What’s new in OpenText EnCase Endpoint Security Cloud Edition (CE) 20.2

As data breaches continue to escalate in both their frequency and severity, it is more critical than ever for security leaders to counter with increased…

OpenText Security Cloud Team profile picture

OpenText Security Cloud Team

June 3, 20203 minutes read

As data breaches continue to escalate in both their frequency and severity, it is more critical than ever for security leaders to counter with increased monitoring and cyber defenses.

To meet this need, our newest release – OpenText™ EnCase™ Endpoint Security Cloud Edition (CE) 20.2 – now includes persistence monitoring to discover embedded threats, a new SOAR integration with Swimlane, a tighter integration with EnCase™ Endpoint Investigator for DFIR investigations, and Enterprise Endpoints which enables users to visualize agent deployment and health, enterprise coverage, and relevant details on individual endpoint operating systems.

EnCase™ Endpoint Security is the market-leading threat detection and incident response solution, enabling security teams to rapidly detect compromised endpoints and remediate non-commodity attacks. Compromised endpoints and environments can quickly and forensically be returned to a trusted state with comprehensive and surgical remediation. Security teams can further automate alert response, add context to detections with embedded threat intelligence and scoring, and completely investigate any threat that may be encountered in the modern SOC.

EnCase Endpoint Security CE 20.2 features

Persistence monitoring

Advanced threats can embed themselves long term into a network by creating compromise in the registry, which gives a cyber threat the ability to survive a system reboot. This gives the attacker an initial “foothold” into the environment, whereby they can launch additional malicious command & control activities.

Swimlane integration (SOAR) for orchestrated response

Security Orchestration & Automated Response (SOAR) technologies are increasingly important to speed and scale incident response to meet modern demands. Information Security teams can automate response with EnCase™ via pre-built Swimlane playbooks.

Integration with EnCase™ Endpoint Investigator

EnCase™ Endpoint Security is purpose-built for speed and at-scale EDR tasks. When a more detailed investigation is required, easily pass relevant information to EnCase™ Endpoint Investigator for full DFIR analysis.

Enterprise Endpoints

Quickly visualize and understand details surrounding the EnCase™ deployment, including agent health and gaps in deployment.

For more information, please visit our website.

Accelerate your upgrade and reduce risk by working with OpenText Professional Services. Let our experts work with you to assess the current environment and prepare recommendations for a successful upgrade, whether on-premises, in the OpenText™ Cloud, in other company’s clouds or in a hybrid environment. Customers who have Professional Services-led upgrades report up to 75% fewer queries to Customer Support.

Watch the launch event

Learn how OpenText delivers a modernized information infrastructure that is more agile and integrated so organizations can respond to change faster and easier than ever before.

Share this post

Share this post to x. Share to linkedin. Mail to
OpenText Security Cloud Team avatar image

OpenText Security Cloud Team

See all posts

More from the author

Dissecting IcedID behavior on an infected endpoint

Dissecting IcedID behavior on an infected endpoint

IcedID, also known as BokDot, is a banking trojan that was first discovered in 2017. It targets a victim’s financial information and it is also…

March 30, 2023 4 minutes read
Technology meets tenacity

Technology meets tenacity

Technology alone won’t defeat cybercriminals. Effective cybersecurity isn’t something you buy off the shelf, set, and forget. To secure your data, you must be proactive,…

November 3, 2022 4 minutes read
OpenText MxDR platform: a team player

OpenText MxDR platform: a team player

There’s a truism in the cybersecurity sector that says enterprise technology stacks are so large because the market demanded big-stack solutions. Convenience, fiscal constraints, and…

November 1, 2022 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.