SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
OpenText launches MDR service to empower security teams
Wed, 12th May 2021
FYI, this story is more than a year old

OpenText has launched a new managed detection and response (MDR) service designed to help enterprise customers uncover risks and threats before they can make a detrimental impact.

Available now, OpenText MDR Services aims to provide a cost-effective option that enables enterprise security teams to find, investigate, and eliminate threats.

OpenText MDR is built around a completely remote, cloud-based virtual security Operations Centre (V-SOC) supported by machine learning and MITRE ATT-CK analytics.

OpenText teams can ingest any log source and develop correlations between desktops, laptops, servers, firewall logs, IoT devices, Intrusion Detection System (IDS) logs, proxy logs and more using artificial intelligence and advanced workflows.

Threat intelligence via BrightCloud Threat Intelligence Services is integrated directly to help businesses understand the scope and impact of any security event and directly integration allows for immediate threat validation to known malware, OpenText states.

Furthermore, endpoint and network technologies are integrated into the solution with people, processes, and procedures in the event of a zero-day or targeted event.

OpenText MDR pairs best-in-breed technologies alongside security personnel with more than 15 years of experience working breach response investigations and malware analysis engagements, the company states.

According to OpenText, this extensive experience and understanding of threat actors tactics, techniques and procedures (TTPs) has led to:

Up to 99% detection rate for unknown threats that have bypassed perimeter security and are present on the network.

Mean time to detection (MTTD) of less than 30 minutes. Per a SANS institute report, only 50% of organisations have an MTTD of less than 24 hours.

Up to 97% reduction in event noise and false positive alerts, focusing analysts on those alerts that represent the greatest risks while increasing the accuracy of threat identification.

According to OpenText, headline-making events such as Solar Winds and the recent HAFNIUM hack have exposed a major vulnerability for security teams, and a lack of resources to effectively detect and respond to security threats before they become serious incidents.

Managed services offer organisations a way to augment their security teams and improve security posture quickly and efficiently.

OpenText CEO and CTO Mark J. Barrenechea says, “Most organisations do not have the ability to effectively hunt for and eliminate cybersecurity threats within their own networks.

"The OpenText MDR Service provides 24x7 support, 365 days a year. OpenText Security analysts and threat hunters combine front-line experience with industry leading automation, AI technology and OpenText software to help organisations detect threats in real time rather than days or weeks.

This new service is the latest addition to the OpenText Security portfolio.