Site icon The IT Nerd

OpenText Launches Managed Detection & Response (MDR) Service

Advertisements

OpenText today announced the launch of OpenText Managed Detection & Response (MDR) Service to help enterprise customers uncover hidden risks and threats before they have a financial, legal, or reputational impact. This new service is the latest addition to the OpenText Security portfolio.

Headline-making events like Solar Winds and the recent HAFNIUM hack have exposed a major vulnerability for security teams – a lack of resources to effectively detect and respond to security threats before they become serious incidents. Managed services offer organizations a way to augment their security teams and improve security posture quickly and efficiently.

OpenText Managed Detection and Response (MDR) pairs best-in-breed technologies alongside security personnel with 15+ years of experience working breach response investigations and malware analysis engagements. This extensive experience and understanding of threat actors’ tactics, techniques and procedures (TTP’s) has led to:

Webcor Builders, a large commercial construction contractor with headquarters in San Francisco, California was an early client of the OpenText MDR service. It resulted in crucial improvements to their overall security defenses and increased their ability to react to security events in real-time. 

OpenText MDR is built around a 100% remote, cloud-based virtual security Operations Center (V-SOC) supported by machine learning and MITRE ATT&CK analytics.  OpenText teams can ingest any log source and develop correlations between desktops, laptops, servers, firewall logs, IoT devices, Intrusion Detection System (IDS) logs, proxy logs, etc. using artificial intelligence and advanced workflows. Threat intelligence via BrightCloud® Threat Intelligence Services is integrated directly to help businesses understand the scope and impact of any security event and directly integration allows for immediate threat validation to known malware. Finally, endpoint and network technologies are integrated into the solution with people, processes, and procedures in the event of a zero-day or targeted event.

OpenText MDR Services are available now and can provide a cost-effective option to help enterprise security teams find, investigate, and eliminate threats, before they become headlines. For more information or to connect with an OpenText Security Expert, visit OpenText Security Services or register for the live webinar on May 12 – Managed Detection and Response: Uncover hidden risks and threats.

Exit mobile version