OpenText, a global leader in information management announced an expanded suite of security solutions to address today's vulnerable world's heightened state of cyber security. OpenText, can assist firms of all sizes to prevent their data and systems from ever-changing attacks.
A company's cyber resilience strategy must include threat intelligence that is updated in real-time. In addition to the findings from the BrightCloud Threat Report for 2022, new quarterly results from BrightCloud Threat Intelligence released show:
- In the first quarter of 2022, there was an 1122 percent increase in phishing compared to the first quarter of 2021, indicating a reversal of the trend of hackers taking a break in the first quarter.
- Instagram cracked the top five most imitated brands for phishing for the first time, indicating increased targeting of younger users.
- 36.1 percent reduction in malware encounters for customers using both endpoint and DNS protection versus only endpoint protection, demonstrating the added efficacy of securing DNS and using layered security.
Companies must develop strong and multi-layered privacy and protection methods to protect, respond to, and quickly recover from cyber threats in order to ensure cyber resilience. With new technology and increased capabilities, OpenText has expanded its security offerings to enable and empower businesses to power and protect information continuously at the data, application, infrastructure, and edge layers with powerful intelligence and insights across the perimeter and endpoints.
"With security risks escalating worldwide and a persistent state of evolving threats, compromises are inevitable, and security remains job number one. Through our breadth of OpenText Security Cloud, we make it easier for businesses to increase their cyber resilience posture and protect themselves against threats. And if a vulnerability, unfortunately, leads to a breach, our solutions enable quick detection, response, and recovery to minimize disruption," said Mark J. Barrenechea, OpenText CEO and CTO.
The new patent-pending technology is included in OpenText Security Solutions:
- DNS Leak Prevention is a new technology that prevents rogue DNS requests from being sent. This patent-pending innovation uses BrightCloud Threat Intelligence to identify and block DNS-based vulnerabilities, such as tunnelling and data exfiltration attacks. The addition of Leak Prevention to Webroot DNS Protection gives security operations a more robust and more precise control of DNS, despite the challenges posed by encrypted DNS, such as DoH (DNS over HTTPS), ensuring that users remain safe.
- MxDR (Managed Extended Detection and Response) from OpenText is a cloud-based Virtual Security Operations Center that is 100 percent remote and aligned to the MITRE ATT&CK framework. It detects hidden threats across all IT vectors in real-time using AI, advanced workflows, and built-in threat intelligence. OpenText MxDR is now available worldwide, either directly or through OpenText's global network of security partners, allowing businesses and organizations to detect and respond to threats more quickly.
- Bricata Network Detection and Response (NDR) gives security teams unprecedented visibility into network traffic, allowing them to lead an informed and proactive defence and security and response strategy. Bricata Management has recently been enhanced with centralized management and investigation capabilities, allowing large enterprises and MSSP customers to have a unified view across distributed environments. For its powerful approach to threat detection, OpenText EnCase Endpoint Security was recently awarded a patent. This patent confirms the ability to build and modify detection rules representing complex security definitions using Indicators-of-Compromise and behavioural techniques.
The OpenText Security Cloud can help businesses modernize, power, and secure their cloud environments, networks, endpoints, servers, and email systems.






