Resources

Blog

Major Launches Announced on Release Day 2024.2

About Fortra’s Release Day Each quarter, we at Fortra get to roll out the fruits of our labors for the past few months. We showcase new features, updates, and even products. This Release Day features several groundbreaking projects. We’ve broken into the XDR arena and are thrilled to introduce you to our new offering. We’ve issued major releases for over a half-dozen of our...
Blog

How to Succeed at IBM i Security

Find out where security plans are running off course and how you can make a completely attainable plan to succeed.
Video

IBM's Steve Will Talks IBM i

In this video series, Steve Will provides unparalleled insight into how IBM i generates high customer satisfaction and ROI year after year. He also forecasts what the future holds for IBM i and what makes the platform such a great fit for customers looking for a modernized approach to IT – including its cloud compatibility, the ease it brings to modernizing applications, and...
Blog

What’s New on Release Day 2023.4

In this issue discover how Fortra has strengthened email security and phishing protection with new rules and automation. Additionally, offensive security has added new capabilities, while data security has improved incident workflows for better threat remediation.
Video

Getting Started with IBM i Security: Malware/Ransomware

Just like any other OS, Power systems are highly vulnerable to malware attacks if the proper security measures are not put in place. Watch this recording for some critical tips and best practices for protecting your systems from malware. If you would like more detail on how to create an effective malware defense strategy, you can watch the full, one hour version of this...
Live Event
Cobalt Strike is a mature offensive security tool used for post-exploitation scenarios and red team operations. Experienced security professionals use Cobalt Strike to emulate the techniques and tactics of an embedded threat actor and put an organization’s defenses to the test. Though Cobalt Strike is a well-established tool, its team of dedicated researchers and developers...
Blog

You’ve Upgraded Your Hardware. Now It’s Time to Upgrade Your Security Posture

If you have recently upgraded your hardware, our this is a great opportunity to establish IBM i security best practices for your organization now and into the future — and our free Security Scan will help you do just that. The Security Scan takes an inventory of your current security settings and uses the results to demonstrate your data’s degree of vulnerability and pinpoint specific weaknesses.
Guide

2023 Domain Impersonation Report

Current Domain Threats, Trends, and Techniques Domain impersonation is the foundation for a multitude of online threats. Because a domain is dynamic, identifying when and how it will be used for malicious purposes can be challenging for security teams, and requires constant monitoring for behavior that will validate removal. In the 2023 Domain Impersonation Report, we review...
Guide

Preventing Domain Impersonation

How to Stop Look-Alike Domains and Spoofing In the first half of 2023, cybercriminals targeted company brands using an average of 40 look-alike domains per month. Domain impersonation threats trick users into giving away sensitive information by convincing them an email is from a trusted source or a website is authentic. It’s crucial that companies take preventive measures...
Blog

Accelerating Security Maturity with Fortra Bundles

In The Importance of Layering Offensive Security Solutions, Fortra experts underscore the advantage of developing a single source offensive security tooling portfolio. Read on to find out the necessary ingredients for a proactive strategy and why Fortra’s ability to combine and maximize solutions optimizes security and produces the most effective outcomes. The Five Elements of...