OpenText expands its suite of security solutions to strengthen cyber resilience posture for enterprises

OpenText announced an expanded suite of security solutions to address the heightened state of cyber security in today’s vulnerable world. With OpenText, organizations of every size can protect their data and systems against evolving threats.

OpenText is showcasing new and enhanced security offerings that strengthen cyber resilience for SMBs, government agencies, and enterprises at this year’s RSA Conference 2022 in San Francisco.

Real-time threat intelligence is an essential component of a business’s cyber resilience strategy. Further to the findings from the 2022 BrightCloud Threat Report, new quarterly findings released today from BrightCloud Threat Intelligence show:

  • 1122% increase in phishing in the first quarter of 2022 compared to 2021 Q1 phishing numbers, indicating a buck in the trend of hackers taking holiday in Q1;
  • For the first time, Instagram broke into the top five most impersonated brands for phishing, demonstrating increased targeting of younger users; and
  • 36.1% reduction in malware encounters for customers using both endpoint and DNS protection versus only endpoint protection, reinforcing the added efficacy benefit of securing DNS and using layered security.

To ensure cyber resilience, organizations must deploy strong, multi-layered security and data protection policies to prevent, respond, and quickly recover from threats. OpenText has expanded its security offerings with new technology and increased capabilities that enable businesses to confidently power and protect information continuously at the data, application, infrastructure, and edge layers with intelligence and insights across the perimeter and endpoints.

“With security risks escalating worldwide and a persistent state of evolving threats, compromises are inevitable, security remains job number one,” said Mark J. Barrenechea, OpenText CEO and CTO. “Through our breadth of OpenText Security Cloud, we make it easier for businesses to increase their cyber resilience posture and protect themselves against threats. And if a vulnerability unfortunately leads to a breech, our solutions enable quick detection, response, and recovery to minimize disruption.”

“Texas Tech University Health Sciences Center, (TTUHSC), a large medical school serving more than 100 counties in the western portion of Texas, needed a trusted partner to help us protect our operations from cyberattacks. OpenText MxDR has been responding to our needs effectively and because it is a 24X7X365 service, our experience has been seamless,” said TTUHSC, ISO, Lane Timmons.

OpenText Security Solutions include new patent pending technology:

  • DNS Leak Prevention is a new technology that stops rogue DNS requests. This patent-pending innovation leverages the power of BrightCloud Threat Intelligence to identify and block vulnerabilities exposed through DNS including tunneling and data exfiltration attacks. The addition of Leak Prevention to Webroot DNS Protection provides security operations stronger and more accurate control of DNS despite the challenges presented by encrypted DNS such as DoH (DNS over HTTPS), ensuring users stay protected.
  • OpenText Managed Extended Detection and Response (MxDR) is a 100% remote, cloud-based Virtual Security Operations Center supported by Machine Learning and aligned to the MITRE ATT&CK framework. Using AI, advanced workflows, and built-in threat intelligence, it detects hidden threats across all IT vectors in real-time. OpenText MxDR is now available globally, either directly or through OpenText’s global network of security partners, enabling enterprises and organizations to discover and respond to threats faster.
  • Bricata Network Detection and Response (NDR) empowers security teams to lead an informed and proactive defense and response strategy by eliminating network blind spots through unparalleled visibility into network traffic. Recently enhanced with centralized management and investigation capability for Bricata Management, the system allows for a unified view for large enterprises and MSSP customers across distributed environments.
  • OpenText EnCase Endpoint Security has recently been awarded a patent for its powerful approach to threat detection. This patent confirms the unique ability to leverage Indicators-of-Compromise and behavioral techniques to build and modify detection rules representing complex security definitions.

The OpenText Security Cloud helps companies modernize, power, and protect their cloud environments, networks, endpoints, servers, and email systems.

Don't miss