OpenText Offers New MDR Solutions to Enhance Cyber Resilience & Compliance - PRNewswire

OpenText Offers New MDR Solutions to Enhance Cyber Resilience & Compliance - PRNewswire

Reduce risk and impact of ransomware and advanced security threats while enabling compliance


WATERLOO, ON, Oct. 13, 2021 /PRNewswire/ -- OpenText™ (NASDAQ: OTEX), (TSX: OTEX) today announced two new MDR offerings designed to meet the unique requirements of small and medium-sized businesses (SMBs) and managed service providers (MSPs). The addition of Webroot MDR powered by Blackpoint Cyber and OpenText MDR Service to the OpenText Security & Protection Cloud provides SMBs and MSPs of all sizes and industries a choice of MDR that fits their business needs, IT environments, and compliance requirements.


These MDR offerings proactively monitor and help mitigate attack vectors across users, networks, devices and data by leveraging contextual insights provided by Webroot Endpoint Protection. In addition, OpenText's award-winning BrightCloud Threat intelligence platform incorporates knowledge gathered from 285 million sensors and a 10-year threat intelligence history using real-time, multi-point threat detection to detect emerging and targeted attacks, such as ransomware. Each offering is coupled with 24x7x365 proactive monitoring and response capabilities staffed by experts in security infrastructure remediation response to ensure SMBs and MSPs are protected against an evolving threat landscape.


"Small and medium businesses are increasingly targets for bad actors looking to extract valuable data or ransomware payments from their victims," said Prentiss Donohue, EVP SMB Sales, OpenText. "With limited in-house security expertise and IT operational management costs on the rise, our MDR offerings deliver a scalable, integrated approach to reducing risk that streamlines delivery for MSPs and gives SMBs access to the sophisticated security infrastructure needed to build and strengthen thei ..

Support the originator by clicking the read the rest link below.