Download PDF version Contact company

HelpSystems announced that it had become Fortra™ a name synchronous with security and defence. This evolution reflects the company’s enhanced commitment to helping customers simplify cybersecurity's complexity in an increasingly under-siege business environment.

With a stronger line of defence from a single provider, organisations of all kinds can look to Fortra to increase security maturity while reducing the burdens to everyday productivity.  

Tackling security challenges 

The cybersecurity industry is always changing, and we’re evolving along with it,” said Kate Bolseth, CEO, Fortra, adding “This is a pivotal, exciting moment for us as we’re defining a new, bold path forward that will bring positive change to the industry and our customers."

Kate Bolseth continues, "Everyone at Fortra is rallying behind this movement to tackle seemingly unmanageable security challenges and alleviate the constant worry many of our customers face. As Fortra, we want our customers to think of us as their cybersecurity ally, with them every step of the way. 

Cybersecurity and automation 

Fortra has grown to more than 3,000 employees with offices in 18 countries and over 30,000 global customers

In recent years, Fortra has grown to more than 3,000 employees with offices in 18 countries and over 30,000 global customers. As part of this evolution, the company shifted its focus to cybersecurity and automation, building a best-in-class portfolio with key capabilities in data security, infrastructure protection, and managed security services.

These acquisitions have included Alert Logic, Digital Guardian, Cobalt Strike, Tripwire, Digital Defense, Terranova Security, Agari, PhishLabs, Core Security, GoAnywhere, Titus, and other well-known software and services providers. 

Effective threat intelligence 

Such a rich collection of proven solutions has built the organisation’s roster of industry experts and enabled innovative integrations to help customers solve challenges in new, streamlined ways. These integrations incorporate emerging threat intelligence for more effective protection against rapidly evolving cyber threats.

Fortra’s 350-person threat research and intelligence team stay abreast of emerging threats not only to guide customers in their defence efforts but also to infuse its software and services with critical insights. We’re proud of our role as a trusted leader in the industry and will continue to give our customers the same people-first support and best-in-class solution portfolio they’ve come to expect, making cybersecurity stronger and simpler than ever before,” adds Kate Bolseth. 

Download PDF version Download PDF version

In case you missed it

Proactive security: the future of perimeter defence
Proactive security: the future of perimeter defence

The days of being reactive are over. That’s right, we as an industry, can no longer afford to be reactive. As threats evolve, the need for proactive security is critical. W...

What are the benefits, and drawbacks, of AI in security?
What are the benefits, and drawbacks, of AI in security?

Suddenly, artificial intelligence (AI) is everywhere. The smart technology brings a range of benefits to our lives, from streamlining everyday tasks to making scientific breakthrou...

ASSA ABLOY solution: Digital cabinet locks help Helsinki Airport to improve regulatory compliance and passenger safety
ASSA ABLOY solution: Digital cabinet locks help Helsinki Airport to improve regulatory compliance and passenger safety

Helsinki Airport is a busy transport hub, with a network of flights connecting Finland with cities across Europe, Asia, and beyond. Managing access in such a dynamic environment is...