OpenText is a leader in Detection and Response

MITRE Engenuity released today the results of its first ATT&CK Evaluations for Managed Services. OpenText™ joins the top tier with an outstanding performance for its…

Marc St-Pierre profile picture

Marc St-Pierre

November 9, 20223 minutes read

MITRE Engenuity released today the results of its first ATT&CK Evaluations for Managed Services. OpenText™ joins the top tier with an outstanding performance for its Managed Extended Detection and Response (MxDR) service.

The evaluation, code named OilRig 2022, assessed the industry’s top sixteen Managed Detection and Response (MDR) services as well as Managed Security Services Providers (MSSP) on their ability to detect, analyze and thoroughly report on adversary behavior in response to a threat and maintain cyber resilience.

OpenText MxDR reduces noise by 97% and detects 99% of threats

OpenText MxDR successfully defended a simulated customer environment against the MITRE red team impersonating APT-39 (a.k.a. OilRig):

  • No false positives
    Throughout the evaluation, OpenText MxDR did not alert on any false positives and did not incorrectly report on any threatening behavior.
  • Reported all tactics
    Immediately, the OpenText MxDR service identified the threat actor and detected every single attack tactic within 7 minutes.
  • Top tier security expertise
    Our Security Operations Team distinguished itself by providing mature Security Operations Center (SOC) capabilities and advanced digital forensics investigations capabilities. Our methodology ensures rapid response to maintain cyber resilience.

No Noise, All Detections

OpenText achieved a perfect score in OilRig 2022 for noise reduction. In fact, OpenText did not falsely alert or create unnecessary case work for the simulated customer. Alert fatigue is a main issue with most other vendors, but not OpenText which promises 97% noise reduction. At the same time, OpenText MxDR provided exact and documented response actions to remediate the APT-39 attack. Alerts and actions were provided within minutes, even seconds in some cases, and it detected all tactics in OilRig 2022 to uncover hidden attacks.

OpenText’s capability to keep security teams focused on actual security incidents propels its Managed Extended Detection and Response (MxDR) service to the top of the list, helping customers maintain cyber resilience. Research shows that 75 percent more time is spent chasing false positives than dealing with actual security incidents. With OpenText MxDR, a fully managed service, organizations can cut the noise, cue the results.

Security Expertise First

MITRE Engenuity research found that a majority of organizations are exclusively using managed services, or a hybrid of managed services combined with in-house security operations. However, nearly half are not confident in the service technology or people.

Enters OpenText… MITRE assessed, our threat-informed defense practices are delivered from our 24x7x365 virtual security operations center staffed with threat hunters, digital forensic investigators and incident responders to manage and maintain cyber resilience for our customers.

OpenText stands out with a complete security consulting portfolio providing detection, response and remediation. Our customers need only a single vendor for their managed security services, their digital forensics and incident response (DFIR), and their risk and compliance advisory.

OilRig 2022

The MITRE team emulated the OilRig tactics and techniques, a threat actor with operations aligning to the strategic objectives of the Iranian government. OilRig has conducted operations relying on social engineering, stolen credentials, and supply chain attacks, resulting in the theft of sensitive data from critical infrastructure, financial services, government, military, and telecommunications.

OpenText showcased its threat-informed defense practices against this threat actor known for evasion and persistence techniques and its complexity. OpenText engaged in the assessment with MITRE as a simulated customer of its Managed Extended Detection and Response (MxDR). Our managed XDR complements the customer’s existing security infrastructure with OpenText technology such as BrightCloud®, OpenText™ EnCase™ and MDR Agent.

Learn how OpenText’s defended against OilRig 2022 by listening to the on-demand webinar.

Read more about OpenText MxDR.

Share this post

Share this post to x. Share to linkedin. Mail to
Marc St-Pierre avatar image

Marc St-Pierre

Marc is VP of Consulting Services for the Security + Artificial Intelligence + Linguistics & Translation practice. For more than 15 years, Marc has led services groups specialized in advanced and emerging technologies. He has lectured on semantic technologies and lead solution development such as Ai-Augmented Voice of the Customer and Magellan Search+.

See all posts

More from the author

Cybersecurity Services combat an APT with NDR

Cybersecurity Services combat an APT with NDR

Attackers linked to Iran and China are actively targeting critical infrastructure.  Both the U.S. Environmental Protection Agency and National Security Agency have requested that each…

March 28, 2024 4 minutes read
Strengthening Higher Education Institutions against evolving cyberthreats

Strengthening Higher Education Institutions against evolving cyberthreats

As cyberthreats continue to evolve, it is crucial for higher education institutions and universities to be vigilant.  Enforcing security strategies prudently designed to safeguard digital…

January 24, 2024 4 minutes read
Strengthening cyber resilience

Strengthening cyber resilience

Cyberattacks are on track to cause $10.5 trillion a year in damage by 2025. That’s a 300 percent increase from 2015 levels. A robust cybersecurity…

December 19, 2023 4 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.