SlideShare a Scribd company logo
1 of 3
Download to read offline
SUCCESS STORY
U.S. medical university
Industry
•	
Healthcare
Solutions
•	
OpenText™
EnCase™
Forensic
•	
OpenText™
Managed Extended Detection
and Response (MxDR)
Services
•	
OpenText Security Services
Challenges
•	
Difficulty identifying potential exposure
in the event of cyber breaches
•	
Rising risk of critical health information
being ransomed or exfiltrated by
cybercriminals
•	
Slower than ideal response times
Leading U.S. medical university
guards against cyber threats with
OpenText security solutions
Mitigating risk, quickly identifying threats and defending against attacks
with OpenText™ Managed Extended Detection and Response
Defeated potential cyber attacks
before critical damage could be
done
Protected the university from
costly data loss
Accelerated response times and
allowed remote investigations
“Within a matter of hours, OpenText
Security Services identified all the
actions that the threat actor had run on
the system, identified all the malicious
content and provided a full scope of the
sequence of events that occurred on
the system.”
Spokesperson
U.S. medical university
Results
Leading U.S. medical university guards against cyber threats with OpenText security solutions
Healthcare, government and education institutions have become
popular targets of cybercrimes, such as ransomware attacks.
Ransomware infiltrates a network and encrypts critical files.
Attackers then demand a ransom payment to restore access
to the data—averaging $812,000 per incident in 2021. Patient
data makes a valuable hostage, so healthcare organizations are
frequently targeted.
Advanced threat detection and analytics
After the high profile cyber-attack on SolarWinds became public,
the IT team for this leading U.S. medical university raced to
determine whether it had been exposed to the threat. The university
had already been working with OpenText to update its risk and
compliance policies. To help assess its exposure to the SolarWinds
malware threat, the university reengaged its trusted partner for cyber
resilience, OpenText Security Services.
OpenText Security Services combines extensive experience with
leading technologies to offer clients coverage such as threat
hunting, digital forensics, incident response, risk and compliance
and managed security services. By performing a threat hunt on the
university’s systems, OpenText and the university quickly identified
and addressed security exposures.
Following the swift remediation of the vulnerabilities, the university
took the proactive step of adding an extra layer of security with
OpenText™
Managed Extended Detection and Response (MxDR) for
continuous monitoring of its systems. The MxDR service is built on a
fully remote, cloud-based virtual security operations center (SOC)
supported by machine learning and MITRE ATT&CK®
framework
behavior-based detection rules (TTPs).
The university now benefits from intelligence-based detection
of the latest threats, delivering mean-time-to-detection (MTTD)
measured in minutes and a 99 percent detection rate.
When needed, the university can call on OpenText MxDR experts to
conduct in-depth investigations to identify the root cause, impact
to the business and intent of breaches, ensuring the fastest path
to remediation.
A few weeks after implementation, another malware threat surfaced
that put the university’s new defenses to the test. Using the
OpenText™
EnCase™
Forensic solution to take a forensic image of
the affected machine, the OpenText Security Services performed
forensic analysis and provided a full incident response service.
A spokesperson for the university says, “Within a matter of hours,
OpenText Security Services identified all the actions that the
threat actor had run on the system, detected all the malicious
content and provided a full scope of the sequence of events that
occurred on the system.”
Detection of threats within minutes
Speed is key when it comes to detecting a cyber breach and
preventing further compromise of systems and data. The MxDR
service augments the university’s IT team with extensive experience
in breach-response investigations and malware analysis, leading to
“With OpenText MxDR,
everything is in the cloud,
so it was seamless and
efficient for us to use
the service. The entire
process—the forensic
collection and analysis,
determining the root cause
of a breach and receiving
the report—happens
rapidly.”
Spokesperson
U.S. medical university
Leading U.S. medical university guards against cyber threats with OpenText security solutions
faster, proactive identification and remediation of risks. In addition,
OpenText cloud-based solutions permit a fully remote service,
one that was critical when on-site investigations were difficult during
pandemic lockdowns.
“With OpenText MxDR, everything is in the cloud, so it was
seamless and efficient for us to use the service. The entire
process—the forensic collection and analysis, determining the
root cause of a breach, and receiving the report—happens rapidly,”
says the spokesperson.
An ounce of prevention
Thanks to their partnership with OpenText Security Services,
the university is confident in its ability to quickly identify threats and
address them before critical damage is done. By catching breaches
early in the cyber kill chain, they effectively reduce the risk of
disruptive ransomware attacks that could jeopardize
critical operations.
The spokesperson says, “In recent threat incidents, OpenText MxDR
experts were able to prove that the threat actors didn’t move
laterally, did not exfiltrate any data and did not persist. This gave
us peace of mind that our environment is secure.”
About OpenText
OpenText, The Information Company,
enables organizations to gain insight
through market leading information
management solutions, on-premises or
in the cloud. For more information about
OpenText (NASDAQ: OTEX, TSX: OTEX)
visit opentext.com.
Customer stories
opentext.com/contact
Twitter | LinkedIn
Copyright © 2022 Open Text. All Rights Reserved. Trademarks owned by Open Text.
For more information, visit: https://www.opentext.com/about/copyright-information
21107EN

More Related Content

More from Marc St-Pierre

More from Marc St-Pierre (15)

The Incident Response Decision Tree
The Incident Response Decision TreeThe Incident Response Decision Tree
The Incident Response Decision Tree
 
OpenText Managed Extended Detection and Response (MxDR)
OpenText Managed Extended Detection and Response (MxDR)OpenText Managed Extended Detection and Response (MxDR)
OpenText Managed Extended Detection and Response (MxDR)
 
Managed Detection and Response (MDR) Whitepaper
Managed Detection and Response (MDR) WhitepaperManaged Detection and Response (MDR) Whitepaper
Managed Detection and Response (MDR) Whitepaper
 
Opentext Translation and Localization Services
Opentext Translation and Localization ServicesOpentext Translation and Localization Services
Opentext Translation and Localization Services
 
Digital Ethical Risk Assessment
Digital Ethical Risk AssessmentDigital Ethical Risk Assessment
Digital Ethical Risk Assessment
 
OpenText Translation & Localization Services
OpenText Translation & Localization ServicesOpenText Translation & Localization Services
OpenText Translation & Localization Services
 
Opentext Decisiv
Opentext DecisivOpentext Decisiv
Opentext Decisiv
 
OpenText Taxonomy Catalog & Services
OpenText Taxonomy Catalog & ServicesOpenText Taxonomy Catalog & Services
OpenText Taxonomy Catalog & Services
 
Open text security services catalog
Open text security services catalogOpen text security services catalog
Open text security services catalog
 
OpenText Legal Technology Solutions
OpenText Legal Technology SolutionsOpenText Legal Technology Solutions
OpenText Legal Technology Solutions
 
Smart migration Solution overview
Smart migration Solution overviewSmart migration Solution overview
Smart migration Solution overview
 
Idea to Insight
Idea to InsightIdea to Insight
Idea to Insight
 
Open text Translation and Localization Services
Open text Translation and Localization ServicesOpen text Translation and Localization Services
Open text Translation and Localization Services
 
Big data analytics fas trak solution overview
Big data analytics fas trak solution overviewBig data analytics fas trak solution overview
Big data analytics fas trak solution overview
 
OpenText PowerDOCS: A Cloud Solution for Document Generation
OpenText PowerDOCS: A Cloud Solution for Document GenerationOpenText PowerDOCS: A Cloud Solution for Document Generation
OpenText PowerDOCS: A Cloud Solution for Document Generation
 

US Medical University trust OpenText to guard against cyber threats-en.pdf

  • 1. SUCCESS STORY U.S. medical university Industry • Healthcare Solutions • OpenText™ EnCase™ Forensic • OpenText™ Managed Extended Detection and Response (MxDR) Services • OpenText Security Services Challenges • Difficulty identifying potential exposure in the event of cyber breaches • Rising risk of critical health information being ransomed or exfiltrated by cybercriminals • Slower than ideal response times Leading U.S. medical university guards against cyber threats with OpenText security solutions Mitigating risk, quickly identifying threats and defending against attacks with OpenText™ Managed Extended Detection and Response Defeated potential cyber attacks before critical damage could be done Protected the university from costly data loss Accelerated response times and allowed remote investigations “Within a matter of hours, OpenText Security Services identified all the actions that the threat actor had run on the system, identified all the malicious content and provided a full scope of the sequence of events that occurred on the system.” Spokesperson U.S. medical university Results
  • 2. Leading U.S. medical university guards against cyber threats with OpenText security solutions Healthcare, government and education institutions have become popular targets of cybercrimes, such as ransomware attacks. Ransomware infiltrates a network and encrypts critical files. Attackers then demand a ransom payment to restore access to the data—averaging $812,000 per incident in 2021. Patient data makes a valuable hostage, so healthcare organizations are frequently targeted. Advanced threat detection and analytics After the high profile cyber-attack on SolarWinds became public, the IT team for this leading U.S. medical university raced to determine whether it had been exposed to the threat. The university had already been working with OpenText to update its risk and compliance policies. To help assess its exposure to the SolarWinds malware threat, the university reengaged its trusted partner for cyber resilience, OpenText Security Services. OpenText Security Services combines extensive experience with leading technologies to offer clients coverage such as threat hunting, digital forensics, incident response, risk and compliance and managed security services. By performing a threat hunt on the university’s systems, OpenText and the university quickly identified and addressed security exposures. Following the swift remediation of the vulnerabilities, the university took the proactive step of adding an extra layer of security with OpenText™ Managed Extended Detection and Response (MxDR) for continuous monitoring of its systems. The MxDR service is built on a fully remote, cloud-based virtual security operations center (SOC) supported by machine learning and MITRE ATT&CK® framework behavior-based detection rules (TTPs). The university now benefits from intelligence-based detection of the latest threats, delivering mean-time-to-detection (MTTD) measured in minutes and a 99 percent detection rate. When needed, the university can call on OpenText MxDR experts to conduct in-depth investigations to identify the root cause, impact to the business and intent of breaches, ensuring the fastest path to remediation. A few weeks after implementation, another malware threat surfaced that put the university’s new defenses to the test. Using the OpenText™ EnCase™ Forensic solution to take a forensic image of the affected machine, the OpenText Security Services performed forensic analysis and provided a full incident response service. A spokesperson for the university says, “Within a matter of hours, OpenText Security Services identified all the actions that the threat actor had run on the system, detected all the malicious content and provided a full scope of the sequence of events that occurred on the system.” Detection of threats within minutes Speed is key when it comes to detecting a cyber breach and preventing further compromise of systems and data. The MxDR service augments the university’s IT team with extensive experience in breach-response investigations and malware analysis, leading to “With OpenText MxDR, everything is in the cloud, so it was seamless and efficient for us to use the service. The entire process—the forensic collection and analysis, determining the root cause of a breach and receiving the report—happens rapidly.” Spokesperson U.S. medical university
  • 3. Leading U.S. medical university guards against cyber threats with OpenText security solutions faster, proactive identification and remediation of risks. In addition, OpenText cloud-based solutions permit a fully remote service, one that was critical when on-site investigations were difficult during pandemic lockdowns. “With OpenText MxDR, everything is in the cloud, so it was seamless and efficient for us to use the service. The entire process—the forensic collection and analysis, determining the root cause of a breach, and receiving the report—happens rapidly,” says the spokesperson. An ounce of prevention Thanks to their partnership with OpenText Security Services, the university is confident in its ability to quickly identify threats and address them before critical damage is done. By catching breaches early in the cyber kill chain, they effectively reduce the risk of disruptive ransomware attacks that could jeopardize critical operations. The spokesperson says, “In recent threat incidents, OpenText MxDR experts were able to prove that the threat actors didn’t move laterally, did not exfiltrate any data and did not persist. This gave us peace of mind that our environment is secure.” About OpenText OpenText, The Information Company, enables organizations to gain insight through market leading information management solutions, on-premises or in the cloud. For more information about OpenText (NASDAQ: OTEX, TSX: OTEX) visit opentext.com. Customer stories opentext.com/contact Twitter | LinkedIn Copyright © 2022 Open Text. All Rights Reserved. Trademarks owned by Open Text. For more information, visit: https://www.opentext.com/about/copyright-information 21107EN