Resources

Live Event
May
27

What Makes Cobalt Strike an Essential Red Teaming Tool

Cobalt Strike is a mature offensive security tool used for post-exploitation scenarios and red team operations. Experienced security professionals use Cobalt Strike to emulate the techniques and tactics of an embedded threat actor and put an organization’s defenses to the test. Though Cobalt Strike is a well-established tool, its team of dedicated researchers and developers have continued to place...
Press Release

Fortra Introduces New Integrations for Offensive Security

Fortra today announced new integrations for its offensive security solutions that streamline capabilities for vulnerability management, penetration testing, and red teaming. Working together, the solutions apply the same techniques used by threat actors to identify and exploit gaps in an organizations’ security. With this proactive security approach, customers can find and fix weaknesses in their security posture before they are exploited.
Press Release

Response-Based Email Threats Targeting Corporate Inboxes Are The Highest Since 2020, According To Fortra's Latest Agari And PhishLabs Report

Response-based attacks targeting corporate inboxes have climbed to their highest volume since 2020, representing 41 percent of all email-based scams targeting employees, during Q2 of this year. This is according to the latest Quarterly Threat Trends & Intelligence Report from Agari and PhishLabs, part of the Fortra cybersecurity portfolio.