Announcing OpenText Security & Protection Cloud CE 21.3

Headline-making events like SolarWinds, Colonial Pipeline, and JBS have exposed a major vulnerability for security teams – a lack of resources to effectively detect and…

OpenText Security Cloud Team profile picture

OpenText Security Cloud Team

July 20, 20213 minutes read

Headline-making events like SolarWinds, Colonial Pipeline, and JBS have exposed a major vulnerability for security teams – a lack of resources to effectively detect and respond to security threats before they become serious breaches. OpenText™ Managed Detection and Response (OpenText MDR) offers organizations a way to augment their security teams and improve security posture to help uncover hidden risks and threats before they have a financial, legal, or reputational impact.

The ransomware attack on Colonial Pipeline was yet another wake-up call for critical infrastructure and supply chains to rethink their approach for securing operations. In the past twelve months, ransomware has disrupted operations for several organizations across the globe.

The most recent of these attacks was against JBS, the largest meat processing company in the world.

The attack on JBS was caused by the execution of ransomware in their network environment, and has been attributed to the REvil, aka Sodinokibi family of malware.

OpenText MDR combines best-in-breed technologies alongside security personnel with 15+ years of experience working breach response investigations and malware analysis engagements. It supports users globally by continuously gathering insights on the most recent tactics, techniques, and procedures (TTP’s) used by threat actors.

It delivers up to 99% detection rate of unknown threats; mean-time-to-detection of less than 30 minutes; and up to 97% reduction in event noise and false positive alerts. OpenText MDR can be delivered and activated for customers under 48 hours.

Reaching deeper for evidence in enterprise investigations

 OpenText™ EnCase™ Endpoint Investigator CE 21.3 delivers efficient evidence collection, with in-depth analysis and reporting capabilities, across a limitless number of endpoints in a single, intuitive solution.

It brings features to enterprise investigators that help improve efficiency, such as more quickly being able to access detailed activity on social media platforms, identify evidence categories and types, and summarize where evidence is hiding. This accelerates the processing of relevant evidence and provides visibility into a timeline of where the most potentially relevant evidence is hiding.

EnCase CE 21.3 builds upon the social media artifact enhancements delivered in CE 21.2, taking it a step further by collecting artifacts directly from cloud-based collaboration and storage applications including MS Teams, Amazon S3, Dropbox and Box. 

This feature provides investigators with the ability to look past what is stored on the hard drive and dive deeper into the suspect’s online activity to identify evidence that may be relevant to the case.

EnCase Endpoint Investigator helps investigators get to the truth faster.

Visit our website to learn more.

Accelerate your upgrade and reduce risk by working with OpenText Professional Services. Let our experts work with you to assess the current environment and prepare recommendations for a successful upgrade, whether on-premises, in the OpenText Cloud, in other company’s clouds or in a hybrid environment.

Share this post

Share this post to x. Share to linkedin. Mail to
OpenText Security Cloud Team avatar image

OpenText Security Cloud Team

See all posts

More from the author

Dissecting IcedID behavior on an infected endpoint

Dissecting IcedID behavior on an infected endpoint

IcedID, also known as BokDot, is a banking trojan that was first discovered in 2017. It targets a victim’s financial information and it is also…

March 30, 2023 4 minutes read
Technology meets tenacity

Technology meets tenacity

Technology alone won’t defeat cybercriminals. Effective cybersecurity isn’t something you buy off the shelf, set, and forget. To secure your data, you must be proactive,…

November 3, 2022 4 minutes read
OpenText MxDR platform: a team player

OpenText MxDR platform: a team player

There’s a truism in the cybersecurity sector that says enterprise technology stacks are so large because the market demanded big-stack solutions. Convenience, fiscal constraints, and…

November 1, 2022 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.