Resources

Datasheet

OST - Outflank Security Tooling Datasheet

OST is a curated set of offensive security tools created by expert red teamers. Ideal for advanced security teams testing even mature and sensitive target environments, this toolkit covers every significant step in the attacker kill chain, from difficult stages such as initial access to final exfiltration. Prioritizing Stealth and Evasion One of the key challenges that red teams face today is...
Press Release

Fortra Announces Product Release Day 2023.1

Fortra today announced multiple solution updates as part of its first quarterly Release Day of 2023. These notable enhancements are geared toward advancing customers’ ability to increase their security maturing while reducing operational burden.  
Datasheet

Fortra Advanced Email Security Solutions

Since keeping the bad at bay is the rallying cry of the day, enterprises need comprehensive protection that spans the entire lifecycle of threats from the staging of email-borne threats outside your organization to active threats landing in the inbox. Fortra’s Advanced Email Security solutions do just this—whether you are operating in the cloud, in a hybrid environment, or on-prem through a complete solution, we can help you solve your toughest email security challenges.
Press Release

Fortra Names Matthew Schoenfeld President

Fortra announced today that it welcomes Matthew Schoenfeld to the organization as its new president. A software industry veteran with more than a decade of experience in cybersecurity, Schoenfeld has a proven record as a dynamic, purposeful leader.
Press Release

HelpSystems Is Now Fortra

MINNEAPOLIS — Nov 2, 2022—HelpSystems announced today that it has become Fortra™ a name synchronous with security and defense. This evolution reflects the company’s enhanced commitment to helping customers simplify the complexity of cybersecurity in a business environment increasingly under siege. With a stronger line of defense from a single provider, organizations of all kinds can look to Fortra...
Press Release

Credence Security Signs Distributor Agreement with Fortra

Credence Security, a leading regional distributor of specialized solutions in cybersecurity, forensics, governance, risk, and compliance, has signed a distribution agreement with Fortra, a cybersecurity and automation software provider, to deliver their expansive portfolio across the UAE and wider GCC region.
Live Event
Apr
30

2024 IBM i Security Tour

IBM i Security - Explained! NEW FOR 2024! Join Fortra's Senior Security Consultant Phil Johnson for a discussion that will provide insight and answers about cybersecurity, today’s top corporate initiative. Security and compliance affect every facet of a business, making them two of today’s top corporate concerns. Phil will provide clarity and guidance around cybersecurity and how it relates to...
Press Release

Fortra Acquires Outflank

Outflank’s trusted experts run sophisticated attack scenarios supported by a unique SaaS offering that help global businesses pinpoint and address dangerous IT vulnerabilities.
Datasheet

iForms™

iForms enables you to create professional forms and reports from any data source.
Training

Fortra's Automate: Build-A-Bot Workshop

The Build-A-Bot Workshop is designed to fast track your company's automation initiatives. This workshop is delivered in three segments to maximize the knowledge transfer of what RPA can do, how to prioritize process candidates, and get started with bots. The implementation activities are delivered on a pre-paid basis. Key Deliverables Quick, in-depth assessment of Automate Kickstart organizational...
Press Release

Response-Based Email Threats Targeting Corporate Inboxes Are The Highest Since 2020, According To Fortra's Latest Agari And PhishLabs Report

Response-based attacks targeting corporate inboxes have climbed to their highest volume since 2020, representing 41 percent of all email-based scams targeting employees, during Q2 of this year. This is according to the latest Quarterly Threat Trends & Intelligence Report from Agari and PhishLabs, part of the Fortra cybersecurity portfolio.
Datasheet

Offensive Security - Elite Bundle

Fortra Vulnerability Management (formerly Frontline VM™), Core Impact, and Cobalt Strike are three powerful security tools that evaluate the security of their environments in order to better identify security vulnerabilities and predict their potential impact. Though they all share the same goal of proactively assessing risk, they are still distinct tools with distinguishing features that...