OpenText Expands Security Cloud Solutions

OpenText Security Cloud Powers and Protects Businesses

OpenText unveils new threat intelligence technology and other security advancements

OpenText announced an expanded suite of security solutions to address the heightened state of cyber security in today’s vulnerable world. With OpenText, organisations of every size can protect their data and systems against evolving threats. OpenText has expanded its security offerings with new technology and increased capabilities that enable businesses to confidently power and protect information continuously at the data, application, infrastructure, and edge layers with intelligence and insights across the perimeter and endpoints.

“With security risks escalating worldwide and a persistent state of evolving threats, compromises are inevitable, and security remains job number one. Through our breadth of OpenText Security Cloud, we make it easier for businesses to increase their cyber resilience posture and protect themselves against threats. And if a vulnerability, unfortunately, leads to a breach, our solutions enable quick detection, response, and recovery to minimise disruption,” said Mark J. Barrenechea, CEO and CTO, OpenText.

OpenText Security Solutions include new patent-pending technology:

  • DNS Leak Prevention is a new technology that stops rogue DNS requests. This patent-pending innovation leverages the power of BrightCloud Threat Intelligence to identify and block vulnerabilities exposed through DNS, including tunnelling and data exfiltration attacks. The addition of Leak Prevention to Webroot DNS Protection provides security operations with more robust and more accurate control of DNS despite the challenges presented by encrypted DNS such as DoH (DNS over HTTPS), ensuring users stay protected.
  • OpenText Managed Extended Detection and Response (MxDR) is a 100% remote, cloud-based Virtual Security Operations Center supported by Machine Learning and aligned to the MITRE ATT&CK framework. Using AI, advanced workflows, and built-in threat intelligence, it detects hidden threats across all IT vectors in real-time. OpenText MxDR is now available globally, either directly or through OpenText’s global network of security partners, enabling enterprises and organisations to discover and respond to threats faster.
  • Bricata Network Detection and Response (NDR) empowers security teams to lead an informed and proactive defence and response strategy by eliminating network blind spots through unparalleled visibility into network traffic. Recently enhanced with centralised management and investigation capability for Bricata Management, the system allows for a unified view for large enterprises and MSSP customers across distributed environments.
  • OpenText EnCase Endpoint Security has recently been awarded a patent for its powerful approach to threat detection. This patent confirms the unique ability to leverage Indicators-of-Compromise and behavioural techniques to build and modify detection rules representing complex security definitions.

The OpenText Security Cloud helps companies modernise, power, and protect their cloud environments, networks, endpoints, servers, and email systems.