Welcome to Release Day 2024.1 

These pages are designed to give you highlights of the innovative new features now available within the latest versions of the solutions you rely on. The products you use on a daily basis fall within suites that solve similar business requirements. These suites fall into three major portfolios, Infrastructure Protection & Data Security, Intelligence & Automation, and IBM i & Additional products. This new structure has been created to build solutions that meet specific organizational needs, and ultimately create the best experience for our customers.

You'll notice a Fortra Release Rocket beside some release announcements, denoting a major release. Note that you'll still see timely bug fixes and minor releases throughout the year to provide you with the best usability and experience for your Fortra products. 

Click through the left hand navigation below to see what's new!

 

 

The Latest from Alert Logic

Alert Logic delivers unrivaled security for any environment, delivering industry-leading managed detection and response (MDR) and web application firewall (WAF) solutions. Our purpose-built technology and team of security experts works closely with each customer to understand unique needs and business context, allowing you to achieve maximum value from your existing security technology stack by augmenting with our real-world expertise and technology. The capabilities and outcomes you need are delivered in an easy-to-consume way, enabling the right-size security coverage across your entire estate.  

Recent product releases include:

 Alert Logic MDR 

  • Unified Asset View and Asset Group Fortra Release Rocket 
    • MDR customers have a new perspective on key data for visibility, risk, and threats in the Alert Logic console. 
    • Deeper view into the multi-cloud and on-prem asset database that Alert Logic maintains to provide a single pane of glass across an entire environment.  
  • Improved Log Collection Monitoring Fortra Release Rocket  
    • Improvement into visibility into log collection health and status by allowing notifications to be created in the Alert Logic console for remote log collectors.  
    • Customers can now create a health notification to alert them when logs have not been collected for at least 24 hours to avoid service disruptions.  
  • Improved CSV Download and Processing for Vulnerability Analysis Reports 
    • Improvement for downloading and processing CSV files for Vulnerability Analysis reports in Alert Logic console.  
    • Reports can be downloaded using the Create Report feature and generate streamlined full data CSV files. 
  • Support for AWS Launch Template 
    • Transitioning to this Launch Template for automatic mode deployments supports a change made by AWS and minimizes impact/disruption for MDR customers.  
  • Service Value Review Summary Report Fortra Release Rocket  
    • Customer Success Managers (CSMs) will use the Service Value Review Summary report to provide insights into the service value and outcomes from the Alert Logic MDR capabilities deployed in the customer's environment. 
  • Report Updates for Disposed Vulnerabilities 
    • The List of Disposed Vulnerabilities report in the Alert Logic console provides a tabular list of all current disposed vulnerabilities and assessment details for each vulnerability instance. 
    • New columns for disposal assessment details have been appended to the List of Vulnerabilities report. 

Fortra Managed WAF 

  • DDoS Protection for API Fortra Release Rocket  
    • API requests often are automated, meaning protection requires specialized detection and prevention logic. 
    • We have built automated features into this product to tailor protection for API. 
  • CAPTCHA Integration and Bug Fixes Fortra Release Rocket  
    • Prevents deactivation of global L7 blocking settings if website is using it 
    • Avoid URL collisions in paths used by both protected websites and internal CAPTCHA redirects 
    • Correctly enforces large URL first line request limits 
    • Improve DNS resolution resiliency for single-protocol sites with backends defined by hostname 

 

Interested in learning more about Alert Logic?

Learn More