Building a cyber resilient and safer world

Join us for the Security Cloud Track at OpenText World EMEA 2022 As organizations continue to transform and recover from the pandemic, security teams must…

OpenText Security Cloud Team profile picture

OpenText Security Cloud Team

May 30, 20223 minutes read

Join us for the Security Cloud Track at OpenText World EMEA 2022

As organizations continue to transform and recover from the pandemic, security teams must adapt to an ever-expanding threat landscape. Organizations must consider the IT and security implications of a remote workforce as employees move to remote and hybrid environments. Securing remote workers is critical to reducing the risk of a data breach, expensive downtime and potential reputational and financial damages.

An organization gets hit with a ransomware attack every 11 seconds, and according to the European Union Agency for Cybersecurity (ENISA), the average ransomware fee has doubled. ENISA lists ransomware, malware, crypto-jacking, email attacks, and data breaches among the top cyberthreats in the EU.

At the same time, there is a frightening uptick in the number of internet crimes and criminal investigations. According to the FBI’s 2021 Internet Crime Report, the FBI Internet Crime Complaint Center saw a record 847,376 complaints in 2021, representing a 7% increase from the prior year. Digital forensic examiners need fast, reliable technology and hardware to reduce their case backlogs and speed up their investigations.

Join us at OpenText World EMEA 2022 to stay up to date on the latest trends in digital investigations and security from OpenText customers. Discover how organizations and government agencies of all sizes are tackling the latest threats and maintaining a heightened cybersecurity state during times of uncertainty.

Hear from OpenText experts to discuss innovative use cases, the latest threat intelligence report and more! Register today to gain access to the following security and digital investigation session topics:

  • Do you know what is hiding within your network? Learn how to take a proactive approach to find threats and best practices for building a cyber resilient organization.
  • Get a glimpse into the latest 2022 BrightCloud Threat Report and our discoveries and analysis of threat activity over the past year to equip you with the knowledge you need to stay resilient against modern threats now and in the future.
  • Learn how customers are innovating their approach to threat detection and response using EnCase Endpoint Security’s lightweight agent to help address the latest security challenges surrounding attacks on IoT and critical infrastructure.
  • Find out how organizations and law enforcement agencies can rapidly capture forensic images and speed up their operations with Tableau Forensic.
  • Learn how to build simplified workflows and conduct seamless enterprise investigations with EnCase Endpoint Investigator.

In addition to the sessions, you will have the opportunity to meet up with the Bricata Network Detection and Response team and to join OpenText security experts for a Cyber Wednesday session to discuss the latest security news and product features.

Make sure to join us for the track keynote on eliminating digital blind spots with OpenText Security. In this OpenText World EMEA Security keynote, OpenText VP Strategic Development Anthony Di Bello, and Director Security Product Management Paul O’Hagan will discuss the impact of this evolution, and you will hear how customers are rising to meet these challenges, and what OpenText Security is doing to ensure a safer, more secure world. The time is now to take a proactive approach and gain a secure information advantage.

OpenText™ Security solutions help find information no matter where it is buried to effectively conduct investigations, manage risks, and respond to incidents. Register today to learn how customers are making the most out of their OpenText Security products and solutions.

Share this post

Share this post to x. Share to linkedin. Mail to
OpenText Security Cloud Team avatar image

OpenText Security Cloud Team

See all posts

More from the author

Dissecting IcedID behavior on an infected endpoint

Dissecting IcedID behavior on an infected endpoint

IcedID, also known as BokDot, is a banking trojan that was first discovered in 2017. It targets a victim’s financial information and it is also…

March 30, 2023 4 minutes read
Technology meets tenacity

Technology meets tenacity

Technology alone won’t defeat cybercriminals. Effective cybersecurity isn’t something you buy off the shelf, set, and forget. To secure your data, you must be proactive,…

November 3, 2022 4 minutes read
OpenText MxDR platform: a team player

OpenText MxDR platform: a team player

There’s a truism in the cybersecurity sector that says enterprise technology stacks are so large because the market demanded big-stack solutions. Convenience, fiscal constraints, and…

November 1, 2022 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.