-
Threat Alerts
Dissecting IcedID behavior on an infected endpoint
IcedID, also known as BokDot, is a banking trojan that was first discovered in 2017. It targets a victim’s financial…
Read more -
Security
Technology meets tenacity
Technology alone won’t defeat cybercriminals. Effective cybersecurity isn’t something you buy off the shelf, set, and forget. To secure your…
Read more -
Security
OpenText MxDR platform: a team player
There’s a truism in the cybersecurity sector that says enterprise technology stacks are so large because the market demanded big-stack…
Read more -
Security
Stopping threats cold
Imagine NFL football before Don “Red Dog” Ettinger changed the game by “blitzing” linebackers into the opposing team’s backfield, or…
Read more -
Security
OpenText MxDR Platform: By the numbers
There’s one thing about data: it doesn’t lie. It’s either on or off, zero or one. Data protection and threat…
Read more -
Security
Cut the noise. Cue the results.
If you faced a worker shortage, wouldn’t it make sense to optimize the time of the employees you do have? …
Read more -
Security
The human dimension of cybercrime
It’s called cybercrime, but humans are at its core, and understanding how they operate is essential for combatting their actions. …
Read more -
Threat Alerts
Targeted DFIR evidence collections
During or after an incident, there may be a need for forensic analysis on the endpoints involved in a breach…
Read more -
Security
Network security: from reactive alerts to proactive threat hunting
In any security-minded organization, there are three ways to prevent or mitigate threats beyond firewalls, passwords or locks. Imagine defending…
Read more -
Security
NetSupport Remote Access Trojan (RAT) delivered through fake browser updates by SocGholish threat actors
The SocGholish campaign is suspected to be linked to the Russian threat actor known as “Evil Corp”. The threat actors…
Read more -
Product Updates
What’s new in OpenText EnCase Endpoint Investigator
August 2022: What’s new in EnCase Endpoint Investigator CE 22.3? As enterprises continue to face the challenges associated with cybersecurity…
Read more -
Product Updates
What’s new in OpenText EnCase Forensic
August 2022: What’s New with EnCase Forensic v22.3 With the release of EnCase Forensic v22.3, digital forensic investigators can now…
Read more -
Security
Building a cyber resilient and safer world
Join us for the Security Cloud Track at OpenText World EMEA 2022 As organizations continue to transform and recover from…
Read more -
Threat Alerts
Dissecting Netwire Remote Access Trojan (RAT) behavior on an infected endpoint
Netwire is a Remote Access Trojan (RAT) capable of stealing passwords, keylogging, and includes remote control capabilities. Netwire RAT has…
Read more -
Threat Alerts
Maintaining heightened cyber safety during uncertain times
Situation overview Russia’s invasion of Ukraine is a prime example of one nation employing a combination of traditional weaponry and…
Read more -
Product Updates
Introducing Bricata Network Detection & Response
Helping businesses and organizations keep operations in a trusted state In today’s digital world, enterprises and organizations of all sizes…
Read more -
Threat Alerts
Stopping Remote Access Trojans (RATs) in their tracks with OpenText MDR
In 2012, we saw the first release of the Adwind malware family which were Java-based remote access tools (RATs) called…
Read more -
Threat Alerts
Launch extended detection and response steps to manage Log4j vulnerability
Threat Hunts must include cloud, network, endpoint, log and email vectors Note: OpenText™ Security reports that there is no Log4j…
Read more -
Security
Catching threats in minutes, not days with OpenText MDR – Part 2
We continue the conversation with Fabian Franco, Senior Manager of Digital Forensic Incident Response (DFIR), Threat Hunting and Security Operations,…
Read more