Resources

News Article

How to Fortify Defenses Before Threats Materialize

Cyber threats are becoming more sophisticated and frequent, yet many organizations still face challenges due to limited resources. In ITSecurityWire, Fortra's Chris Reffkin highlights prioritizing remediation, closing the skills gap, and ongoing improvement.
Guide

Guide to Creating a Proactive Cybersecurity Strategy

Cyber attacks are common, with 89% of companies experiencing an attack in the last 12 months*. It’s time to stop asking if attacks will occur and start asking if you can stop attacks from being successful. One of the best ways to answer this question is by employing a proactive security program. Using assessment and testing to harden your cybersecurity measures, proactive security: Uncovers...
Guide

Fortra's Complete Guide to Layered Offensive Security

Most organizations have a decent understanding of the types of defensive security tactics they need to employ to thwart cyberattacks. But offensive security techniques are just as important for detecting existing vulnerabilities that a threat actor has yet to discover and exploit. Learn how to approach offensive security from the ground up, including the value of using a layered security...
On-Demand Webinar

Cybersecurity Trends in 2019 and Predictions for 2020

Count down the top cybersecurity trends of 2019 and hear predictions for what’s to come in 2020. 2020 looks to be just as exciting as 2019, with ample opportunities for organizations to improve their cybersecurity stance.
On-Demand Webinar

The Effects of Cloud Migration on IAM, PAM, and Audit

With the fast pace of development, companies are continually reassessing which cloud infrastructures provide the most dynamic provisioning for their business units. Both enterprises and SMBs must constantly review how to balance cost and efficiency when choosing how to best manage their cloud.
Article

With Public Cloud OS Instances Growing, Security Challenges Grow, Too

“Some cloud vendors tout that systems deployed within their framework require little or no administration: You create an image with the software and applications that you want it to provide services for, spin it up in a management console, and Voila! you have an entirely new system online; with minimal cost, no hassle, little work. However, even...
Guide

Controlling SSH for Security and Compliance

SSH is nearly ubiquitous in today’s enterprises, and is the predominant tool for managing unix and linux servers, and the applications and data that they host. Poor practices around the deployment and management of the SSH infrastructure could easily leave your enterprise vulnerable to a breach. Are you in control? SSH, Secure Shell protocol, is now nineteen years old and broadly deployed across...
Article

Sudo or SuDon't: Manage Your Privileged Command Execution and Sudo Policies

System admins need root level authority at all times, system operations staff needs periodic database and application account authority, and security admins needing to protect the environment are some of the few of the challenges of managing privilege in the enterprise server infrastructure. Read this article to learn more about Sudo alternatives.