Resources

Press Release

Fortra Introduces New Integrations for Offensive Security

Fortra today announced new integrations for its offensive security solutions that streamline capabilities for vulnerability management, penetration testing, and red teaming. Working together, the solutions apply the same techniques used by threat actors to identify and exploit gaps in an organizations’ security. With this proactive security approach, customers can find and fix weaknesses in their security posture before they are exploited.
Product Video

Robot Monitor Product Overview and Demonstration

Watch this recording to get an overview of Robot Monitor’s key features – including SQL monitoring, customization to workloads, and the ability to create your own SQL-based monitor – as well as an inside look at how to operate Robot Monitor and customize its outputs to your liking.
On-Demand Webinar

Help! I inherited an IBM i!

If you've inherited an IBM i and are unfamiliar with the platform, watch this recorded session where our experts share proven strategies for your successful education in IBM i systems management.
Blog

How to Automate Login to a Website and Download a File

If you're a developer, scripting automations like webpage logins and file downloads can be fun. But most business users don't have the time or skill for such an undertaking. Learn how robotic process automation (RPA) offers an alternative to scripting and makes it easy to automate login to a website and download a file.
On-Demand Webinar

Expert Advice on IBM i in the Cloud

Watch this session to gain insight into the best practices for migrating and staying in the cloud. Fortra’s Executive VP of Technical Solutions Tom Huntington teams up with Tom Horan of Meridian IT, a cloud expert with over 12 years of cloud experience.
Guide

Fortra's Complete Guide to Layered Offensive Security

Most organizations have a decent understanding of the types of defensive security tactics they need to employ to thwart cyberattacks. But offensive security techniques are just as important for detecting existing vulnerabilities that a threat actor has yet to discover and exploit. Learn how to approach offensive security from the ground up, including the value of using a layered security...
On-Demand Webinar

Cut Through QSYSOPR Message Confusion

Watch as IBM i experts Tom Huntington and Chuck Losinski discuss best practices for message management on your IBM i. They’ll break down each step in the process and provide you with a range of message management options.
Datasheet

Red Team Bundle

Cobalt Strike and Outflank Security Tooling (OST) are two elite red teaming solutions ideal for assessing the security posture of an organization by deploying sophisticated adversary simulations.   Cobalt Strike is a threat emulation tool that provides a post-exploitation agent and covert channels, replicating the tactics and techniques of an advanced adversary in a network. OST is a curated set...
Datasheet

Advanced Red Team Bundle

  Core Impact, Cobalt Strike, and Outflank Security Tooling (OST) are three powerful security solutions that use the same techniques as today’s threat actors in order to safely evaluate organizational infrastructures and provide guidance on closing security gaps, enhancing defenses, and creating more resilient security strategies.   Core Impact is an automated penetration testing tool, typically...
Resource

Hyperautomation: The Next Big Thing in Automation?

Hyperautomation has quickly emerged as a hot topic in the automation space. And research firm Gartner agrees—identifying it as one of the top 10 strategic technology trends. But is it worthwhile to add to your digital transformation strategy or a flash in the pan? Join Fortra’s automation experts for a panel discussion on hyperautomation and how it’s more than just a trend—it’s a discipline. In...
Blog

Workload Automation (WLA) vs. Robotic Process Automation (RPA)

Automation remains a popular technology for businesses of all kinds. Within the realm of automation, there are a lot of acronyms representing different tools and approaches—two of the most common are workload automation (WLA) and robotic process automation (RPA). As you plan your strategy, it’s important to understand the differences of workload automation vs. robotic process automation. Both...
Datasheet

OST - Outflank Security Tooling Datasheet

OST is a curated set of offensive security tools created by expert red teamers. Ideal for advanced security teams testing even mature and sensitive target environments, this toolkit covers every significant step in the attacker kill chain, from difficult stages such as initial access to final exfiltration. Prioritizing Stealth and Evasion One of the key challenges that red teams face today is...