IT Brief UK - Technology news for CIOs & IT decision-makers
Story image
Exclusive: How Fortra's values deliver for its customers
Wed, 14th Jun 2023

Fortra is a cyber security software and services company. However, that's not how Fortra's Associate Vice President of EMEA Jamie Gallagher describes the organisation when he gets asked by new employees, partners and customers. 

Fortra is unique, not just because of the breadth of the cyber security solutions it now offers, but because it's rare to find an organisation where the company's published values are lived and breathed by employees on a daily basis. 

The company is on a journey, and it's embracing it together, gaining momentum and recognition for the excellent work Fortra's doing to improve its customers' cyber security posture. Fortra is changing the industry for the better – creating a stronger, simpler future for cyber security. 

Founded in 1982, the company was previously known as Help/38, then HelpSystems, and in 2022 the company rebranded to Fortra. The company has had a presence in EMEA for the last 17 years and, over that time, has grown the region to become a key market outside of North America. 

Fortra's company headquarters is based in North America, and it has employees in over 20 countries around the world. Gallagher focuses on Europe, the Middle East and Africa (EMEA). In EMEA, Fortra has approximately 600 employees, mainly based in the UK, Spain, Germany and France. 

What is Fortra known for?

For a long time, Fortra was best known for its IBM i automation and cybersecurity solutions. However, the company has recently grown its cybersecurity portfolio to include well-known product lines such as Boldon James, Cobalt Strike, Clearswift and Digital Guardian. 

These solutions are recognised in the EMEA marketplace as leading software for data loss prevention, data classification, email security, and threat emulation. A wide range of European organisations use them to help protect and secure valuable, sensitive data. 

Fortra's cybersecurity software includes solutions for vulnerability management, offensive security, email security and anti-phishing, data protection, digital risk protection, and secure file transfer. 

As well as constantly developing the capabilities of these products, Fortra is also achieving tighter integration between them to solve more of its customer's challenges. 

One example is the company's leading offensive security tools. When customers use these tools together, they can proactively reduce the likelihood of a cyber-attack. Fortra's new offensive security "bundles" combine three levels of capability — vulnerability management, pen testing, and red teaming — for a more robust strategy against threats. This type of layered security approach helps organisations identify and prioritise risk with actionable insights and provides a pathway to remediation.

The company also recently introduced a Managed Web Application Firewall (WAF) that provides the tools and expertise organisations need to protect web applications and APIs from compromise. Managed by Fortra's team of cybersecurity experts, the solution leaves customers' internal resources free to focus on application development with confidence. 

"Increasing attack surfaces, compliance regulations, and cyber-attacks make the cyber security landscape a complex one for security teams to navigate," says Jamie Gallagher, Associate Vice President, EMEA, Fortra.

"With a myriad of vendor solutions available to mitigate single vector attacks, the technology an organisation needs to minimise the threat landscape can become unwieldly and difficult for security teams to manage."

Several of Forta's solutions also incorporate machine learning (ML) models to help detect anomalies across operating systems, web or SaaS applications, in the network or cloud, or to identify malicious emails, domains or files. 

The company is developing a platform that will correlate and contextualise every risk and indicator of compromise these ML models find to benefit its entire customer base. This shared threat intelligence will drive a continuous cycle of improved detection across Fortra's solutions as the data is fed back from the platform to further enhance the ML models' capabilities.  

Who are Forta's customers?

Many of Fortra's European customers operate within financial services industries – these are complex, highly regulated environments that are frequently targeted by cybercriminals. 

Fortra helps CISOs and security teams working in these organisations to manage cybersecurity risks by assessing the effectiveness of their current security programmes and identifying areas of vulnerability and improvement. These organisations rely on Fortra's software and services to help comply with regulations such as GDPR and to protect against a wide range of cyber threats. 

There are key areas where Fortra can enhance financial service organisations' levels of visibility, control and protection.  

  • Identifying and managing vulnerabilities to improve operational resilience: Knowing where to start and how to prioritise the risks is challenging. Performing host discovery and vulnerability scans of external (internet-facing) and internal IP-based systems and networks is a start. Monitoring security risk scores is another valuable tactic. Fortra helps to proactively detect and manage the vulnerabilities that put organisations at risk. 
  • Discovering and securing valuable data to comply with industry regulations: Organisations know they have sensitive data stored on computers, cloud and on-premise servers, mobile devices and more. The challenge is determining what data is stored and where and understanding how that data is shared. Fortra works with organisations to safeguard regulated data and protect valuable IP, ensuring that it is shared securely and compliantly and that data loss risks are minimised. 

Many of Fortra's customers are adopting a digital-first strategy, using the cloud to drive innovation, efficiency and offer better services to their customers. Shifting to digitalisation puts organisations at an increased risk of cyber-attacks, and Fortra works with customers to strengthen their security postures and improve their resilience to threats such as phishing and ransomware attacks. 

When remote working emerged as a result of COVID-19, employees needed to access sensitive company resources to do their jobs from home, and this meant that the traditional network perimeters – and the protections they provided – effectively dissolved. 

Security teams needed to act fast to bolster protections (adding VPNs, MFA, etc.) and to ensure that permissions for accessing sensitive data were restricted to those who really needed it. The pandemic also ushered in a new wave of cyber security threats, and organisations needed more robust monitoring and offensive security strategies to protect against external threat actors. 

New industry-specific cyber security regulations, such as Digital Operational Resilience Act or DORA, for example, provide a foundation for organisations working in financial services to better address and integrate cyber security resilience into their larger operational frameworks. Something that Fortra can help organisations achieve. 

Customers also need to comply with an increasingly complex set of industry data regulations. Fortra works with customers to enhance their data protection strategies, protecting their systems and customer data from data breach risks. 

Does Fortra operate in the channel, and who are its partners?

Fortra sells direct and through a network of channel partners. The company's partner community is an essential component of its go-to-market strategy in Europe, enabling Fortra to significantly extend its market reach in the region. It also partners with leading technology providers, often integrating additional capabilities to supplement its customers' specific security needs. 

"At Fortra, we're creating a simpler, stronger and more straightforward future for our customers. Working with Fortra, organisations can significantly reduce their operational burden," adds Gallagher.

"The breadth of our portfolio coupled with our vision to bring multiple capabilities together within a single platform means that security teams can solve many of their cyber security challenges working with one vendor."