Resources

Product Video

Robot Reports Overview and Demonstration

Robot Reports extracts spool file data and uses it to build customized reports that can then be electronically distributed to stakeholders, accessed and viewed via a browser, and securely stored and organized. Watch this video for an overview and demonstration of how Robot Reports works.
Datasheet

Fortra's Automate: Expert Services

Summary Fortra offers Expert Services to its Automate customers. A Fortra automation consultant will partner with your team and provide several services related to the Automate solution, including but not limited to: Expert Advice: Assist and advise on configuration changes in the customer environment. Mentoring and Training: Provide one-to-one customized training on product features...
Press Release

Fortra Introduces New Integrations for Offensive Security

Fortra today announced new integrations for its offensive security solutions that streamline capabilities for vulnerability management, penetration testing, and red teaming. Working together, the solutions apply the same techniques used by threat actors to identify and exploit gaps in an organizations’ security. With this proactive security approach, customers can find and fix weaknesses in their security posture before they are exploited.
Product Video

Robot Monitor Product Overview and Demonstration

Watch this recording to get an overview of Robot Monitor’s key features – including SQL monitoring, customization to workloads, and the ability to create your own SQL-based monitor – as well as an inside look at how to operate Robot Monitor and customize its outputs to your liking.
Datasheet

Webdocs Forms Management

Increase efficiency with faster data capture and integrate with your back-end systems using Webdocs Forms Management.
Datasheet

How Fortra Supports the Zero Trust Journey

What Zero Trust means, tips for getting started, and how Fortra solutions support your Zero Trust security journey.
Datasheet

Red Team Bundle

Cobalt Strike and Outflank Security Tooling (OST) are two elite red teaming solutions ideal for assessing the security posture of an organization by deploying sophisticated adversary simulations. Cobalt Strike is a threat emulation tool that provides a post-exploitation agent and covert channels, replicating the tactics and techniques of an advanced adversary in a network. OST is a curated set...
Datasheet

Advanced Red Team Bundle

Core Impact, Cobalt Strike, and Outflank Security Tooling (OST) are three powerful security solutions that use the same techniques as today’s threat actors in order to safely evaluate organizational infrastructures and provide guidance on closing security gaps, enhancing defenses, and creating more resilient security strategies. Core Impact is an automated penetration testing tool, typically...
Datasheet

OST - Outflank Security Tooling Datasheet

OST is a curated set of offensive security tools created by expert red teamers. Ideal for advanced security teams testing even mature and sensitive target environments, this toolkit covers every significant step in the attacker kill chain, from difficult stages such as initial access to final exfiltration. Prioritizing Stealth and Evasion One of the key challenges that red teams face today is...