Announcing OpenText Security Cloud Edition (CE) 20.2

In today’s cloud-focused market, it’s essential that security and forensic solutions facilitate cyber resilience with a focus on total endpoint protection and the collection of…

Security Center of Excellence profile picture

Security Center of Excellence

April 8, 20202 minutes read

In today’s cloud-focused market, it’s essential that security and forensic solutions facilitate cyber resilience with a focus on total endpoint protection and the collection of potentially relevant evidence in a forensically sound manner.

The latest enhancements to the OpenText™ Security Suite in OpenText Cloud Editions (CE) 20.2 illustrate this approach by facilitating the acquisition of data from Apple computers with a T2 chip and Microsoft® OneDrive cloud, streamlined integration between OpenText™ EnCase™ Endpoint Security and OpenText™ EnCase™ Endpoint Investigator, and the use of OpenText™ Tableau TX1 Forensic Imager on networks locked down with 802.1X network access controls.

Access data on Apple Computers with T2 Chip

Use the EnCase Agent in EnCase Forensic and Endpoint Investigator to remotely preview and acquire data from Apple computers equipped with a T2 Security chip.

OneDrive Connector

Available for EnCase eDiscovery, Forensic, and Endpoint Investigator, collect data from Microsoft OneDrive cloud and on-premise storage accounts for eDiscovery or digital forensic investigations

Modernized Web Interface Beta Release

A new and improved EnCase eDiscovery web interface that provides a modern and intuitive user experience with functional, beta implementations of Legal Hold and Jobs workflow ready for customer validation and usability testing

Streamlined Integration between EnCase Endpoint Security and Endpoint Investigator

Unify the incident response and forensic examination process with automated case creation in EnCase Endpoint Security. The file collection wizard streamlines the triage process by bringing the EnCase Endpoint Investigator case creation process directly into the security dashboard workflow.

Use TX1 on secure 802.1X networks

TX1 can now be used on networks locked down with 802.1X network access control policies. 802.1X support is required by some forensic labs, government agencies, and corporations.

Learn more

Make decisions confidently and defensibly with EnCase Forensic, Endpoint Investigator and EnCase Mobile Investigator, an SC Award winner for Best Computer Forensic Solution for 10 straight years! Learn more about OpenText Security Cloud Editions (CE) 20.2 by visiting our website.

Watch the livestream launch event

Learn how OpenText delivers a modernized information infrastructure that is more agile and integrated so organizations can respond to change faster and easier than ever before.

Share this post

Share this post to x. Share to linkedin. Mail to
Security Center of Excellence avatar image

Security Center of Excellence

See all posts

More from the author

Threat alerts

Threat alerts

December 2021 December 14, 2021: Log4j Summary: Top US cybersecurity officials have warned of the zero-day vulnerability found in the Java logging library Apache Log4j….

June 3, 2021 1 minute read
Lessons from the SolarWinds attack: How to protect your business

Lessons from the SolarWinds attack: How to protect your business

By the time it was discovered in December, the SolarWinds cyber attack had evaded the security defenses of and penetrated at least 18,000 government agencies,…

March 25, 2021 5 minutes read
The HAFNIUM Attack on the on-premises Microsoft Exchange Server

The HAFNIUM Attack on the on-premises Microsoft Exchange Server

On March 2, Microsoft announced that its on-premises Exchange Server had experienced multiple 0-day exploits. Microsoft commented: “In the attacks observed, the threat actor used…

March 18, 2021 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.