OpenText MxDR Platform: By the numbers

There’s one thing about data: it doesn’t lie. It’s either on or off, zero or one.  Data protection and threat remediation are like that, too….

OpenText Security Cloud Team profile picture

OpenText Security Cloud Team

October 28, 20224 minutes read

There’s one thing about data: it doesn’t lie. It’s either on or off, zero or one. 

Data protection and threat remediation are like that, too. The numbers tell the tale, and OpenTextTM MxDR has some impressive ones: 

Detection rate: 99% 

Utilizing our cloud-based SOC—supported by machine learning and MITRE ATT&CK analytics—OpenText’s MxDR provides comprehensive 24x7x365 monitoring that leaves no corner of your IT infrastructure unseen. 

Our next-generation security information and event management (SIEM) system can ingest any log source, leading to correlations between desktops/laptops, servers, firewall logs, IoT devices, intrusion detection system logs, proxy logs, and more.  

OpenText’s MxDR can completely understand the scope and impact of any security event. We deploy 500+ detection sets within your environment, and combine these with more than 285 million sensors across the public Internet, ensuring you real-time, multi-point threat detection. Employing our deep understanding of the threats, techniques, and procedures (TTPs) associated with cyber criminals, we can see anomalous activity in any environment, then sweep through all our client’s data to make sure it doesn’t exist elsewhere. Once OpenText MxDR identifies TTPs related to a new malware that’s targeting a particular environment we can apply that TTP to all our clients and notify them immediately.  

Applying advanced artificial intelligence and workflows, OpenText continuously develops custom content in its SIEM, enabling you to stay in front of bad actors, whoever they are. 

Mean time to detection: <7 minutes 

Bad actors move fast, and the damage malware can do can cost you irreversible down time and a massive impact to your bottom line and reputation.  

Our advanced threat intelligence allows correlation between data sets of known malicious files and data points identified from ingested log sources. Having threat intelligence directly integrated allows for immediate threat validation to known malware. In addition endpoint and network technologies are integrated into the solution with people, processes, and procedures in the event of a zero-day or targeted event.  

OpenText’s MxDR finds trouble fast. 

For example, OpenText engaged with a new client and applied our TTPs. We immediately identified 412 Russian IP addresses that were attacking from a Remote Desktop Protocol that was open to the Internet. The customer wanted to deploy additional agents for even more visibility, and within minutes we were able to see how the attackers were affecting other networks and begin mitigating risk for our client. 

Overall, our active monitoring and intelligence-based detection of the latest threats delivers a <7 minute mean-time-to-detection rate. 

Zero false positives 

OpenText’s MxDR uses unmatched security workflows that reduce alert and event noise with zero false positives. 

Imagine what your analysts and other security personnel could accomplish if they had more time to focus on patching, upgrades, configurations, etc.  

False positives are mislabeled security alerts, indicating there is a threat when, in actuality, there isn’t. These false/non-malicious alerts increase noise for your already under-resourced security teams and can include software bugs, poorly written software, or unrecognized network traffic. If you’re getting more than you can handle, chances are you need better threat detection, with workflows that can separate noise from business as usual. 

OpenText’s MxDR combines industry-leading technology with highly experienced security specialists. Our advanced understanding of popular TTPs leads us to faster time to value for you, and unparalleled identification and remediation of risks.  

We continuously improve our detection and response capabilities, and build advanced algorithms for threat modelling. The result is our industry-leading zero false positives, that’s time saved you can put to use elsewhere. 

Share this post

Share this post to x. Share to linkedin. Mail to
OpenText Security Cloud Team avatar image

OpenText Security Cloud Team

See all posts

More from the author

Dissecting IcedID behavior on an infected endpoint

Dissecting IcedID behavior on an infected endpoint

IcedID, also known as BokDot, is a banking trojan that was first discovered in 2017. It targets a victim’s financial information and it is also…

March 30, 2023 4 minutes read
Technology meets tenacity

Technology meets tenacity

Technology alone won’t defeat cybercriminals. Effective cybersecurity isn’t something you buy off the shelf, set, and forget. To secure your data, you must be proactive,…

November 3, 2022 4 minutes read
OpenText MxDR platform: a team player

OpenText MxDR platform: a team player

There’s a truism in the cybersecurity sector that says enterprise technology stacks are so large because the market demanded big-stack solutions. Convenience, fiscal constraints, and…

November 1, 2022 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.