Resources

Blog

Abusing Data to Avoid Detection: Cybercriminal Adoption of Browser Fingerprinting

Browser fingerprinting is one of many tactics phishing site authors use to evade security checks and lengthen the lifespan of malicious campaigns. While browser fingerprinting has been used by legitimate organizations to uniquely identify web browsers for nearly 15 years, it is now commonly exploited by cybercriminals.
News Article

VM Blog: Braving the Digital Risk & Email Security Landscape

How will the digital risk and email security landscape evolve in 2024? In this VM Blog article, Eric George discusses the industry's future and shares his seven predictions for 2024.
On-Demand Webinar

Navigating Today's HMC

The Hardware Management Console (HMC) has been around for many years, however, we still get plenty of questions from customers that are not familiar with the HMC. The HMC is nothing to be scared about – and IBM Power Champion Tom Huntington and we'll will show you why during this recorded webinar.
On-Demand Webinar

Expert Advice on IBM i in the Cloud

Watch this session to gain insight into the best practices for migrating and staying in the cloud. Fortra’s Executive VP of Technical Solutions Tom Huntington teams up with Tom Horan of Meridian IT, a cloud expert with over 12 years of cloud experience.
Guide

Fortra's Complete Guide to Layered Offensive Security

Most organizations have a decent understanding of the types of defensive security tactics they need to employ to thwart cyberattacks. But offensive security techniques are just as important for detecting existing vulnerabilities that a threat actor has yet to discover and exploit. Learn how to approach offensive security from the ground up, including the value of using a layered security approach...
On-Demand Webinar

Fortra’s Adversary Simulation and Red Teaming Solution for Proactive Security

While employing defensive measures to prevent cybercriminals from breaching security measures are critical initiatives, more is needed to protect your infrastructure. Proactive, offensive layered security solutions are now just as much of a necessity. Security teams need to be able to get into the mind of an attacker and see where an organization’s exploitable weaknesses are so they can close them...
On-Demand Webinar

Fortra’s Penetration Testing Solution for Offensive Security

Cybersecurity is no longer a one-dimensional, defensive only mind-set. Attacks have become multi-pronged and organizational security solutions also need to act offensively. Proactive, layered offensive security should include multiple security solutions, including penetration testing, to uncover security risks before they’re exploited. Fortra’s Core Impact enables security teams to go on the...
Datasheet

Offensive Security - Elite Bundle

Fortra Vulnerability Management (formerly Frontline VM™), Core Impact, and Cobalt Strike are three powerful security tools that evaluate the security of their environments in order to better identify security vulnerabilities and predict their potential impact. Though they all share the same goal of proactively assessing risk, they are still distinct tools with distinguishing features that...
Datasheet

Offensive Security - Essentials Bundle

Fortra Vulnerability Management (formerly Frontline VM™ ) and Core Impact are two robust security tools designed to evaluate business critical networks and infrastructure for security vulnerabilities. Though both tools work to identify and prioritize security weaknesses, each offers unique strengths and distinct features. Fortra VM is a SaaS vulnerability management solution , mostly used for...
Datasheet

Offensive Security - Advanced Bundle

Core Impact and Cobalt Strike are two powerful tools that help organizations assess the security of their environments. Though they share the same goal of providing insights to help bolster security efforts, they are otherwise distinct tools with unique features. Core Impact is a penetration testing tool, primarily used for exploitation and lateral movements in various environments. Cobalt Strike...