Security

Navigating the Intersection of AI and Financial Risk: A Proactive Approach

Don’t miss out on the opportunity to transform your organization’s approach to data security, privacy, and governance in the age of GenAI.

April 2, 2024 3 minutes read
Maintaining heightened cyber safety during uncertain times

Maintaining heightened cyber safety during uncertain times

Situation overview Russia’s invasion of Ukraine is a prime example of one nation employing a combination of traditional weaponry and cyberattacks against another to disrupt…

March 9, 2022 4 minutes read
Announcing OpenText Cloud Editions 22.1

Announcing OpenText Cloud Editions 22.1

The last two years have forced companies and organizations of all sizes to reassess their processes and operational methods and to change their mindset about…

February 22, 2022 6 minutes read
Introducing Bricata Network Detection & Response

Introducing Bricata Network Detection & Response

Helping businesses and organizations keep operations in a trusted state  In today’s digital world, enterprises and organizations of all sizes have one thing in common…

February 22, 2022 4 minutes read
White House directive shows threat detection and response integral to a zero trust strategy

White House directive shows threat detection and response integral to a zero trust strategy

The White House, on January 26, announced a new zero-trust strategy to harden cybersecurity across federal agencies.   Shalanda Young, Acting Director of the Office of…

February 1, 2022 5 minutes read
Log4j vulnerability explained and how to respond

Log4j vulnerability explained and how to respond

On December 10th, warnings of the zero-day vulnerability found in the Java logging library, Apache Log4j 2.x, began to emerge. Today, we know that it…

December 22, 2021 4 minutes read
Catching threats in minutes, not days with OpenText MDR – Part 2

Catching threats in minutes, not days with OpenText MDR – Part 2

We continue the conversation with Fabian Franco, Senior Manager of Digital Forensic Incident Response (DFIR), Threat Hunting and Security Operations, OpenText, and Kevin Golas, Director…

December 10, 2021 5 minutes read
Introducing OpenText EnCase Incident Response

Introducing OpenText EnCase Incident Response

Corporations are facing constant cybersecurity threats. They need to be able to respond by quickly and proactively conducting investigations that can identify a potential threat….

November 23, 2021 2 minutes read
Introducing OpenText Digital Evidence Center

Introducing OpenText Digital Evidence Center

Imagine this. You’re a large police force for a major metropolitan city. You investigate thousands of cases a year.  In these investigations, officers and investigators collect mountains…

November 22, 2021 4 minutes read
Announcing OpenText Security & Protection Cloud CE 21.4

Announcing OpenText Security & Protection Cloud CE 21.4

With OpenText™ Cloud Editions (CE) 21.4, OpenText is pleased to bring to market additional capabilities and offerings aimed at making the world a safer, more secure place…

November 16, 2021 3 minutes read
De-risk your cybersecurity program

De-risk your cybersecurity program

Cyber resilience is no longer optional, it is an essential component of Information Management to protect the most valuable assets: data and business processes. Effective…

November 15, 2021 2 minutes read
#BeCyberSmart: Detect forensically and respond rapidly

#BeCyberSmart: Detect forensically and respond rapidly

October is Cyber Awareness Month. To mark this I’m writing about a subject that is close to my heart, a subject I believe is our…

October 14, 2021 4 minutes read
Machine learning in cybersecurity

Machine learning in cybersecurity

Today’s networked world makes every system an easy target for cyberattacks. Automated tools make it easier for attackers to execute successful attacks and a new…

October 11, 2021 5 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.