Resources

Blog

Major Launches Announced on Release Day 2024.2

About Fortra’s Release Day Each quarter, we at Fortra get to roll out the fruits of our labors for the past few months. We showcase new features, updates, and even products. This Release Day features several groundbreaking projects. We’ve broken into the XDR arena and are thrilled to introduce you to our new offering. We’ve issued major releases for over a half-dozen of our...
Guide

2023 Gone Phishing Tournament Report

Working with Microsoft to create a real-world simulation experience, this report provides a true phishing behavior benchmarking opportunity for organizations worldwide.
Blog

What’s New on Release Day 2023.4

In this issue discover how Fortra has strengthened email security and phishing protection with new rules and automation. Additionally, offensive security has added new capabilities, while data security has improved incident workflows for better threat remediation.
Live Event
Cobalt Strike is a mature offensive security tool used for post-exploitation scenarios and red team operations. Experienced security professionals use Cobalt Strike to emulate the techniques and tactics of an embedded threat actor and put an organization’s defenses to the test. Though Cobalt Strike is a well-established tool, its team of dedicated researchers and developers...