News & Events

January 2022: E-Invoicing & VAT compliance updates

January 2022: E-Invoicing & VAT compliance updates

Introduction Welcome to the January 2022 edition of OpenText’s E-Invoicing Regulation update. We wish all of our clients a very happy and prosperous New Year…

January 18, 2022 8 minutes read
Supporting Society’s Biggest Challenges: Our Year in Review

Supporting Society’s Biggest Challenges: Our Year in Review

The year 2021 has been a significant one. Never before has the need to create a more sustainable, inclusive world been more relevant – as…

January 7, 2022 5 minutes read
OpenText Q3 FY22 News Announcements

OpenText Q3 FY22 News Announcements

January 2022 January 19, 2022: Faurecia Streamlines International Procurement Process with OpenText Global company enhances invoice visibility and drives efficiency with OpenText Vendor Invoice Management…

January 1, 2022 1 minute read
Log4j vulnerability explained and how to respond

Log4j vulnerability explained and how to respond

On December 10th, warnings of the zero-day vulnerability found in the Java logging library, Apache Log4j 2.x, began to emerge. Today, we know that it…

December 22, 2021 4 minutes read
Update on Micro Focus Response to “Log4j” Vulnerability

Update on Micro Focus Response to “Log4j” Vulnerability

December 15, 2021 Updates: Micro Focus is taking immediate action regarding Common Vulnerabilities and Exposures CVE-2021-44228 and CVE-2021-45046. CVE-2021-44228 Micro Focus is aware of the…

December 15, 2021 2 minutes read
Addressing the demand for qualified SAP SuccessFactors cloud practitioners

Addressing the demand for qualified SAP SuccessFactors cloud practitioners

Companies are increasingly leveraging the cloud to power modern work. Currently, the market for cloud computing is USD $371.4 billion and is expected to grow…

December 15, 2021 3 minutes read
Launch extended detection and response steps to manage Log4j vulnerability

Launch extended detection and response steps to manage Log4j vulnerability

Threat Hunts must include cloud, network, endpoint, log and email vectors Note: OpenText™ Security reports that there is no Log4j impact on its EnCase suite…

December 14, 2021 3 minutes read
Micro Focus Response on “Log4j” Vulnerability

Micro Focus Response on “Log4j” Vulnerability

Micro Focus is taking immediate action to analyze and to remediate, where appropriate, Common Vulnerabilities and Exposures (CVE-2021-44228 / Log4j also known as Logshell / Logjam),…

December 13, 2021 2 minutes read
6 key takeaways from OpenText World 2021

6 key takeaways from OpenText World 2021

With plenty of informative sessions to attend at this year’s user conference, here are six key OpenText World takeaways that sparked some meaningful conversations among…

December 9, 2021 5 minutes read
What’s new in OpenText Extended ECM for Engineering and Core for Building Information Modelling – CE 21.4

What’s new in OpenText Extended ECM for Engineering and Core for Building Information Modelling – CE 21.4

OpenText™ Extended ECM for Engineering  Extended ECM for Engineering helps you manage and control your engineering information to: Accelerate revenue  Improve external and internal collaboration to…

December 8, 2021 3 minutes read
What’s new in OpenText Core Case Management

What’s new in OpenText Core Case Management

The latest announcement by OpenText of Cloud Editions includes some great updates to OpenText™ Core Case Management. Check out the latest updates below. December 2021: What’s new…

December 6, 2021 3 minutes read
The unsung partner of innovation

The unsung partner of innovation

Maintenance is the unsung partner that enables innovation. guru madhavan In an excellent article called The Greatest Show on Earth, author Guru Madhavan makes the case that…

December 1, 2021 5 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.