Cut the noise. Cue the results.

If you faced a worker shortage, wouldn’t it make sense to optimize the time of the employees you do have?  According to the latest report…

OpenText Security Cloud Team profile picture

OpenText Security Cloud Team

October 27, 20223 minutes read

If you faced a worker shortage, wouldn’t it make sense to optimize the time of the employees you do have? 

According to the latest report by the World Economic Forum1, the gap between supply and demand for cybersecurity professionals around the world stands at three million people. 

While optimists might point to a decline in unfilled cybersecurity jobs—the estimate stood at 3.5 million in recent years—others look further down the road and shake their heads at a projection by Cybersecurity Ventures that says there will still be around 3.5 million positions going begging in 20252

So, considering that ongoing shortfall, how effectively are organizations using the cybersecurity personnel who find their way into the security operations center (SOC)? 

The answer: Not very. 

Defeating the SOC time thief. 

The Ponemon Institute found that the average security analyst spends one-quarter of his/her time chasing false positives and sifting through erroneous security alerts or false indicators. It’s estimated SOCs waste an average of 10,000 hours and some $500,000 annually on validating unreliable and incorrect vulnerability alerts.  

Look beyond the SOC itself and the amount of time wasted on false positives appears truly staggering. Research conducted by the Enterprise Strategy Group3 indicates that 75 percent of businesses spend as much, or more, time chasing false positives as they do dealing with actual security incidents. 

There’s no question false positives waste both time and resources; even worse they distract your team from focusing on real threats. 

How do we define “false positives” in this context? 

Separating noise from reality. 

False positives are mislabeled security alerts, indicating there is a threat when, in actuality, there isn’t. These false/non-malicious alerts increase noise for already under-resourced security teams and can include software bugs, poorly written software, or unrecognized network traffic. 

If you’re getting more than you can handle, chances are you need better threat detection, with workflows that can separate noise from business as usual. 

OpenText’s MxDR combines industry-leading technology with highly experienced security specialists. We understand threat actors and their tactics, techniques, and procedures (TTPs)—leading us to faster time to value for you, and unparalleled identification and remediation of risks.  

OpenTextTM invests continuously into improving our detection and response capabilities, and building advanced algorithms for threat modelling. 

The result is a zero false positives. That’s time saved you can put to use elsewhere.  

Dividends that matter. 

OpenText’s workflows are unmatched in our industry. Our processes and ability to correlate data effectively are strengths that pay direct dividends to you, including: 

  • AI-powered threat detection 
  • Unparalleled 99 percent detection rate 
  • Award-winning threat detection 
  • Zero false positives

Reduction of event noise and alerts saves analyst time, provides confidence in your findings, and improves threat identification accuracy. 

Building safer infrastructures 

But our job doesn’t end when we identify an actual threat. Rather than simply handing the problem back to you, OpenText’s experts go deep to truly understand the nature of the threat. Not only do we snuff out the immediate threat, we apply what we’ve discovered to our TTPs, and use what we’ve learned to make data storage, movement, and use safer for all legitimate enterprises. 

When resources are scarce, and required for other tasks, OpenText provides the tools, skills, and experience you need. 

Let us focus on your infrastructure. You focus on your business. 

Share this post

Share this post to x. Share to linkedin. Mail to
OpenText Security Cloud Team avatar image

OpenText Security Cloud Team

See all posts

More from the author

Dissecting IcedID behavior on an infected endpoint

Dissecting IcedID behavior on an infected endpoint

IcedID, also known as BokDot, is a banking trojan that was first discovered in 2017. It targets a victim’s financial information and it is also…

March 30, 2023 4 minutes read
Technology meets tenacity

Technology meets tenacity

Technology alone won’t defeat cybercriminals. Effective cybersecurity isn’t something you buy off the shelf, set, and forget. To secure your data, you must be proactive,…

November 3, 2022 4 minutes read
OpenText MxDR platform: a team player

OpenText MxDR platform: a team player

There’s a truism in the cybersecurity sector that says enterprise technology stacks are so large because the market demanded big-stack solutions. Convenience, fiscal constraints, and…

November 1, 2022 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.