  

Essentials Bundle 

Core Impact and Frontline Vulnerability Management, two security tools that work well together to evaluate business critical networks and organizational infrastructure for cybersecurity vulnerabilities. This combination works well together, by pairing the scanning and detection of a vulnerability manager and the ability for a pen test to exploit those vulnerabilities, help determine which weaknesses are exploitable. 

Elite Bundle 

Core Impact, Cobalt Strike, and Frontline Vulnerability Management work in-sync to create a blanket security portfolio that evaluates, identifies, and prioritizes vulnerabilities and their potential impact. They all have the same goal in mind, proactively assessing risk, each with a different vulnerability testing and management position. 

Core Impact utilizes rapid penetration testing. This automated pen test includes vectors that cover networks, client-side testing, and web application tests.  One-step network and web application penetration tests have single steps that complete the test and then provide detailed reports afterwards. 

Using an automated Rapid Pen Test and including a phishing campaign, Core Impact can efficiently simulate a ransomware attack.  Security teams can mimic ransomware behavior from multiple types of ransomware. There is an option to revert the security environment to its original state prior to the simulated attack.  Encrypted file trips also give the defensive team a chance to detect and enable countermeasures to combat the simulated attack. This simulator even has the capability to leave a ransom note, so security teams can train on how ransomware acts from start to finish. 

Penetration testing is a necessary component to staying within compliance and regulatory standards. Core Impact helps protect sensitive data and adhere to these directives. Using automated penetration testing, organizations can schedule regular tests, whether standard, simple tests or more complex in-depth tests, and afterwards generate detailed reports for auditing purposes. These methods stay in compliance with most industry standards, such as PCI, CMMC, NIST, and more. 

Vulnerability scanners can uncover thousands of weaknesses within a cybersecurity system. A vulnerability scanner searches for potential security weak points that can be used by cyber attackers. Penetration testing can test these possible breach points to see if they can be exploited. 

Core Impact can integrate with the most popular vulnerability scanners, including Frontline VM. Together, they prioritize high-risk vulnerabilities, test to see which are viable exploits, generate detailed reports for remediation, and automate retesting to ensure remediation efforts were successful.

Ready to Begin Using Core Impact?

CTA Text

Explore our pricing page to learn what Core Impact Basic, Pro, and Enterprise have to offer and find the right version for your needs.

 

 
VIEW CORE IMPACT PRICING PLANS