Bringing security closer to the data

OpenText is the global leader in Enterprise Information Management (EIM), and the leading provider of content services to the modern enterprise. Simply put, OpenText knows…

OpenText Security Cloud Team profile picture

OpenText Security Cloud Team

November 11, 20193 minutes read

Data protection

OpenText is the global leader in Enterprise Information Management (EIM), and the leading provider of content services to the modern enterprise. Simply put, OpenText knows how to manage information in order to deliver a competitive advantage.

OpenText also understands that security must be job number one. The company acquired Guidance Software in 2017 and with it the EnCase line of forensic security and investigation products as part of a larger strategy to provide enterprise customers with deeper insights into their data, and help to proactively manage security risks.

With cybercrime and the current threat landscape evolving rapidly, enterprise leaders understand that cybersecurity solutions are essential to good information management and critical to protecting one of their business’s most valuable assets—their enterprise data.

The best enterprise information security solutions provide deep visibility into data security and investigate potential risk across all endpoints and devices as it emerges. They also allow for greater automation and contextualization of security events for faster triage, more informed decision-making, data loss prevention and effective remediation.

Today, we are announcing a new product to does just that: OpenTextTM Content Security for EnCaseTM by Reveille. Developed with solution extension provider Reveille Software, a provider of active insight solutions for ECM and EIM content, OpenText Content Security for EnCase by Reveille helps security teams extend their visibility into IT spaces to better protect sensitive information.

The end goal of cyber-adversaries is often to breach IT environments and then locate, exfiltrate and monetize sensitive data – making the content repositories that house such sensitive data a new frontier and battleground for security teams to protect. OpenText Content Security for EnCase by Reveille continuously monitors content repositories  and archives like OpenText Documentum, Content Suite, Captiva, and InfoArchive for suspicious user behaviors associated with high-value digital assets.  Behavior analytics data, supporting threat intelligence and context are automatically fed into OpenText EnCase Endpoint Security and packaged as a security event for the Information Security team to fully assess and remediate.  This provides early indication of a potential late-stage breach or other serious security issue that should be addressed.

Too often, security teams are tasked with protecting sensitive information without any visibility into where and how information and content are managed. A targeted external attack, rogue internal account, compromised user, or malicious insider can access content repositories to edit files, corrupt information, upload malware or otherwise embed cyberthreats. Closing security blind spots associated with records and content helps security teams more confidently detect, investigate and remediate in the locations where data is stored.

With OpenText Content Security for EnCase by Reveille, security teams now have deep visibility and access into behavior-based threats within content applications and enterprise content management systems. With improved visibility, security teams can better protect their endpoints and content applications, and help detect and remediate issues before they become a breach.  This enables a posture of proactive security around an organization’s most sensitive data.

OpenText Content Security for EnCase by Reveille is available now for deployment on or off cloud and in hybrid environments. Contact us or visit our website to learn more.

Share this post

Share this post to x. Share to linkedin. Mail to
OpenText Security Cloud Team avatar image

OpenText Security Cloud Team

See all posts

More from the author

Dissecting IcedID behavior on an infected endpoint

Dissecting IcedID behavior on an infected endpoint

IcedID, also known as BokDot, is a banking trojan that was first discovered in 2017. It targets a victim’s financial information and it is also…

March 30, 2023 4 minutes read
Technology meets tenacity

Technology meets tenacity

Technology alone won’t defeat cybercriminals. Effective cybersecurity isn’t something you buy off the shelf, set, and forget. To secure your data, you must be proactive,…

November 3, 2022 4 minutes read
OpenText MxDR platform: a team player

OpenText MxDR platform: a team player

There’s a truism in the cybersecurity sector that says enterprise technology stacks are so large because the market demanded big-stack solutions. Convenience, fiscal constraints, and…

November 1, 2022 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.