Announcing OpenText Security & Protection Cloud CE 21.4

With OpenText™ Cloud Editions (CE) 21.4, OpenText is pleased to bring to market additional capabilities and offerings aimed at making the world a safer, more secure place…

OpenText Security Cloud Team profile picture

OpenText Security Cloud Team

November 16, 20213 minutes read

With OpenText™ Cloud Editions (CE) 21.4, OpenText is pleased to bring to market additional capabilities and offerings aimed at making the world a safer, more secure place by finding the truth in data. Our goal is to help our customers, whether they be law enforcement, government agencies, corporate investigators or partners in the security industry, find the truth faster, reduce their case backlogs, improve case closure rates, provide proactive protection against modern threats and reduce the resource constraints placed on their respective organizations. CE 21.4 includes the following highlights: 

  • New OpenText™ EnCase™ Endpoint Investigator features aimed at enhanced performance, finding evidence no matter where it hides and facilitating deployment in the cloud 
    • enhanced connections and configuration between EnCase and the endpoints 
    • enhanced stability for NTFS 
    • the ability to login to the EnCase management portal with their Windows credentials and a browser 
    • support for IBMZ and Linus ARM64 operating systems 
  • New OpenText™ EnCase™ Forensic features aimed at following the digital footprint of a suspect, enhancing the evidence processing process and optimizing deployment with the cloud. 
    • collection of cloud-based artifacts from Twitter, Facebook, Instagram and Microsoft Azure Blobs. 
    • right-click processing, allowing investigators to quickly being an evidence processing job on specific pieces of evidence in a case versus the entire evidence file 
    • support for Microsoft Azure ARM template 
    • EnCase license activation on Azure virtual machines 
  • Launch of Digital Evidence Center, our new digital evidence management solution aimed at improving the efficiency of the evidence management process by combining complete evidence chain of custody with evidence ingestion, storage, search, analysis, and reporting capabilities, delivering collaborative case management of rich-media evidence, forensic evidence, and document evidence 
  • Launch of our new EnCase Incident Response solution, helping organizations identify threats sooner and get to the root-cause faster.  EnCase Incident Response delivers a comprehensive solution that provides threat identification and digital forensic incident response (DFIR) capabilities.  With EnCase Incident Response, organizations can save time and money by taking control of their incident response workflow. 
  • BrightCloud Threat Intelligence Service, the OpenText™ Cloud Service Intelligence (CSI) solution, now covers 1,000+ applications, enabling partners to enforce cloud application policies by classifying their purpose, and controlling access based on application group, name, and the specific action being performed. Additionally, the solution provides reputation scores to help assess data risk and compliance for cloud applications. 

For more information, we invite you to visit our website at security.opentext.com.  

Share this post

Share this post to x. Share to linkedin. Mail to
OpenText Security Cloud Team avatar image

OpenText Security Cloud Team

See all posts

More from the author

Dissecting IcedID behavior on an infected endpoint

Dissecting IcedID behavior on an infected endpoint

IcedID, also known as BokDot, is a banking trojan that was first discovered in 2017. It targets a victim’s financial information and it is also…

March 30, 2023 4 minutes read
Technology meets tenacity

Technology meets tenacity

Technology alone won’t defeat cybercriminals. Effective cybersecurity isn’t something you buy off the shelf, set, and forget. To secure your data, you must be proactive,…

November 3, 2022 4 minutes read
OpenText MxDR platform: a team player

OpenText MxDR platform: a team player

There’s a truism in the cybersecurity sector that says enterprise technology stacks are so large because the market demanded big-stack solutions. Convenience, fiscal constraints, and…

November 1, 2022 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.