Resources

Press Release

Fortra Introduces New Integrations for Offensive Security

Fortra today announced new integrations for its offensive security solutions that streamline capabilities for vulnerability management, penetration testing, and red teaming. Working together, the solutions apply the same techniques used by threat actors to identify and exploit gaps in an organizations’ security. With this proactive security approach, customers can find and fix weaknesses in their security posture before they are exploited.
Datasheet

How Fortra Supports the Zero Trust Journey

What Zero Trust means, tips for getting started, and how Fortra solutions support your Zero Trust security journey.
Press Release

Fortra Announces Product Release Day 2023.1

Fortra today announced multiple solution updates as part of its first quarterly Release Day of 2023. These notable enhancements are geared toward advancing customers’ ability to increase their security maturing while reducing operational burden.  
Press Release

Fortra Names Matthew Schoenfeld President

Fortra announced today that it welcomes Matthew Schoenfeld to the organization as its new president. A software industry veteran with more than a decade of experience in cybersecurity, Schoenfeld has a proven record as a dynamic, purposeful leader.
Press Release

HelpSystems Is Now Fortra

MINNEAPOLIS — Nov 2, 2022—HelpSystems announced today that it has become Fortra™ a name synchronous with security and defense. This evolution reflects the company’s enhanced commitment to helping customers simplify the complexity of cybersecurity in a business environment increasingly under siege. With a stronger line of defense from a single provider, organizations of all kinds can look to Fortra...
Datasheet

Offensive Security - Elite Bundle

Fortra Vulnerability Management (formerly Frontline VM™), Core Impact, and Cobalt Strike are three powerful security tools that evaluate the security of their environments in order to better identify security vulnerabilities and predict their potential impact. Though they all share the same goal of proactively assessing risk, they are still distinct tools with distinguishing features that...
Datasheet

Offensive Security - Essentials Bundle

Fortra Vulnerability Management (formerly Frontline VM™ ) and Core Impact are two robust security tools designed to evaluate business critical networks and infrastructure for security vulnerabilities. Though both tools work to identify and prioritize security weaknesses, each offers unique strengths and distinct features. Fortra VM is a SaaS vulnerability management solution , mostly used for...