Resources

Blog

Major Launches Announced on Release Day 2024.2

About Fortra’s Release Day Each quarter, we at Fortra get to roll out the fruits of our labors for the past few months. We showcase new features, updates, and even products. This Release Day features several groundbreaking projects. We’ve broken into the XDR arena and are thrilled to introduce you to our new offering. We’ve issued major releases for over a half-dozen of our...
On-Demand Webinar

How Fortra Enables Your Zero Trust Strategy

The concept of using a Zero Trust architecture in cybersecurity has been around for more than a decade, and its fundamental principle of “never trust, always verify” sounds straightforward enough. However, there’s a lot of noise around Zero Trust, often generated by vendors promising that their solution is that magic silver bullet to all of your Zero Trust problems. This can...
Guide

Going Beyond the GUI

Modernization is more than simply switching from a green screen to a GUI. To have a truly modern IBM i data center, you must consider all areas of IT from your software and applications to your hardware and devices to the processes that support the whole operation. This guides helps you modernize your IBM i from the ground up.
Blog

How to Recover After Failing a Cybersecurity Audit

While it’s important to adhere to compliance regulations, blunders do happen. What does it mean when these blunders lead to you failing a cybersecurity audit, and how can you recover? Consequences of Failing a Cybersecurity Audit Failing a cybersecurity audit can mean several things. First, there’s the up-front legal fines that come with falling on the wrong side of...
Blog

What’s New on Release Day 2023.4

In this issue discover how Fortra has strengthened email security and phishing protection with new rules and automation. Additionally, offensive security has added new capabilities, while data security has improved incident workflows for better threat remediation.
Live Event
Cobalt Strike is a mature offensive security tool used for post-exploitation scenarios and red team operations. Experienced security professionals use Cobalt Strike to emulate the techniques and tactics of an embedded threat actor and put an organization’s defenses to the test. Though Cobalt Strike is a well-established tool, its team of dedicated researchers and developers...
Guide

6 Cybersecurity Thought Leaders on Data Protection

Data protection is essential for the health and survival of any organization. Getting the support of corporate leadership is critical to fully protect your valuable assets.  In this eBook, six experts share their perspectives of: The current challenges surrounding data protection What the future of data protection may look like Ways to gain support within an organization...
Blog

Accelerating Security Maturity with Fortra Bundles

In The Importance of Layering Offensive Security Solutions, Fortra experts underscore the advantage of developing a single source offensive security tooling portfolio. Read on to find out the necessary ingredients for a proactive strategy and why Fortra’s ability to combine and maximize solutions optimizes security and produces the most effective outcomes. The Five Elements of...
Press Release

Fortra Introduces New Integrations for Offensive Security

Fortra today announced new integrations for its offensive security solutions that streamline capabilities for vulnerability management, penetration testing, and red teaming. Working together, the solutions apply the same techniques used by threat actors to identify and exploit gaps in an organizations’ security. With this proactive security approach, customers can find and fix weaknesses in their security posture before they are exploited.