Share

OpenText solutions combat evolving threats and provide greater peace of mind for organizations of all sizes

Real-time threat intelligence is an essential component of a company's cyber resilience strategy. To ensure this tactic, organizations must implement security policies and strong multi-layered data protection to quickly prevent, respond, and recover from threats.  

OpenText (NASDAQ: OTEX), (TSX: OTEX) has expanded its security offerings with new technologies and enhanced Security Cloud capabilities, all for businesses to continuously deliver and protect their documents at the data, application, infrastructure, and edge layers with intelligence and insights across the perimeter and endpoints. 

The expansion of the portfolio of the leading global information management company addresses the heightened state of cybersecurity around vulnerability that the world has presented. according to BrightCloud® Threat Intelligence, there was a 1122% increase in phishing in Q1 2022 compared to the same period last year, indicating the trend of hackers “taking a vacation” in the first three months of the year. 

Another data points out that, for the first time, Instagram entered the Top Five of the most personified brands for phishing, placing younger users as main targets. There was also a 36.1% reduction in malware encounters for customers using endpoint and DNS protection versus those using just endpoint protection, reinforcing the added effectiveness benefit of securing DNS and using layered security. 

“With risks increasing worldwide and a persistent state of evolving threats, security remains the number one task,” comments Mark J. Barrenechea, CEO and CTO of OpenText. He says the breadth of the OpenText Security Cloud has made it easier for companies to increase their cyber resilience posture and protect against threats. “And if a vulnerability unfortunately finds a place, our solutions enable rapid detection, response and recovery to minimize disruption.” 

Data protection and remote security

OpenText security solutions enable organizations of all sizes to protect their data and systems from evolving threats such as DNS Leak Prevention, a new technology that prevents unauthorized DNS requests. This patent-pending innovation leverages the power of BrightCloud Threat Intelligence to identify and block vulnerabilities exposed through DNS, including tunneling attacks and data exfiltration. 

OpenText™ Managed Extended Detection and Response (MxDR) is a cloud-based remote 100% Virtual Security Operations Center supported by Machine Learning and aligned to the MITER ATT&CK framework. Using AI, advanced workflows and built-in threat intelligence, it detects hidden threats across all IT vectors in real time. MxDR is now available globally, either directly or through OpenText's global network of security partners, enabling businesses and organizations to discover and respond to threats faster. 

And to empower security teams to lead an informed and proactive defense and response strategy, the Bricata Network Detection and Response (NDR)​ eliminates network blind spots through unparalleled visibility into network traffic. Newly enhanced with centralized management and probe capability for Bricata Management, the system enables a unified view for large enterprises and MSSP customers in distributed environments.

quick access

en_USEN