Newsletters




OpenText Releases Security Services that Discover Threats More Quickly  


OpenText is introducing OpenText Managed Detection and Response (MDR) Service to help enterprise customers uncover hidden risks and threats before they have a financial, legal, or reputational impact. This new service is the latest addition to the OpenText Security portfolio.

Managed services offer organizations a way to augment their security teams and improve security posture quickly and efficiently.

“Most organizations do not have the ability to effectively hunt for and eliminate cybersecurity threats within their own networks,” said OpenText CEO and CTO Mark J. Barrenechea. “The OpenText MDR Service provides 24x7 support, 365 days a year. OpenText Security analysts and threat hunters combine front-line experience with industry leading automation, AI technology and OpenText software to help organizations detect threats in real time rather than days or weeks.”

OpenText Managed Detection and Response (MDR) pairs best-in-breed technologies alongside security personnel with more than 15 years of experience working breach response investigations and malware analysis engagements.  

OpenText MDR is built around a 100% remote, cloud-based virtual security Operations Center (V-SOC) supported by machine learning and MITRE ATT&CK analytics. 

OpenText teams can ingest any log source and develop correlations between desktops, laptops, servers, firewall logs, IoT devices, Intrusion Detection System (IDS) logs, proxy logs, etc. using artificial intelligence and advanced workflows.

Threat intelligence via BrightCloud Threat Intelligence Services is integrated directly to help businesses understand the scope and impact of any security event and directly integration allows for immediate threat validation to known malware. Finally, endpoint and network technologies are integrated into the solution with people, processes, and procedures in the event of a zero-day or targeted event.

OpenText MDR Services are available now and can provide a cost-effective option to help enterprise security teams find, investigate, and eliminate threats, before they become headlines, according to the vendor.

For more information about this news, visit www.opentext.com.


Sponsors