Archives

OpenText Security Cloud Powers and Protects Businesses

OpenText Security Cloud Powers and Protects Businesses logo/IT digest

OpenText™, a global leader in information management, announced an expanded suite of security solutions to address the heightened state of cyber security in today’s vulnerable world. With OpenText, organizations of every size can protect their data and systems against evolving threats. OpenText is showcasing new and enhanced security offerings that strengthen cyber resilience for SMBs, government agencies, and enterprises at this year’s RSA Conference in San Francisco at booths #4214, #4221 and #1535.

Real-time threat intelligence is an essential component of a business’s cyber resilience strategy. Further to the findings from the 2022 BrightCloud Threat Report, new quarterly findings released today from BrightCloud® Threat Intelligence show:

Also Read: Cloudastructure Announces 700% Bookings Growth

1122% increase in phishing in the first quarter of 2022 compared to 2021 Q1 phishing numbers, indicating a buck in the trend of hackers taking holiday in Q1;
For the first time, Instagram broke into the top five most impersonated brands for phishing, demonstrating increased targeting of younger users; and
36.1% reduction in malware encounters for customers using both endpoint and DNS protection versus only endpoint protection, reinforcing the added efficacy benefit of securing DNS and using layered security.
To ensure cyber resilience, organizations must deploy strong, multi-layered security and data protection policies to prevent, respond, and quickly recover from threats. OpenText has expanded its security offerings with new technology and increased capabilities that enable businesses to confidently power and protect information continuously at the data, application, infrastructure, and edge layers with intelligence and insights across the perimeter and endpoints.

“With security risks escalating worldwide and a persistent state of evolving threats, compromises are inevitable, security remains job number one,” said Mark J. Barrenechea, OpenText CEO and CTO. “Through our breadth of OpenText Security Cloud, we make it easier for businesses to increase their cyber resilience posture and protect themselves against threats. And if a vulnerability unfortunately leads to a breech, our solutions enable quick detection, response, and recovery to minimize disruption.”