Preemptive approach to cybersecurity showcased at RSAC USA North Hall 4235

WATERLOO, ON, May 6, 2024 /CNW/ -- OpenText™ (NASDAQ: OTEX), (TSX: OTEX), today announced new advancements to protect organizations against the ever-growing complexity of cyber threats. As the threat landscape continues to evolve, security teams face the challenge of securing every element of their IT environment. OpenText remains committed to preemptive cybersecurity measures, introducing innovations that prioritize customer value by enhancing threat intelligence and proactive defense capabilities. 

OpenText logo (PRNewsfoto/Open Text Corporation)

Empowering organizations with unparalleled threat intelligence

Adversarial signals threat intelligence helps security teams be more proactive, enabling them to take effective, data-driven actions to prevent cyberattacks before they occur. It can also help an organization detect and respond to attacks in progress faster.

OpenText cyDNA represents a significant step forward in adversarial signals threat intelligence, offering unparalleled visibility and early-warning insights into cyber threats that transcend traditional perimeters. Unlike conventional threat intelligence that focuses on generalized threat activity, cyDNA adversarial signals threat intelligence is unique in that it tells exactly what is happening (not what might happen). By analyzing internet signal traffic directed at organizations and their supply chains, cyDNA delivers actionable insights into threat origins and targets – tracking threat actors across an organization's assets and identifying adversaries such as criminal organizations or nation states.  

"CAE utilizes cyDNA as part of our global multi-layered cyber defense," said Mark Fernandes, Global Chief Information Security Officer, CAE. "cyDNA brings unique insights that helps CAE gain additional visibility into our global outposts to enable overall digital situational awareness, resiliency and posture."

Equipping cyber defenders with proactive insights

By taking advantage of flaws contained in products, threat actors can infiltrate an organization's system, stealing sensitive data or causing damage to the network. Fortify Static Code Analysis enables security teams to preemptively identify vulnerabilities, crucial for mitigating risks in production environments. This advancement fills a significant void in the security industry offering new testing methods and rule support for large language models and smart contract blockchain languages.

By implementing effective identity verification processes in line with regulations, organizations can prevent fraud, protect customer data, and maintain compliance with global identity verification regulations. The integration of OpenText NetIQ Identity Manager 4.9 with ACDI (Audit, Compliance, and Data Intelligence) signifies a substantial advancement in identity management and compliance monitoring within an organization's IT ecosystem. By leveraging ACDI functionalities, Identity Manager facilitates real-time security event monitoring and proactive compliance issues identification.

DevOps security compliance introduces automated compliance checks in the development cycle, powering organizations to employ and monitor IT compliance in real-time. With its unique start left approach to code security, Open Source Select streamlines the DevOps lifecycle by automating open source discovery and intake based on organizational policies. By guiding developers in selecting compliant open source components, it allows for new software to be released quickly with less room for error or security risks.

"Attack strategies are constantly changing through all aspects of an organizations IT environment. OpenText's new innovations equip cyber defenders with the intelligence and tools to anticipate and mitigate potential risks before they materialize," said Muhi Majzoub, Chief Product Officer and EVP. "Leveraging the knowledge we provide, cyber defenders can accelerate the development of overall threat readiness and response, which is ideal for government and enterprise organizations that handle sensitive, mission-critical data."

To learn more about OpenText's cybersecurity offerings, visit OpenText Cybersecurity solutions or stop by the OpenText booth (North Hall #4235) at RSAC in San Francisco May 6-9.

About OpenText Cybersecurity
OpenText Cybersecurity provides comprehensive security solutions for companies and partners of all sizes. From prevention, detection and response to recovery, investigation and compliance, our unified/end-to-end platform helps customers build cyber resilience via a holistic security portfolio. Powered by actionable insights from our real-time and contextual threat intelligence, OpenText Cybersecurity customers benefit from high efficacy products, a compliant experience and simplified security to help manage business risk.

About OpenText
OpenText, The Information Company™, enables organizations to gain insight through market leading information management solutions, powered by OpenText Cloud Editions. For more information about OpenText (NASDAQ: OTEX, TSX: OTEX) visit opentext.com.

Connect with us:
LinkedIn I Twitter

Certain statements in this press release may contain words considered forward-looking statements or information under applicable securities laws. These statements are based on OpenText's current expectations, estimates, forecasts and projections about the operating environment, economies, and markets in which the company operates. These statements are subject to important assumptions, risks and uncertainties that are difficult to predict, and the actual outcome may be materially different. OpenText's assumptions, although considered reasonable by the company at the date of this press release, may prove to be inaccurate and consequently its actual results could differ materially from the expectations set out herein. For additional information with respect to risks and other factors which could occur, see OpenText's Annual Report on Form 10-K, Quarterly Reports on Form 10-Q and other securities filings with the SEC and other securities regulators. Unless otherwise required by applicable securities laws, OpenText disclaims any intention or obligation to update or revise any forward-looking statements, whether as a result of new information, future events, or otherwise.

Copyright © 2024 OpenText. All Rights Reserved. Trademarks owned by OpenText. One or more patents may cover this product(s). For more information, please visit https://www.opentext.com/patents. Third-party products mentioned are owned by the respective third-party and/or its affiliates.

OTEX-G

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/opentext-empowers-cyber-defenders-with-innovations-to-outmaneuver-sophisticated-threats-302136293.html

SOURCE Open Text Corporation

Copyright 2024 Canada NewsWire

Open Text (NASDAQ:OTEX)
Historical Stock Chart
From Apr 2024 to May 2024 Click Here for more Open Text Charts.
Open Text (NASDAQ:OTEX)
Historical Stock Chart
From May 2023 to May 2024 Click Here for more Open Text Charts.