What’s new in OpenText EnCase Endpoint Security and EnCase Endpoint Investigator Release 16 EP7

Security organizations around the globe are facing significant challenges that impede their ability to respond to security incidents. Faced with an increase in cybersecurity attacks,…

OpenText Security Cloud Team profile picture

OpenText Security Cloud Team

November 12, 20193 minutes read

Descriptive text explaining the contents of the image.

Security organizations around the globe are facing significant challenges that impede their ability to respond to security incidents. Faced with an increase in cybersecurity attacks, changes to the enterprise security landscape, and a resource and budgetary shortage, organizations must find new ways to ensure security remains job number 1.

With OpenText Release 16 EP7, we’ve provided enhancements to OpenText EnCase Endpoint Security and EnCase Endpoint Investigator to help your organization respond to threats and keep security your top priority.

EnCase Endpoint Security 6.07

With EnCase Endpoint Security 6.07, we’ve expanded the ability to detect anomalies in real-time – including 40+ new out-of-the-box anomaly detection rules – and expanded our integrations to include dynamic analysis sandbox technology.

In this release, we’re also pleased to announce Examiner Management for EnCase Endpoint Security 6.07, which enables customers to better manage endpoints deployed across the globe.

Examiner Management for Endpoint Security 6.07

With Examiner Management for Endpoint Security, you can deploy and configure EnCase examiners with rich customization options for optimized scalability and increased response speed.

Examiner Management allows users to assign examiners to specific targets, either for geographical/network bandwidth concerns or to ensure coverage for high value nodes. This feature adds DLLs and drivers to the list of artifacts monitored in real-time, improving detection and response capabilities across the enterprise. The scope of this release will also include improved UX and UI changes to provide analysts with more context – helping them identify and respond to threats quicker than ever before.

EnCase Endpoint Investigator 8.10

The latest release of EnCase Endpoint Investigator / Forensic delivers performance improvements for key forensic workflows, strengthened triage and processing capabilities and enhanced value for users of Apple devices and EnCase, among many other improvements. With this release, we’re pleased to announce OpenText Media Analyzer for EnCase Endpoint Investigator 8.10.

Media Analyzer for EnCase Endpoint Investigator 8.10

Instant automation in OpenText Media Analyzer helps you find the needle in the haystack when it comes to pictures. Media Analyzer also has advance categories built in with confidence level.

This release will also deliver on some OpenText initiatives such as replacing Oracle JDK with OpenJDK for the EnCase Lucene index engine and begin rebranding the EnCase UI from Guidance Software to OpenText.

Learn more

Learn more about OpenText Security 16 by reading our blog and visiting our website.

Accelerate your upgrade and reduce risk by working with OpenText Professional Services. Customers who have Professional Services-led upgrades report 75% fewer queries to Customer Support. Let our experts work with you to assess the current environment and prepare recommendations for a successful upgrade, whether on-premises, in the OpenText Cloud, in other company’s clouds or in a hybrid environment.

Share this post

Share this post to x. Share to linkedin. Mail to
OpenText Security Cloud Team avatar image

OpenText Security Cloud Team

See all posts

More from the author

Dissecting IcedID behavior on an infected endpoint

Dissecting IcedID behavior on an infected endpoint

IcedID, also known as BokDot, is a banking trojan that was first discovered in 2017. It targets a victim’s financial information and it is also…

March 30, 2023 4 minutes read
Technology meets tenacity

Technology meets tenacity

Technology alone won’t defeat cybercriminals. Effective cybersecurity isn’t something you buy off the shelf, set, and forget. To secure your data, you must be proactive,…

November 3, 2022 4 minutes read
OpenText MxDR platform: a team player

OpenText MxDR platform: a team player

There’s a truism in the cybersecurity sector that says enterprise technology stacks are so large because the market demanded big-stack solutions. Convenience, fiscal constraints, and…

November 1, 2022 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.