Security

Three key aspects of being a threat hunter  

In today’s digital landscape, the role of a threat hunter has become indispensable. As cyber threats grow increasingly sophisticated, the need for professionals who can…

July 23, 2024 5 minute read
Catching threats in minutes, not days with OpenText MDR – Part 2

Catching threats in minutes, not days with OpenText MDR – Part 2

We continue the conversation with Fabian Franco, Senior Manager of Digital Forensic Incident Response (DFIR), Threat Hunting and Security Operations, OpenText, and Kevin Golas, Director…

5 minute read

Introducing OpenText EnCase Incident Response

Introducing OpenText EnCase Incident Response

Corporations are facing constant cybersecurity threats. They need to be able to respond by quickly and proactively conducting investigations that can identify a potential threat….

2 minute read

Introducing OpenText Digital Evidence Center

Introducing OpenText Digital Evidence Center

Imagine this. You’re a large police force for a major metropolitan city. You investigate thousands of cases a year.  In these investigations, officers and investigators collect mountains…

4 minute read

Announcing OpenText Security & Protection Cloud CE 21.4

Announcing OpenText Security & Protection Cloud CE 21.4

With OpenText™ Cloud Editions (CE) 21.4, OpenText is pleased to bring to market additional capabilities and offerings aimed at making the world a safer, more secure place…

3 minute read

De-risk your cybersecurity program

De-risk your cybersecurity program

Cyber resilience is no longer optional, it is an essential component of Information Management to protect the most valuable assets: data and business processes. Effective…

2 minute read

#BeCyberSmart: Detect forensically and respond rapidly

#BeCyberSmart: Detect forensically and respond rapidly

October is Cyber Awareness Month. To mark this I’m writing about a subject that is close to my heart, a subject I believe is our…

4 minute read

Machine learning in cybersecurity

Machine learning in cybersecurity

Today’s networked world makes every system an easy target for cyberattacks. Automated tools make it easier for attackers to execute successful attacks and a new…

5 minute read

Catching threats in minutes, not days with OpenText MDR – Part 1

Catching threats in minutes, not days with OpenText MDR – Part 1

Every 11 seconds there is a ransomware attack. Bad actors are targeting companies and critical infrastructure systems for their next opportunity. In many cases, they…

6 minute read

Top 5 benefits of endpoint security software

Top 5 benefits of endpoint security software

Virtually every organization today is facing a rapid increase in the number of endpoints connecting to their network. In addition to user devices – such…

9 minute read

Three MDR strategies for government CISOs to quickly detect and respond to threats

Three MDR strategies for government CISOs to quickly detect and respond to threats

The US President’s Cybersecurity Executive Order, released in May 2021, outlines “the persistent and increasingly sophisticated malicious cyber campaigns that threaten the public sector, the…

4 minute read

An integrative approach to managing data privacy

An integrative approach to managing data privacy

Authored by Douglas Stewart, Senior Director, Solutions Consulting at OpenText A few months ago, while doing some data privacy research, I was excited to learn…

4 minute read

A day in the life of evidence: Part 2

A day in the life of evidence: Part 2

Digital evidence is piling up quickly for law enforcement across the globe. In today’s challenging world of evidence management, investigators and detectives often have to access…

4 minute read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.