Resources

Blog

Major Launches Announced on Release Day 2024.2

About Fortra’s Release Day Each quarter, we at Fortra get to roll out the fruits of our labors for the past few months. We showcase new features, updates, and even products. This Release Day features several groundbreaking projects. We’ve broken into the XDR arena and are thrilled to introduce you to our new offering. We’ve issued major releases for over a half-dozen of our...
Live Webinar
Robot Monitor and Performance Navigator are powerhouses when it comes to performance monitoring and management. That’s why it’s essential for your team to understand how to harness their raw potential and put them to work so that nothing you deem critical slips through the cracks. Here’s your chance!
On-Demand Webinar

How Fortra Enables Your Zero Trust Strategy

The concept of using a Zero Trust architecture in cybersecurity has been around for more than a decade, and its fundamental principle of “never trust, always verify” sounds straightforward enough. However, there’s a lot of noise around Zero Trust, often generated by vendors promising that their solution is that magic silver bullet to all of your Zero Trust problems. This can...
Guide

2023 Gone Phishing Tournament Report

Working with Microsoft to create a real-world simulation experience, this report provides a true phishing behavior benchmarking opportunity for organizations worldwide.
Guide

Going Beyond the GUI

Modernization is more than simply switching from a green screen to a GUI. To have a truly modern IBM i data center, you must consider all areas of IT from your software and applications to your hardware and devices to the processes that support the whole operation. This guides helps you modernize your IBM i from the ground up.
On-Demand Webinar

The Two Faces of SQL on IBM i

Watch this webinar on how to tackle the two faces of SQL on IBM i. We demonstrate how you can both monitor SQL activity on your system while also creating user-defined SQL statements to retrieve and monitor nearly anything automatically for unlimited flexibility.
Blog

What’s New on Release Day 2023.4

In this issue discover how Fortra has strengthened email security and phishing protection with new rules and automation. Additionally, offensive security has added new capabilities, while data security has improved incident workflows for better threat remediation.
Live Event
Cobalt Strike is a mature offensive security tool used for post-exploitation scenarios and red team operations. Experienced security professionals use Cobalt Strike to emulate the techniques and tactics of an embedded threat actor and put an organization’s defenses to the test. Though Cobalt Strike is a well-established tool, its team of dedicated researchers and developers...