Announcing OpenText Security and Protection Cloud CE 21.2

Forensic investigators and examiners are overwhelmed with the amount of evidence they must collect and examine, case logs are growing, and their investigative capacity is…

OpenText Security Cloud Team profile picture

OpenText Security Cloud Team

April 14, 20213 minutes read

Forensic investigators and examiners are overwhelmed with the amount of evidence they must collect and examine, case logs are growing, and their investigative capacity is being hampered. They need solutions that are easy to use, provide seamless workflows, and can find evidence that is difficult to uncover so that they can get to the truth faster.

EnCase has a history of court acceptance and is well-known for digging deep to find evidence other solutions can’t. In OpenText™ Cloud Editions (CE) 21.2, we continue to deliver new capabilities to customers globally.

OpenText EnCase Forensic CE 21.2

OpenText™ EnCase™ Forensic CE 21.2 not only improves the deep-dive capabilities but also simplify workflows and help make investigators more productive.

EnCase Forensic customers can now take advantage of the popular optical character recognition (OCR) capability. EnCase Forensic OCR helps investigators extract embedded text from scanned images, documents and PDFs. OCR not only helps investigators get to evidence that is hiding but also increases their productivity by automating the task, reducing the time needed to process a case and improving the efficiency of the investigation.

Also included is the ability to uncover more evidence with expanded social media artifact support and the ability to review online content parsed directly from a suspect’s browser history. Social media artifact support includes Twitter, Instagram, LinkedIn and Facebook. 

This enhanced capability allows law enforcement and government agencies to determine social connections between persons-of-interest and discover how recovered artifacts came to be, while successfully used as evidence in court.

OpenText EnCase Information Assurance CE 21.2

The newly rebranded OpenText™ EnCase™ Information Assurance CE 21.2 (formerly EnCase eDiscovery) now provides a streamlined user experience and improved user workflows through its new web application. The new user interface is released after extensive testing to ensure intuitiveness and reduced usability risks. The solution now also comes with deepened online help support.

As the workforce becomes more distributed, expanding search and collection into enterprise collaboration tools is a must. Users can now search and collect from new electronically stored information (ESI) sources such as Teams and Slack (released in CE 21.1), to preserve data in a forensically sound and legally admissible format. It captures user conversations from groups and direct chats, among others.

EnCase Information Assurance CE 21.2 is now Azure-validated and will soon join EnCase Endpoint Security, EnCase Forensic and EnCase Endpoint Investigator in the Microsoft Azure Marketplace.

OpenText EnCase Endpoint Security CE 21.2

OpenText™ EnCase™ Endpoint Security CE 21.2 now provides enhanced detection and conviction of malicious events related to Command & Control activity as well as attacks that take advantage of Windows API framework or target *nix-based operating systems.

Such comprehensive detection reduces the risk of data breaches by identifying complex attack behaviors and insider threats. EnCase Endpoint Security detects suspicious user behavior with real-time event insight. It uses Custom Filters that are aligned to the MITRE ATT&CK framework.

The product now monitors Windows Management Instrumentation (WMI) queries which are commonly leveraged in the Discovery phase of an attack. Event Timeline will now automatically show WMI queries.

EnCase Endpoint Security now embeds OpenText™ BrightCloud® Threat Intelligence Web Classification and Web Reputation services, offering URL reputation analytics, ensuring users and endpoints are safe from threats and malicious websites.

Learn more

Visit our website to learn more about the latest innovations in OpenText Security & Protection Cloud CE 21.1.

Share this post

Share this post to x. Share to linkedin. Mail to
OpenText Security Cloud Team avatar image

OpenText Security Cloud Team

See all posts

More from the author

Dissecting IcedID behavior on an infected endpoint

Dissecting IcedID behavior on an infected endpoint

IcedID, also known as BokDot, is a banking trojan that was first discovered in 2017. It targets a victim’s financial information and it is also…

March 30, 2023 4 minutes read
Technology meets tenacity

Technology meets tenacity

Technology alone won’t defeat cybercriminals. Effective cybersecurity isn’t something you buy off the shelf, set, and forget. To secure your data, you must be proactive,…

November 3, 2022 4 minutes read
OpenText MxDR platform: a team player

OpenText MxDR platform: a team player

There’s a truism in the cybersecurity sector that says enterprise technology stacks are so large because the market demanded big-stack solutions. Convenience, fiscal constraints, and…

November 1, 2022 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.