Resources

Article

What's New in Automate

That latest version of Automate has just been released. Find out more about what's new!
Blog

You’ve Upgraded Your Hardware. Now It’s Time to Upgrade Your Security Posture

If you have recently upgraded your hardware, our this is a great opportunity to establish IBM i security best practices for your organization now and into the future — and our free Security Scan will help you do just that. The Security Scan takes an inventory of your current security settings and uses the results to demonstrate your data’s degree of vulnerability and pinpoint specific weaknesses.
Article

The Importance of VIOS

VIOS is considered a standard in organizations running IBM i, AIX, and Linux workloads. But don’t put your business at risk by letting it run unchecked. Learn five areas you must be monitoring.
Blog

Accelerating Security Maturity with Fortra Bundles

In The Importance of Layering Offensive Security Solutions, Fortra experts underscore the advantage of developing a single source offensive security tooling portfolio. Read on to find out the necessary ingredients for a proactive strategy and why Fortra’s ability to combine and maximize solutions optimizes security and produces the most effective outcomes. The Five Elements of an Offensive...
Press Release

Fortra Introduces New Integrations for Offensive Security

Fortra today announced new integrations for its offensive security solutions that streamline capabilities for vulnerability management, penetration testing, and red teaming. Working together, the solutions apply the same techniques used by threat actors to identify and exploit gaps in an organizations’ security. With this proactive security approach, customers can find and fix weaknesses in their security posture before they are exploited.
Product Video

Robot Monitor Product Overview and Demonstration

Watch this recording to get an overview of Robot Monitor’s key features – including SQL monitoring, customization to workloads, and the ability to create your own SQL-based monitor – as well as an inside look at how to operate Robot Monitor and customize its outputs to your liking.
On-Demand Webinar

Help! I inherited an IBM i!

If you've inherited an IBM i and are unfamiliar with the platform, watch this recorded session where our experts share proven strategies for your successful education in IBM i systems management.
On-Demand Webinar

The Foundation of IBM i Security Defense

At the core of every successful IBM i security strategy is the exact same set of fundamentals. In this recorded session, IBM i security expert Sandi Moore discusses what those fundamentals are and how to get started.
On-Demand Webinar

Expert Advice on IBM i in the Cloud

Watch this session to gain insight into the best practices for migrating and staying in the cloud. Fortra’s Executive VP of Technical Solutions Tom Huntington teams up with Tom Horan of Meridian IT, a cloud expert with over 12 years of cloud experience.
Guide

Fortra's Complete Guide to Layered Offensive Security

Most organizations have a decent understanding of the types of defensive security tactics they need to employ to thwart cyberattacks. But offensive security techniques are just as important for detecting existing vulnerabilities that a threat actor has yet to discover and exploit. Learn how to approach offensive security from the ground up, including the value of using a layered security...
Datasheet

How Fortra Supports the Zero Trust Journey

What Zero Trust means, tips for getting started, and how Fortra solutions support your Zero Trust security journey.
Blog

How to Meet Cyber Insurance Requirements for IBM i

Discover what cyber insurance is, the solutions you may need to qualify or lower premiums, and what Fortra offers to assist your IBM i organization with becoming cyber insured.
Datasheet

Red Team Bundle

Cobalt Strike and Outflank Security Tooling (OST) are two elite red teaming solutions ideal for assessing the security posture of an organization by deploying sophisticated adversary simulations. Cobalt Strike is a threat emulation tool that provides a post-exploitation agent and covert channels, replicating the tactics and techniques of an advanced adversary in a network. OST is a curated set...
Datasheet

Advanced Red Team Bundle

Core Impact, Cobalt Strike, and Outflank Security Tooling (OST) are three powerful security solutions that use the same techniques as today’s threat actors in order to safely evaluate organizational infrastructures and provide guidance on closing security gaps, enhancing defenses, and creating more resilient security strategies. Core Impact is an automated penetration testing tool, typically...