Core Impact

Core Impact elevates the practice of penetration testing to the new standards of quality required by today's organizations. The application provides you with not only a comprehensive and scalable framework in which to perform penetration tests, but also a controlled environment in which to perform them. Core Impact allows you to do the following:

  • Automate the penetration testing process, targeting hosts, users, web applications, WiFi networks and network devices.
  • Safely and efficiently determine how a malicious attacker might gain access to or disrupt your information assets.
  • Define and execute a repeatable and scalable testing methodology.
  • Increase team productivity.
  • Leverage security knowledge and expertise across penetration tests.

The chapters that follow teach you how to use Core Impact as efficiently as possible so you can rapidly achieve each one of these goals. If you have already installed Core Impact and created a Workspace, you can also get a jump-start and view the available Quick Guides which will guide you through some basic penetration tests with Core Impact.

Core Impact Editions

Core Impact features are now available in three editions. These tiered editions provide the versatility needed to allow organizations to build their pen testing program at a reasonable pace and price. In addition to our three editions, you also have the option of bundling Core Impact with Cobalt Strike, a threat emulation tool ideal for post-exploitation and Red Team exercises.

Compare the features available for each edition shown in the following table:

  Basic Pro Enterprise
Tests      
Network Y Y Y
Client Side   Y Y
WiFi/Mobile     Y
Web Application     Y
Add-On Exploit Pack*     Y
Features      
Rapid Penetration Test Y Y Y
Test Modules Y Y Y
Reporting Y Y Y
Integrations Y Y Y
Unlimited IP Testing Scope Y Y y
Pivoting   Y Y
CloudCyber Access   Y Y
REST API     Y
Teaming Capabilities     Y
Support Customer Portal and email support Customer Portal and email support Phone, Customer Portal and email support

*Additional SCADA, Medical, and IoT exploits are available for Core Impact Enterprise customers, but they are not included in the list price and may be purchased as an add-on.

See the Core Security Product Page for more information.