SlideShare a Scribd company logo
1 of 4
Download to read offline
SERVICE OVERVIEW
Managed Extended Detection
& Response (MxDR)
Uncover hidden risks and unknown threats in minutes, not days
OpenText Managed Extended Detection and Response (MxDR)
integrates with leading technologies and is built on 30 years of
digital forensic and incident response expertise.
OpenText MxDR security personnel each have more than 20
years of experience working as threat hunters, and on breach
response investigations and malware analysis engagements.
This extensive experience and understanding of threat actors’
behavior using tactics, techniques and procedures (TTPs)
leads to faster time to value and identification and remediation
of risks. OpenText continuously builds on this experience
by improving its detection and response capabilities and
developing advanced algorithms for threat modeling.
137 Million
secured end points
99.99%
uptime in our cloud
100,000+
Customers
89 of the 100
largest companies
in the world use
OpenText
2/4
Managed Extended Detection & Response (MxDR)
Advanced threat detection & analytics
From the OpenText virtual Security Operation Center (VSOC), OpenText MxDR
provides comprehensive 24x7x365 security monitoring supported by machine
learning and MITRE ATT&CK behavioral analytics and detection. OpenText’s next-gen
cloud-based Security Information and Event Management (SIEM) can ingest any
log source and develop correlations from telemetry collected on desktops, laptops,
servers, firewall, IoT devices, Intrusion Detection System (IDS), proxy and other
telemetry sources using artificial intelligence and advanced workflows.
OpenText continuously develops custom content in its SIEM based on its threat
research, delivering a 99% detection rate and 30-minute mean time to detection
(MTTD). Response can be automated based on alert criticality to ensure the fastest
path to threat remediation, and the remediation can be controlled in a hands-on
fashion—and most importantly the validation of threats. Advanced threat detection
and analytics will provide deep insights into where threats originate and the overall
impact to the business.
Integrated threat intelligence
OpenText MxDR leverages multiple technologies that differentiate it from other
providers. One of these technologies, threat intelligence is integrated with OpenText’s
next-gen SIEM, helping the business understand the scope and impact of any
security event. BrightCloud threat intelligence also allows the correlation to be drawn
between data sets of known malicious files and data points identified from ingested
log sources. Having threat intelligence directly integrated allows for immediate threat
validation to known malware. In addition, endpoint and network technologies are
integrated into the solution with people, processes and procedures in the event of a
0-day or targeted event.
Alert validation & noise reduction
OpenText workflows are unmatched in the industry and can reduce alert and event
noise up to 97%, leaving analysts and security personnel more time to focus on
patching, upgrades, configurations, etc. Organizations benefit from OpenText’s
ability to correlate data effectively, while a reduction in event noise and false positive
alerts saves analysts’ time, provides confidence in findings and increases accuracy
of threat identification.
OpenText MxDR
97%
alert noise
reduction
99%
detection
rate
1
Onboarding
a. Telemetry ingestion
b. 
Relay and agent
deployment
c. 
XDR deployment and
configurations
d. 
Ticketing system
integration
2
Platform customization
a. Platform optimization
b. Alert configuration
c. Dashboard creation
d. SOAR enrichment
3
Advanced detection
a. 
Creation of custom
content (TTP)
b. 
24x7x365 monitoring
and realtime detection
c. 
MITRE ATTCK®
detection rules
d. Threat intelligence
e. Advanced threat hunting
4
Response
a. Rapid incident response
b. Malware remediation
c. Root cause analysis
d. DFIR services
3/4
Managed Extended Detection  Response (MxDR)
by OpenText
OpenText MxDR services are designed to provide confidence in detecting unknown
risks and threats, before they can do damage to a business. It provides:
•	Faster time to detect and respond to threats
•	Threat correlation and analytics
•	Realtime detection and automated alerting
•	Daily automated reporting
•	Advanced workflows
•	Custom IOC creation
For more information contact us at securityservices@opentext.com
MxDR Enterprise
Data sources
Endpoints, servers, web servers and cloud-based
systems ✓
Enterprise (N/S) firewall ✓
Office 365® audit logs ✓
Cloud audit logs ✓
Proxy ✓
MxDR features
400+ TTPs ✓
24x7x365 threat detection monitoring ✓
MITRE ATTCK detection condition sets ✓
AI/Machine learning/Behavioral detection ✓
SIEM, EDR, network relay ✓
Realtime detection ✓
Realtime alerting ✓
Threat intelligence service ✓
Threat hunting ✓
Incident response ✓
Training ✓
Custom content development ✓
Managed Extended Detection  Response (MxDR)
4/4
Copyright © 2022 Open Text. All Rights Reserved. Trademarks owned by Open Text.
For more information, visit: https://www.opentext.com/about/copyright-information • 08.22 | 20814.EN
About OpenText
OpenText, The Information Company, enables organizations to gain insight
through market leading information management solutions, on-premises
or in the cloud. For more information about OpenText (NASDAQ: OTEX,
TSX: OTEX) visit: opentext.com.
Connect with us:
•	OpenText CEO Mark Barrenechea’s blog
•	Twitter | LinkedIn
Benefits of OpenText MxDR:
•	Behavioral analytics based on MITRE ATTCK framework and machine
learning delivering a 99% detection rate.
•	Security workflows that reduce alert and event noise up to 97%.
•	Powered with next-gen SIEM and integrated with BrightCloud Threat
Intelligence.
•	Coverage of endpoints, networks and cloud environments. Bring your
own security stack,or use at-no-extra-cost OpenText EDR (Endpoint
Detection  Response).
•	Virtual Security Operations Center (V-SOC) staffed with incident
responders and threat hunters with more than 20 years of experience.
Complementary Services
Incident  Breach Response
Threat Hunting
Security Assessment
Privacy Assessment
opentext.com/contact

More Related Content

Similar to OpenText Managed Extended Detection and Response (MxDR)

Cryptika cybersecurity - company profile
Cryptika cybersecurity - company profileCryptika cybersecurity - company profile
Cryptika cybersecurity - company profile
Safwan Talab
 

Similar to OpenText Managed Extended Detection and Response (MxDR) (20)

Cryptika cybersecurity - company profile
Cryptika cybersecurity - company profileCryptika cybersecurity - company profile
Cryptika cybersecurity - company profile
 
Microsoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterpriseMicrosoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterprise
 
SIEM vs EDR
SIEM vs EDRSIEM vs EDR
SIEM vs EDR
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy
 
Intercept product
Intercept productIntercept product
Intercept product
 
go secure cloud.pdf
go secure cloud.pdfgo secure cloud.pdf
go secure cloud.pdf
 
Securing Your Business: A Comprehensive Guide to Managed Security Services
Securing Your Business: A Comprehensive Guide to Managed Security ServicesSecuring Your Business: A Comprehensive Guide to Managed Security Services
Securing Your Business: A Comprehensive Guide to Managed Security Services
 
Seceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptx
Seceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptxSeceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptx
Seceon's aiXDR_ Automating Cybersecurity Threat Detection in 2023 - Seceon.pptx
 
Network Detection & Response Services in India.pdf
Network Detection & Response Services in India.pdfNetwork Detection & Response Services in India.pdf
Network Detection & Response Services in India.pdf
 
finalreportsoarnew (1).pdf
finalreportsoarnew (1).pdffinalreportsoarnew (1).pdf
finalreportsoarnew (1).pdf
 
finalreportsoarnew.pdf
finalreportsoarnew.pdffinalreportsoarnew.pdf
finalreportsoarnew.pdf
 
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 PlansMicrosoft Security - New Capabilities In Microsoft 365 E5 Plans
Microsoft Security - New Capabilities In Microsoft 365 E5 Plans
 
Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023
 
Top Cybersecurity vendors.pptx
Top Cybersecurity vendors.pptxTop Cybersecurity vendors.pptx
Top Cybersecurity vendors.pptx
 
Top 10 Cybersecurity Companies Software 2022.pptx
Top 10 Cybersecurity Companies Software 2022.pptxTop 10 Cybersecurity Companies Software 2022.pptx
Top 10 Cybersecurity Companies Software 2022.pptx
 
Tesseract Service Portfolio
Tesseract Service PortfolioTesseract Service Portfolio
Tesseract Service Portfolio
 
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake final
 
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment"Evolving Cybersecurity Strategies" - Threat protection and incident managment
"Evolving Cybersecurity Strategies" - Threat protection and incident managment
 
seqrite-hawkkeye-datasheet.pdf
seqrite-hawkkeye-datasheet.pdfseqrite-hawkkeye-datasheet.pdf
seqrite-hawkkeye-datasheet.pdf
 

More from Marc St-Pierre

More from Marc St-Pierre (20)

Opentext Managed XDR paves the way for CyberResilience
Opentext Managed XDR paves the way for CyberResilienceOpentext Managed XDR paves the way for CyberResilience
Opentext Managed XDR paves the way for CyberResilience
 
OpenText Security Health Check Service
OpenText Security Health Check ServiceOpenText Security Health Check Service
OpenText Security Health Check Service
 
OpenText Cybersecurity Tabletop Exercise
OpenText Cybersecurity Tabletop ExerciseOpenText Cybersecurity Tabletop Exercise
OpenText Cybersecurity Tabletop Exercise
 
OpenText Cyber Resilience Program
OpenText Cyber Resilience ProgramOpenText Cyber Resilience Program
OpenText Cyber Resilience Program
 
OpenText AI & Analytics Services and Solutions Catalog
OpenText AI & Analytics Services and Solutions CatalogOpenText AI & Analytics Services and Solutions Catalog
OpenText AI & Analytics Services and Solutions Catalog
 
The Incident Response Decision Tree
The Incident Response Decision TreeThe Incident Response Decision Tree
The Incident Response Decision Tree
 
US Medical University trust OpenText to guard against cyber threats-en.pdf
US Medical University trust OpenText to guard against cyber threats-en.pdfUS Medical University trust OpenText to guard against cyber threats-en.pdf
US Medical University trust OpenText to guard against cyber threats-en.pdf
 
Managed Detection and Response (MDR) Whitepaper
Managed Detection and Response (MDR) WhitepaperManaged Detection and Response (MDR) Whitepaper
Managed Detection and Response (MDR) Whitepaper
 
Opentext Translation and Localization Services
Opentext Translation and Localization ServicesOpentext Translation and Localization Services
Opentext Translation and Localization Services
 
Digital Ethical Risk Assessment
Digital Ethical Risk AssessmentDigital Ethical Risk Assessment
Digital Ethical Risk Assessment
 
OpenText Translation & Localization Services
OpenText Translation & Localization ServicesOpenText Translation & Localization Services
OpenText Translation & Localization Services
 
Opentext Decisiv
Opentext DecisivOpentext Decisiv
Opentext Decisiv
 
OpenText Taxonomy Catalog & Services
OpenText Taxonomy Catalog & ServicesOpenText Taxonomy Catalog & Services
OpenText Taxonomy Catalog & Services
 
Open text security services catalog
Open text security services catalogOpen text security services catalog
Open text security services catalog
 
OpenText Legal Technology Solutions
OpenText Legal Technology SolutionsOpenText Legal Technology Solutions
OpenText Legal Technology Solutions
 
Smart migration Solution overview
Smart migration Solution overviewSmart migration Solution overview
Smart migration Solution overview
 
Idea to Insight
Idea to InsightIdea to Insight
Idea to Insight
 
Open text Translation and Localization Services
Open text Translation and Localization ServicesOpen text Translation and Localization Services
Open text Translation and Localization Services
 
Big data analytics fas trak solution overview
Big data analytics fas trak solution overviewBig data analytics fas trak solution overview
Big data analytics fas trak solution overview
 
OpenText PowerDOCS: A Cloud Solution for Document Generation
OpenText PowerDOCS: A Cloud Solution for Document GenerationOpenText PowerDOCS: A Cloud Solution for Document Generation
OpenText PowerDOCS: A Cloud Solution for Document Generation
 

Recently uploaded

Recently uploaded (20)

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 

OpenText Managed Extended Detection and Response (MxDR)

  • 1. SERVICE OVERVIEW Managed Extended Detection & Response (MxDR) Uncover hidden risks and unknown threats in minutes, not days OpenText Managed Extended Detection and Response (MxDR) integrates with leading technologies and is built on 30 years of digital forensic and incident response expertise. OpenText MxDR security personnel each have more than 20 years of experience working as threat hunters, and on breach response investigations and malware analysis engagements. This extensive experience and understanding of threat actors’ behavior using tactics, techniques and procedures (TTPs) leads to faster time to value and identification and remediation of risks. OpenText continuously builds on this experience by improving its detection and response capabilities and developing advanced algorithms for threat modeling. 137 Million secured end points 99.99% uptime in our cloud 100,000+ Customers 89 of the 100 largest companies in the world use OpenText
  • 2. 2/4 Managed Extended Detection & Response (MxDR) Advanced threat detection & analytics From the OpenText virtual Security Operation Center (VSOC), OpenText MxDR provides comprehensive 24x7x365 security monitoring supported by machine learning and MITRE ATT&CK behavioral analytics and detection. OpenText’s next-gen cloud-based Security Information and Event Management (SIEM) can ingest any log source and develop correlations from telemetry collected on desktops, laptops, servers, firewall, IoT devices, Intrusion Detection System (IDS), proxy and other telemetry sources using artificial intelligence and advanced workflows. OpenText continuously develops custom content in its SIEM based on its threat research, delivering a 99% detection rate and 30-minute mean time to detection (MTTD). Response can be automated based on alert criticality to ensure the fastest path to threat remediation, and the remediation can be controlled in a hands-on fashion—and most importantly the validation of threats. Advanced threat detection and analytics will provide deep insights into where threats originate and the overall impact to the business. Integrated threat intelligence OpenText MxDR leverages multiple technologies that differentiate it from other providers. One of these technologies, threat intelligence is integrated with OpenText’s next-gen SIEM, helping the business understand the scope and impact of any security event. BrightCloud threat intelligence also allows the correlation to be drawn between data sets of known malicious files and data points identified from ingested log sources. Having threat intelligence directly integrated allows for immediate threat validation to known malware. In addition, endpoint and network technologies are integrated into the solution with people, processes and procedures in the event of a 0-day or targeted event. Alert validation & noise reduction OpenText workflows are unmatched in the industry and can reduce alert and event noise up to 97%, leaving analysts and security personnel more time to focus on patching, upgrades, configurations, etc. Organizations benefit from OpenText’s ability to correlate data effectively, while a reduction in event noise and false positive alerts saves analysts’ time, provides confidence in findings and increases accuracy of threat identification. OpenText MxDR 97% alert noise reduction 99% detection rate 1 Onboarding a. Telemetry ingestion b. Relay and agent deployment c. XDR deployment and configurations d. Ticketing system integration 2 Platform customization a. Platform optimization b. Alert configuration c. Dashboard creation d. SOAR enrichment 3 Advanced detection a. Creation of custom content (TTP) b. 24x7x365 monitoring and realtime detection c. MITRE ATTCK® detection rules d. Threat intelligence e. Advanced threat hunting 4 Response a. Rapid incident response b. Malware remediation c. Root cause analysis d. DFIR services
  • 3. 3/4 Managed Extended Detection Response (MxDR) by OpenText OpenText MxDR services are designed to provide confidence in detecting unknown risks and threats, before they can do damage to a business. It provides: • Faster time to detect and respond to threats • Threat correlation and analytics • Realtime detection and automated alerting • Daily automated reporting • Advanced workflows • Custom IOC creation For more information contact us at securityservices@opentext.com MxDR Enterprise Data sources Endpoints, servers, web servers and cloud-based systems ✓ Enterprise (N/S) firewall ✓ Office 365® audit logs ✓ Cloud audit logs ✓ Proxy ✓ MxDR features 400+ TTPs ✓ 24x7x365 threat detection monitoring ✓ MITRE ATTCK detection condition sets ✓ AI/Machine learning/Behavioral detection ✓ SIEM, EDR, network relay ✓ Realtime detection ✓ Realtime alerting ✓ Threat intelligence service ✓ Threat hunting ✓ Incident response ✓ Training ✓ Custom content development ✓ Managed Extended Detection Response (MxDR)
  • 4. 4/4 Copyright © 2022 Open Text. All Rights Reserved. Trademarks owned by Open Text. For more information, visit: https://www.opentext.com/about/copyright-information • 08.22 | 20814.EN About OpenText OpenText, The Information Company, enables organizations to gain insight through market leading information management solutions, on-premises or in the cloud. For more information about OpenText (NASDAQ: OTEX, TSX: OTEX) visit: opentext.com. Connect with us: • OpenText CEO Mark Barrenechea’s blog • Twitter | LinkedIn Benefits of OpenText MxDR: • Behavioral analytics based on MITRE ATTCK framework and machine learning delivering a 99% detection rate. • Security workflows that reduce alert and event noise up to 97%. • Powered with next-gen SIEM and integrated with BrightCloud Threat Intelligence. • Coverage of endpoints, networks and cloud environments. Bring your own security stack,or use at-no-extra-cost OpenText EDR (Endpoint Detection Response). • Virtual Security Operations Center (V-SOC) staffed with incident responders and threat hunters with more than 20 years of experience. Complementary Services Incident Breach Response Threat Hunting Security Assessment Privacy Assessment opentext.com/contact