skip to main content

OpenText Security Cloud Powers and Protects Businesses

OpenText unveils new threat intelligence technology and other security advancements at RSA Conference, June 6-9, 2022

Waterloo, ON – 2022-6-3 – OpenText™ (NASDAQ: OTEX), (TSX: OTEX), a global leader in information management, today announced an expanded suite of security solutions to address the heightened state of cyber security in today’s vulnerable world. With OpenText, organizations of every size can protect their data and systems against evolving threats. OpenText is showcasing new and enhanced security offerings that strengthen cyber resilience for SMBs, government agencies, and enterprises at this year’s RSA Conference in San Francisco at booths #4214, #4221 and #1535.

Real-time threat intelligence is an essential component of a business’s cyber resilience strategy. Further to the findings from the 2022 BrightCloud Threat Report, new quarterly findings released today from BrightCloud® Threat Intelligence show:

  • 1122% increase in phishing in the first quarter of 2022 compared to 2021 Q1 phishing numbers, indicating a buck in the trend of hackers taking holiday in Q1;
  • For the first time, Instagram broke into the top five most impersonated brands for phishing, demonstrating increased targeting of younger users; and
  • 36.1% reduction in malware encounters for customers using both endpoint and DNS protection versus only endpoint protection, reinforcing the added efficacy benefit of securing DNS and using layered security.
To ensure cyber resilience, organizations must deploy strong, multi-layered security and data protection policies to prevent, respond, and quickly recover from threats. OpenText has expanded its security offerings with new technology and increased capabilities that enable businesses to confidently power and protect information continuously at the data, application, infrastructure, and edge layers with intelligence and insights across the perimeter and endpoints.

“With security risks escalating worldwide and a persistent state of evolving threats, compromises are inevitable, security remains job number one,” said Mark J. Barrenechea, OpenText CEO and CTO. “Through our breadth of OpenText Security Cloud, we make it easier for businesses to increase their cyber resilience posture and protect themselves against threats. And if a vulnerability unfortunately leads to a breech, our solutions enable quick detection, response, and recovery to minimize disruption.”

“Texas Tech University Health Sciences Center, (TTUHSC), a large medical school serving more than 100 counties in the western portion of Texas, needed a trusted partner to help us protect our operations from cyberattacks. OpenText MxDR has been responding to our needs effectively and because it is a 24X7X365 service, our experience has been seamless,” said TTUHSC, ISO, Lane Timmons.

OpenText Security Solutions include new patent pending technology:
  • DNS Leak Prevention is a new technology that stops rogue DNS requests. This patent-pending innovation leverages the power of BrightCloud Threat Intelligence to identify and block vulnerabilities exposed through DNS including tunneling and data exfiltration attacks. The addition of Leak Prevention to Webroot DNS Protection provides security operations stronger and more accurate control of DNS despite the challenges presented by encrypted DNS such as DoH (DNS over HTTPS), ensuring users stay protected
  • OpenText™ Managed Extended Detection and Response (MxDR) is a 100% remote, cloud-based Virtual Security Operations Center supported by Machine Learning and aligned to the MITRE ATT&CK framework. Using AI, advanced workflows, and built-in threat intelligence, it detects hidden threats across all IT vectors in real-time. OpenText MxDR is now available globally, either directly or through OpenText’s global network of security partners, enabling enterprises and organizations to discover and respond to threats faster.
  • Bricata Network Detection and Response (NDR) empowers security teams to lead an informed and proactive defense and response strategy by eliminating network blind spots through unparalleled visibility into network traffic. Recently enhanced with centralized management and investigation capability for Bricata Management, the system allows for a unified view for large enterprises and MSSP customers across distributed environments.
  • OpenText EnCase Endpoint Security has recently been awarded a patent for its powerful approach to threat detection. This patent confirms the unique ability to leverage Indicators-of-Compromise and behavioral techniques to build and modify detection rules representing complex security definitions.

The OpenText Security Cloud helps companies modernize, power, and protect their cloud environments, networks, endpoints, servers, and email systems.

Join us at RSA Conference, June 6-9, 2022.

About OpenText
OpenText, The Information Company™, enables organizations to gain insight through market leading information management solutions, powered by OpenText Cloud Editions. For more information about OpenText (NASDAQ: OTEX, TSX: OTEX) visit opentext.com.

Connect with us:
OpenText CEO Mark Barrenechea’s blog
Twitter | LinkedIn

Certain statements in this press release may contain words considered forward-looking statements or information under applicable securities laws. These statements are based on OpenText's current expectations, estimates, forecasts and projections about the operating environment, economies and markets in which the company operates. These statements are subject to important assumptions, risks and uncertainties that are difficult to predict, and the actual outcome may be materially different. OpenText's assumptions, although considered reasonable by the company at the date of this press release, may prove to be inaccurate and consequently its actual results could differ materially from the expectations set out herein. For additional information with respect to risks and other factors which could occur, see OpenText's Annual Report on Form 10-K, Quarterly Reports on Form 10-Q and other securities filings with the SEC and other securities regulators. Unless otherwise required by applicable securities laws, OpenText disclaims any intention or obligations to update or revise any forward-looking statements, whether as a result of new information, future events or otherwise.

Copyright © 2022 OpenText. All Rights Reserved. Trademarks owned by OpenText. One or more patents may cover this product(s). For more information, please visit https://www.opentext.com/patents.

Further information:

Jaclyn Atwood-Powell
OpenText
publicrelations@opentext.com

Julie Dearing
OpenText Security Solutions
jdearing@opentext.com
713-201-9000