Icon Close country selection
News
Back to the list
Fortra

Exploring cybersecurity trends and opportunities: Darren Gale on Fortra’s strategy

date18.12.2024

In an interview with Darren Gale, a representative of Fortra, we discuss the development prospects of the cybersecurity market in Poland, key solutions offered by the company, and its vision for the future in the context of evolving technological challenges. Darren also shared his insights on trends in data protection, offensive security, and Fortra's growth strategy. The interview sheds light on the company's directions for development, providing advanced tools to support organizations in combating increasingly automated cyber threats.

 

 

How does Fortra assess the potential of the Polish market for its solutions?

 

Fortra is very excited about the Polish market with predictions estimating, that when taking into account purchasing power parity, Poland is set to become wealthier than the UK by 2030 (source Sunday Telegraph). There is also consistent talk of the Polish economic miracle with the continent beating growth in GDP for the past quarter century and more than doubling its GDP since 2000.  Poland is also on the front line of NATO and has increased its defense spending to 4% of GDP. The level of investment in cyber has increased significantly in recent years as a mature cyber posture becomes more standardly adopted. Pioneers such as the banking sector have strongly influenced the market, and it helps that many of the global leading financial institutions chose Poland as the location for their cyber hubs.


Which product line currently presents the greatest growth opportunities?

 

Within the Polish market, we see a great deal of excitement about the renaissance in data classification and data loss prevention - reflecting the surge in maturity of many leading enterprises. Fortra is also seeing momentum in the email and digital risk space, but with cloud adoption still in the beginning stages, many organisations continue to prefer on-prem tools. Fortra’s Clearswift email gateway, being NATO certified, has gathered great momentum, and Fortra’s Core Impact, Cobalt Strike and Outflank continue to grow as PCI-DSS 4 and DORA place further emphasis on areas such as adversarial led testing (Red Teaming).

 

Data Protection – solutions and development

What Fortra solutions are essential for safeguarding customer data?

 

Fortra’s data protection solutions are essential for safeguarding customers data. This includes Fortra’s new Data Classification Suite and our data loss prevention tools. Huge work has taken place here on agent unification, and Fortra is the only vendor to offer a single agent approach to the challenge of finding and classifying data, exposing the data intelligence, and then based upon that intelligence applying DLKP policies to ensure the security of the data assets.


What trends do you observe that are shaping the development of your solutions?

 

One perpetual driver we see across our client base is the desire to have less and less agents deployed. Fortra has been moving aggressively toward the utopia of the Fortra agent which will ultimately allow access to functionality across the portfolio. Perhaps the most exciting area though has been the threat intel side of things where all tools within the portfolio can share sanitised IoCs and other attributes across a shared technology we call Fortra Threat Brain. This essentially allows all Fortra clients to benefit from being part of the 30,000+ install base of Forta tools for global macro visibility of emerging threats.


How does Fortra adapt to changing legal regulations in data security?

 

Fortra is continually evolving the way in which all our tools support and report on the regulatory frameworks in which they are deployed. For Poland, these are typically the intersection of EU regulatory framework and industry specific frameworks, e.g., GDPR, PCI DSS, DORA, or HIPAA. At the heart of many of the frameworks is the desire to secure sensitive data and Fortra’s tools and services are all focused on this goal.

 

Offensive Security – solutions and development

How do Fortra’s products help organisations identify and eliminate potential vulnerabilities?

 

It is an exciting time for Fortra in the vulnerability management space. Fortra’s comprehensive vulnerability management offering includes four different code streams in the vulnerability space (Tripwire, AlertLogic, Digital Defense, and Beyond Security). There has been a huge effort to bring all the differentiated intellectual property together into one deliverable. The route forward today is Forta VM, launched recently as a cloud offering with the on-prem version available soon. This combined capability allows us to identify the vulnerabilities and prioritise them based on their location in the network as well as their exploitability and occurrence in the wild, thus providing true risk-based prioritisation of vulnerabilities to a defending organisation so they can address their unique risks first. It is our intention to be highly disruptive in the Polish market with this new engine.


What is your vision for the future of Offensive Security amidst the growing automation of cyberattacks?

 

There is definitely a dichotomy that is emerging in terms of defender vs attacker, as defending organisations are restricted in AI usage by heavy regulation. Threat actors have no such restrictions and can develop models at an aggressive pace. Most of these models are being deployed in the automation of initial attacks. This is why there is strong momentum in the regulatory frameworks to have organisations adopt “presumed compromise” testing with red teams and drive the evolution away from the “castle wall” defensive focus to a more balanced approach, including defense and detection frameworks like MITRE ATT&CK and Lockheed Martin’s Cyber Kill Chain. The only real way for a defending organisation to adequately prepare for attacks is through proactive security measures such as advanced penetration testing and attack simulation via Red Team engagements. Fortra is well positioned here, servicing elite Red Teams with tools to help ethical hackers gain initial access, conduct credential harvesting, privilege escalation, reconnaissance, lateral movement, data accumulation, and exfiltration, as well as other capture the flag deliverables. All of these measures put Blue Teams to the test, so they can proactively identify and rectify security gaps before they are exploited by an onslaught of automated cyberattacks.


If so, in which areas does the company plan to grow?

 

Fortra’s focus today is on driving efficiency across our cybersecurity portfolio, including agent consolidation, console consolidation, support portal consolidation, as well as interoperability through the syndicated threat intelligence sharing. All of these activities will yield significant benefits across our customer base, and we already see good evidence of that. Fortra will always work to further strengthen its portfolio in the best interest of our customers and partners.

Contact Us

Bakotech Sp. z o.o.

ul. Drukarska 18/5

30-348 Kraków

Poland

Dane firmy

VAT ID 6762466740

REGON 122894922

KRS 0000467615

Kontakt

ph. +48 12 340 90 30

office-cee@bakotech.com

Privacy policy

Subscribe to stay updated

Would you like to stay updated on the current IT and InfoSec news? About BAKOTECH events like webinars, trainings and conferences? Please, leave your e-mail:
Error occured. Please check the form fields and try again.
This address is already in our database.
The subscription has been added. Thank you!
© Bakotech - 2022. All rights reserved

The website uses cookies to deliver services in accordance with the Cookies Policy. You can define the conditions for storing or accessing the cookie mechanism in your browser.

I accept