Resources

Press Release

Response-Based Email Threats Targeting Corporate Inboxes Are The Highest Since 2020, According To Fortra's Latest Agari And PhishLabs Report

Response-based attacks targeting corporate inboxes have climbed to their highest volume since 2020, representing 41 percent of all email-based scams targeting employees, during Q2 of this year. This is according to the latest Quarterly Threat Trends & Intelligence Report from Agari and PhishLabs, part of the Fortra cybersecurity portfolio.
Datasheet

Offensive Security - Elite Bundle

Fortra Vulnerability Management (formerly Frontline VM™), Core Impact, and Cobalt Strike are three powerful security tools that evaluate the security of their environments in order to better identify security vulnerabilities and predict their potential impact. Though they all share the same goal of proactively assessing risk, they are still distinct tools with distinguishing...
Datasheet

Offensive Security - Essentials Bundle

Fortra Vulnerability Management (formerly Frontline VM™) and Core Impact are two robust security tools designed to evaluate business critical networks and infrastructure for security vulnerabilities. Though both tools work to identify and prioritize security weaknesses, each offers unique strengths and distinct features. Fortra VM is a SaaS vulnerability management solution,...
Datasheet

Offensive Security - Advanced Bundle

Core Impact and Cobalt Strike are two powerful tools that help organizations assess the security of their environments. Though they share the same goal of providing insights to help bolster security efforts, they are otherwise distinct tools with unique features. Core Impact is a penetration testing tool, primarily used for exploitation and lateral movements in various...
Blog

What is a Vulnerability Management Program?

The Equifax breach was caused by a vulnerability. The WannaCry virus exploited a vulnerability. The stories don’t seem to end but it seems like no one is talking about how to solve this problem which is: start a vulnerability management program. “Manage the vulnerabilities in my network? Sounds easy” well, not so much, but not so difficult that you shouldn’t be spending time...
Blog

6 Ways to Defend Yourself Against Password Attacks

Ever since Ali Baba uttered “open sesame,” thieves have been using stolen passwords to access hidden riches. In the digital world, password attacks have been and continue to be a common way for threat actors to gain access to an organization’s treasure trove of data. No matter how many emails we get from IT explaining what makes a good password, many of us still use the same...
Guide

2022 Pen Testing Report

How effective are your existing security controls against a skilled threat actor? With cyber attacks now a common place occurrence, organizations are regularly having to ask themselves this question, and often get the answer only after an attack occurs. Penetration tests are a safe way to proactively evaluate cybersecurity programs, uncovering and exploiting security threats to...
Blog

Customer Phishing Protection Couldn’t Be Easier with Agari and PhishLabs

It’s not news that cybercrime is a constant battle—large enterprises and small businesses everywhere are susceptible to a myriad of advanced email threats and socially engineered attacks, such as executive or brand impersonation. According to IC3’s Internet Crime Report, over $44 million in losses in 2021 were a direct result of malicious phishing and advanced email scams.
News Article

Keeping Personal Data Secure

With the rise in phishing attacks and identify theft, Ciaran Rafferty, Managing Director, Email Security at Fortra looks at emerging trends and ways organizations can keep their sensitive data secure. He also provides an update on what to expect from Fortra in 2022.
Blog

Penetration Testing Frequency: How Often Should You Test?

Penetration testing has become an increasingly standard exercise, with organizations using either pen testing services or in-house teams to uncover weaknesses and assess their security posture. Many businesses want to stay proactive about securing their IT environment and find that pen testing helps them stay compliant and prove adherence to regulations or industry best...
On-Demand Webinar

How to Keep Sensitive Data Safe and Compliant

Keeping data secure is a constant exercise of fighting cyber threats that change daily and maintaining a strong training program for employees to stay vigilant. On top of protecting your data, it needs to be compliant which can be a daunting task - especially if your business transcends geographical boarders. Some of the most impactful regulations are General Data Protection...