Search
Investor menu
Search

Press Releases Details

OpenText Launches Managed Detection and Response (MDR) Service

05/10/2021

Discover threats more quickly with experienced security experts and leading technology

WATERLOO, ON, May 10, 2021 /PRNewswire/ -- OpenText™ (NASDAQ: OTEX) (TSX: OTEX), today announced the launch of OpenText™ Managed Detection & Response (MDR) Service to help enterprise customers uncover hidden risks and threats before they have a financial, legal, or reputational impact. This new service is the latest addition to the OpenText Security portfolio.

Headline-making events like Solar Winds and the recent HAFNIUM hack have exposed a major vulnerability for security teams – a lack of resources to effectively detect and respond to security threats before they become serious incidents. Managed services offer organizations a way to augment their security teams and improve security posture quickly and efficiently.

"Most organizations do not have the ability to effectively hunt for and eliminate cybersecurity threats within their own networks," said OpenText CEO & CTO Mark J. Barrenechea. "The OpenText MDR Service provides 24x7 support, 365 days a year. OpenText Security analysts and threat hunters combine front-line experience with industry leading automation, AI technology and OpenText software to help organizations detect threats in real time rather than days or weeks."

OpenText Managed Detection and Response (MDR) pairs best-in-breed technologies alongside security personnel with 15+ years of experience working breach response investigations and malware analysis engagements. This extensive experience and understanding of threat actors' tactics, techniques and procedures (TTP's) has led to:

  • Up to 99% detection rate for unknown threats that have bypassed perimeter security and are present on the network.
  • Mean time to detection (MTTD) of less than 30 minutes. Per a SANs institute report, only 50% of organizations have an MTTD of less than 24 hours.
  • Up to 97% reduction in event noise and false positive alerts, focusing analysts on those alerts that represent the greatest risks while increasing the accuracy of threat identification.

Webcor Builders, a large commercial construction contractor with headquarters in San Francisco, California was an early client of the OpenText MDR service. It resulted in crucial improvements to their overall security defenses and increased their ability to react to security events in real-time. 

Allen Woolley, Director of Operations, IT at Webcor Builders explained, "The OpenText MDR service was extremely effective. We isolated real-world threats and remediated them. We have full visibility into what those issues were and the root cause. More importantly for me, with the help of OpenText, we used that as a springboard into developing a security plan and an architecture to prevent, detect, and remediate any future threats that may get into our infrastructure."

OpenText MDR is built around a 100% remote, cloud-based virtual security Operations Center (V-SOC) supported by machine learning and MITRE ATT&CK analytics. OpenText teams can ingest any log source and develop correlations between desktops, laptops, servers, firewall logs, IoT devices, Intrusion Detection System (IDS) logs, proxy logs, etc. using artificial intelligence and advanced workflows. Threat intelligence via BrightCloud® Threat Intelligence Services is integrated directly to help businesses understand the scope and impact of any security event and directly integration allows for immediate threat validation to known malware. Finally, endpoint and network technologies are integrated into the solution with people, processes, and procedures in the event of a zero-day or targeted event.

OpenText MDR Services are available now and can provide a cost-effective option to help enterprise security teams find, investigate, and eliminate threats, before they become headlines. For more information or to connect with an OpenText Security Expert, visit OpenText Security Services or register for our live webinar on May 12 – Managed Detection and Response: Uncover hidden risks and threats.

About OpenText
OpenText, The Information Company™, enables organizations to gain insight through market leading information management solutions, powered by OpenText Cloud Editions. For more information about OpenText (NASDAQ: OTEX, TSX: OTEX) visit opentext.com

Connect with us:
OpenText CEO Mark Barrenechea's blog
Twitter
 | LinkedIn

Certain statements in this press release may contain words considered forward-looking statements or information under applicable securities laws. These statements are based on OpenText's current expectations, estimates, forecasts and projections about the operating environment, economies and markets in which the company operates. These statements are subject to important assumptions, risks and uncertainties that are difficult to predict, and the actual outcome may be materially different. OpenText's assumptions, although considered reasonable by the company at the date of this press release, may prove to be inaccurate and consequently its actual results could differ materially from the expectations set out herein. For additional information with respect to risks and other factors which could occur, see OpenText's Annual Report on Form 10-K, Quarterly Reports on Form 10-Q and other securities filings with the SEC and other securities regulators. Unless otherwise required by applicable securities laws, OpenText disclaims any intention or obligations to update or revise any forward-looking statements, whether as a result of new information, future events or otherwise.

Copyright © 2021 Open Text. All Rights Reserved. Trademarks owned by Open Text. One or more patents may cover this product(s). For more information, please visit https://www.opentext.com/patents.

OTEX-G

Cision View original content to download multimedia:http://www.prnewswire.com/news-releases/opentext-launches-managed-detection-and-response-mdr-service-301287105.html

SOURCE Open Text Corporation