Resources

Live Event
Cobalt Strike is a mature offensive security tool used for post-exploitation scenarios and red team operations. Experienced security professionals use Cobalt Strike to emulate the techniques and tactics of an embedded threat actor and put an organization’s defenses to the test. Though Cobalt Strike is a well-established tool, its team of dedicated researchers and developers...
Press Release

Fortra Introduces New Integrations for Offensive Security

Fortra today announced new integrations for its offensive security solutions that streamline capabilities for vulnerability management, penetration testing, and red teaming. Working together, the solutions apply the same techniques used by threat actors to identify and exploit gaps in an organizations’ security. With this proactive security approach, customers can find and fix weaknesses in their security posture before they are exploited.
Press Release

Weak Internal Security Causes Weak External Security

Long-time security expert, Pat Botz, recently joined Fortra. Botz goes way back in the computer industry. He wrote the Basic compiler and CAD tools for Control Data supercomputers and then lead the development of CAD tools for its AIX workstation line three decades ago. He eventually became a lead security architect for the IBM i platform, and left Big Blue a number of years ago to start his own security firm, Botz & Associates. Dan sat down to have a chat with Chris Heim, chief executive officer of Fortra, and John Vanderwall, vice president and business unit manager for security services at the company, as well as Botz, who now has a senior security services consultant position at the company.