Rapidly mature your vulnerability management program with this full-coverage security bundle. The Elite Bundle features a sophisticated vulnerability management solution, Fortra VM (formerly Frontline VM), a powerful penetration testing tool, Core Impact, an advanced adversary simulation software, Cobalt Strike. Individually, these tools provide unique ways to identify, exploit, and predict the impact of security weaknesses. Together, they provide a layered offensive security portfolio, maximizing intelligent insights and guidance for remediation that can keep you one step ahead of attackers. 

Bundling Fortra VM, Core Impact, and Cobalt Strike enables your security professionals to: 

  • Coordinate Solutions: Import scanning data from Fortra VM into Core Impact for one-step vulnerability validation and use session passing to seamlessly transition between Core Impact and Cobalt Strike. 
  • Consolidate Vendors: Create a security portfolio with solutions under one umbrella to simplify sales and centralize support. 
  • Maintain Compliance: Run scans, pen tests, and red team exercises to ensure adherence to regulations and create authoritative reports for security auditors for proof of compliance. 


Start the Purchase Process 

Core Impact’s simple tiered pricing model provides the versatility needed to allow organizations to build their security testing program at a reasonable pace and price. The Offensive Security – Elite Bundle is available with all three versions of Core Impact: BasicPro, and Enterprise. If you’re interested in comparing plans, refer to the pricing page

When bundled, each tier of Core Impact will come with licenses for the complete versions of Fortra VM and Cobalt Strike. 

Since Core Impact and Cobalt Strike are powerful security testing tools that use the same techniques as threat actors, we limit the purchase of this bundle to only responsible buyers. This is determined through a complete vetting of prospective users, which is also required by the U.S. Government to maintain security. To get this process started, simply complete the form. 

What’s Included in the Elite Bundle?

  • Vulnerability Scanning – Tailor automated scans to the needs of your infrastructure to swiftly uncover internal and external vulnerabilities.
  • Compliance Auditing – Pinpoint precisely where a network fails to meet regulations with benchmark scanning capabilities.
  • Smart Labels – Simplify scanning with automatic labeling to filter and group your assets.
  • Status Tracking – Keep up to date on the security health of your environment with a view of known assets, discovered vulnerabilities, and whether they’ve been addressed.
  • Reporting – Create reports with all the information you need using detailed filtering assets for asset-specific vulnerability and patch management reports.

  • Network Testing – Evaluate the potential risks within internal information systems by exploiting vulnerabilities.
  • Rapid Penetration Tests – Easily conduct tests like information gathering, attack and penetration, privilege escalation, and clean up using step-by-step wizards.
  • Test Modules – Tailor penetration tests to your environment by manually building different tasks, which can then be saved and reused.
  • Reporting – Plan and prioritize remediation efforts with automated report generation, which can also be used to prove compliance for regulations like PCI DSS, GDPR, and HIPAA.
  • Unlimited IP Testing Scope – Test as many IPs as you need to get a full picture of your infrastructure.

  • Post-Exploitation – Emulate a long-term embedded attacker in a compromised environment.
  • Covert Communication – Use Beacon’s malleable network indicators to load a C2 profile to look like different malware or blend in with normal traffic.
  • Attack Packages – Host a web drive-by attack or transform an innocent file into a Trojan horse.
  • Flexible Framework – Tailor Cobalt Strike by modifying built-in scripts, writing your own, or utilizing an extension from the user-driven Community Kit.
  • Collaboration – Share data and communicate with your team in real-time during an engagement.

Why Bundle Fortra VM, Core Impact, and Cobalt Strike? 

Put your defenses to the test using the same techniques as today’s adversaries, from initial breach to an embedded actor.

Enable offensive tools to join forces with integration and interoperability capabilities to create a centralized toolset.

Mature your security stance with a proactive strategy to detect and respond to threat activity before serious impact is felt.