Resources

Blog

The Email Security Gaps in Your Cloud

The cloud has reshaped the way organizations operate and comes with its own vulnerabilities in email security. Discover how Fortra's Cloud Email Protection can deliver multi-faceted defense against advanced email threats to keep your organization safe
Blog

Google and Yahoo Take Stance on Email Authentication

Google and Yahoo announced new email authentication requirements for those sending email to their users, with a rapid deadline of February 2024. Discover what these requirements mean for your organization, the importance of having Domain-based Message Authentication, Reporting & Conformance (DMARC) in place, and how Fortra can help.
Blog

How to Recover After Failing a Cybersecurity Audit

While it’s important to adhere to compliance regulations, blunders do happen. What does it mean when these blunders lead to you failing a cybersecurity audit, and how can you recover? Consequences of Failing a Cybersecurity Audit Failing a cybersecurity audit can mean several things. First, there’s the up-front legal fines that come with falling on the wrong side of compliance. Here are a few...
Blog

What’s New on Release Day 2023.4

In this issue discover how Fortra has strengthened email security and phishing protection with new rules and automation. Additionally, offensive security has added new capabilities, while data security has improved incident workflows for better threat remediation.
Blog

Accelerating Security Maturity with Fortra Bundles

In The Importance of Layering Offensive Security Solutions , Fortra experts underscore the advantage of developing a single source offensive security tooling portfolio. Read on to find out the necessary ingredients for a proactive strategy and why Fortra’s ability to combine and maximize solutions optimizes security and produces the most effective outcomes. The Five Elements of an Offensive...
Press Release

Fortra Introduces New Integrations for Offensive Security

Fortra today announced new integrations for its offensive security solutions that streamline capabilities for vulnerability management, penetration testing, and red teaming. Working together, the solutions apply the same techniques used by threat actors to identify and exploit gaps in an organizations’ security. With this proactive security approach, customers can find and fix weaknesses in their security posture before they are exploited.
Blog

99% of User-Related Threats Are Email Impersonation Attempts

Threats in corporate inboxes hit new highs with a quarter of all reported emails classified as malicious or untrustworthy. 99% of these threats were email impersonation threats, such as BEC and credential theft lures, that lack attachments or URLs delivering malware payloads. Cybercriminals continue to bypass traditional email security tools and reach end users by impersonating individuals...
Datasheet

How Fortra Supports the Zero Trust Journey

What Zero Trust means, tips for getting started, and how Fortra solutions support your Zero Trust security journey.
Blog

Are Cybersecurity and Data Protection Now Integral to Business Success?

A famous front cover of The Economist in 2017 declared that the 'world’s most valuable resource is no longer oil, but data.' The value of data has indeed increased significantly. Organizations rely on data and data analytics for almost every facet of their operations and use it to make insightful decisions to help move the business forward. Many have invested in the tools and solutions - AI, CRM...
Blog

Ransomware Attacks: Why Email Is Still THE Most Common Delivery Method

Organizations face a growing danger from phishing and ransomware, which have been the most common forms of cybercrime in recent years. Most businesses have fallen victim to phishing or ransomware attacks at some point. Every business needs to act against the growing threat of phishing, the primary method through which ransomware and other malware are spread. On the bright side, organizations have...
Datasheet

Fortra Advanced Email Security Solutions

Since keeping the bad at bay is the rallying cry of the day, enterprises need comprehensive protection that spans the entire lifecycle of threats from the staging of email-borne threats outside your organization to active threats landing in the inbox. Fortra’s Advanced Email Security solutions do just this—whether you are operating in the cloud, in a hybrid environment, or on-prem through a complete solution, we can help you solve your toughest email security challenges.
Press Release

Response-Based Email Threats Targeting Corporate Inboxes Are The Highest Since 2020, According To Fortra's Latest Agari And PhishLabs Report

Response-based attacks targeting corporate inboxes have climbed to their highest volume since 2020, representing 41 percent of all email-based scams targeting employees, during Q2 of this year. This is according to the latest Quarterly Threat Trends & Intelligence Report from Agari and PhishLabs, part of the Fortra cybersecurity portfolio.
Datasheet

Offensive Security - Elite Bundle

Fortra Vulnerability Management (formerly Frontline VM™), Core Impact, and Cobalt Strike are three powerful security tools that evaluate the security of their environments in order to better identify security vulnerabilities and predict their potential impact. Though they all share the same goal of proactively assessing risk, they are still distinct tools with distinguishing features that...
Datasheet

Offensive Security - Essentials Bundle

Fortra Vulnerability Management (formerly Frontline VM™ ) and Core Impact are two robust security tools designed to evaluate business critical networks and infrastructure for security vulnerabilities. Though both tools work to identify and prioritize security weaknesses, each offers unique strengths and distinct features. Fortra VM is a SaaS vulnerability management solution , mostly used for...
Blog

Source Authentication for Email

This guest blog from Dr Edward Amoroso, Tag Cyber provides a high-level overview of modern advances in email security using source authentication and how the Fortra cybersecurity portfolio supports this important method for reducing information risk in enterprise.