OpenText Joins the Joint Cyber Defense Collaborative to Enhance U.S. Government Cybersecurity

OpenTexts Innovative Approach to Threat Intelligence Empowers Cyber Defenders and Strengthens U.S. Government Cybersecurity Resilience

Waterloo, ON – WEBWIRE

OpenText (NASDAQ: OTEX), (TSX: OTEX), has been named a member of the U.S. Government public-private cybersecurity initiative, Joint Cyber Defense Collaborative (JCDC). This collaborative effort, established by the Cybersecurity and Infrastructure Security Agency (CISA), is dedicated to elevating the cybersecurity posture of the U.S. government and its strategic international partners.

OpenText is honored to join the JCDC and contribute to its mission of enhancing the cybersecurity of the U.S. government and its allies, said Mark Barrenechea, OpenText CEO and CTO. We believe that OpenText threat intelligence capabilities and insights will complement the efforts of the other JCDC members and create a more secure and resilient cyber ecosystem in support of mission.

As a member, OpenText will support JCDCs mission to shift the paradigm from reacting to threats and vulnerabilities to proactively planning and taking steps to mitigate them. These efforts will help strengthen the governments security management practices which are essential to protect sensitive data from threat actors. OpenText will empower cyber defenders with:

  • Knowledge of how threat actors behave: OpenText provides a wealth of knowledge and experience starting with its BrightCloud threat intelligence telemetry, which offers visibility into the behaviors and activities of threat actors. This insight spans SMBs, consumers, and enterprises. The consumer angle is unique to what other JCDC members offer and is a valuable addition to the mission, as targeted attacks frequently extend to family members and friends of high-value assets as a way to get to the desired target.
  • Intelligence at the beginning of an attack lifecycle: With cyDNA, OpenText introduces active risk intelligence, tracking threat actors in the early stages of their attack lifecycle. This proactive approach enables the identification of potential threats before they gain initial access, offering crucial situational awareness to halt attackers before they achieve their objectives.
  • Insight to secure and create resiliency within software supply chains: OpenText addresses the critical aspect of securing software supply chains through its Debricked solution. By providing threat intelligence on open-source code, OpenText empowers developers to make informed decisions, minimizing the introduction of risks into their development environments. This initiative aligns with JCDCs overarching goal of creating resilience within software supply chains.
  • Support for CISA analysts and global cyber defenders: OpenTexts commitment extends to supporting CISA analysts and global cyber defenders by actively sharing threat intelligence, including behaviors and indicators. This knowledge transfer enhances overall threat hunting efforts, fostering a deeper understanding of evolving threats within the threat intelligence community.

Partnering with the JCDC provides OpenText the opportunity to help anchor and elevate cyber defense for this nation, says Kevin E. Greene, Public Sector, OpenText Cybersecurity. “As a former DHS alum, it is an honor to be the partner lead for OpenText as we join forces with the JCDC to disrupt adversarial activities with relentless resilience through early warning capabilities and actionable threat intelligence.

To learn more about OpenTexts efforts in the public sector, visit us at the OpenText Government Summit on March 5 in Washington, D.C., and discover how OpenText helps government leaders meet their mission.

About OpenText Cybersecurity
OpenText Cybersecurity provides comprehensive security solutions for companies and partners of all sizes. From prevention, detection and response to recovery, investigation and compliance, our unified/end-to-end platform helps customers build cyber resilience via a holistic security portfolio. Powered by actionable insights from our real-time and contextual threat intelligence, OpenText Cybersecurity customers benefit from high efficacy products, a compliant experience and simplified security to help manage business risk.

About OpenText
OpenText, The Information Company, enables organizations to gain insight through market leading information management solutions, powered by OpenText Cloud Editions. For more information about OpenText (NASDAQ: OTEX, TSX: OTEX) visit opentext.com.

Connect with us:
OpenText CEO Mark Barrenecheas blog
Twitter | LinkedIn

Certain statements in this press release may contain words considered forward-looking statements or information under applicable securities laws. These statements are based on OpenTexts current expectations, estimates, forecasts and projections about the operating environment, economies, and markets in which the company operates. These statements are subject to important assumptions, risks and uncertainties that are difficult to predict, and the actual outcome may be materially different. OpenTexts assumptions, although considered reasonable by the company at the date of this press release, may prove to be inaccurate and consequently its actual results could differ materially from the expectations set out herein. For additional information with respect to risks and other factors which could occur, see OpenTexts Annual Report on Form 10-K, Quarterly Reports on Form 10-Q and other securities filings with the SEC and other securities regulators. Unless otherwise required by applicable securities laws, OpenText disclaims any intention or obligation to update or revise any forward-looking statements, whether as a result of new information, future events, or otherwise.

Copyright 2024 OpenText. All Rights Reserved. Trademarks owned by OpenText. One or more patents may cover this product(s). For more information, please visit https://www.opentext.com/patents. Third-party products mentioned are owned by the respective third-party and/or its affiliates.

OpenText Buys KineMatik

KineMatik provides automated Business Process and Project Management Solutions integrated with OpenTexts Content Cloud business

Waterloo, ON – WEBWIRE

OpenText(NASDAQ:OTEX), (TSX: OTEX) announced the addition of automated Business Process and Project Management Solutions to the OpenText Content business through the acquisition of KineMatik.

Based inCork, Ireland, KineMatik provides workflow automation, Document Change Control, Project Management and Electronic Lab Notebook (ELN) solutions built on OpenTexts Content Server.

KineMatik works with leading organizations — in life science, technology, finance, energy and other industries — to create success in their digital and content services transformation by developing innovative and tailored automation solutions.

Let me welcome KineMatik customers and employees to OpenText, and we look forward to bringing the KineMatik solution to our entire install base of content management customers, said OpenText CEO & CTOMark J. Barrenechea. KineMatik helps enterprise customers in regulated industries meet the highest standards in business process and project management, a key component in Information Management.

The KineMatik purchase is not material to OpenText financial results.

About OpenText

OpenText, The Information Company, enables organizations to gain insight through market leading information management solutions, powered by OpenText Cloud Editions. For more information about OpenText (NASDAQ:OTEX, TSX: OTEX), visitopentext.com.

Cautionary Statement Regarding Forward-Looking Statements

Certain statements in this press release may contain words considered forward-looking statements or information under applicable securities laws. These statements are based on OpenTexts current expectations, estimates, forecasts and projections about the operating environment, economies and markets in which the company operates. These statements are subject to important assumptions, risks and uncertainties that are difficult to predict, and the actual outcome may be materially different. OpenTexts assumptions, although considered reasonable by the company at the date of this press release, may prove to be inaccurate and consequently its actual results could differ materially from the expectations set out herein. For additional information with respect to risks and other factors which could occur, see OpenTexts Annual Report on Form 10-K, Quarterly Reports on Form 10-Q and other securities filings with the SEC and other securities regulators. Readers are cautioned not to place undue reliance upon any such forward-looking statements, which speak only as of the date made. Unless otherwise required by applicable securities laws, OpenText disclaims any intention or obligations to update or revise any forward-looking statements, whether as a result of new information, future events or otherwise.Further, readers should note that we may announce information using our website, press releases, securities law filings, public conference calls, webcasts and the social media channels identified on the Investors section of our website (https://investors.opentext.com). Such social media channels may include the Companys or our CEOs blog, Twitter account or LinkedIn account. The information posted through such channels may be material. Accordingly, readers should monitor such channels in addition to our other forms of communication.

Copyright 2023 OpenText. All Rights Reserved. Trademarks owned by OpenText. One or more patents may cover this product(s). For more information, please visithttps://www.opentext.com/patents.

OTEX-MNA

OpenText Buys Zix Corporation

)

  • Zix Reported Annual Recurring Revenues (ARR) of 90%
  • Accretive and expected to be on the OpenText operating model within 12-18 months
  • Funded with OpenText’s existing cash on hand

  • (1) Upon closing, Zix’s resell business will be reported on a “net” basis to conform to OpenText’s revenue recognition policies. The net basis recognition will result in Zix’s immediate conformance to OpenText Gross Margin Model.




    About OpenText


    OpenText, The Information Company™, enables organizations to gain insight through market leading information management solutions, powered by OpenText Cloud Editions. For more information about OpenText (NASDAQ: OTEX, TSX: OTEX) visit opentext.com


    Cautionary Statement Regarding Forward-Looking Statements


    Certain statements in this press release, including statements regarding OpenText’s plans, objectives, expectations and intentions relating to the acquisition, the acquisition’s expected contribution to OpenText’s results, financing and closing of the acquisition, as well as the expected timing and benefits of the acquisition, impact on future financial performance including in respect of annual recurring revenues, cloud growth, adjusted EBITDA, cash flows and earnings, may contain words considered forward-looking statements or information under applicable securities laws. These statements are based on OpenText’s current expectations, estimates, forecasts and projections about the operating environment, economies and markets in which OpenText operates, as well as the impact of the ongoing COVID-19 pandemic. These statements are subject to important assumptions, risks and uncertainties that are difficult to predict, and the actual outcome may be materially different. OpenText’s assumptions, although considered reasonable by the company at the date of this press release, may prove to be inaccurate and consequently its actual results could differ materially from the expectations set out herein. For additional information with respect to risks and other factors, which could occur, see OpenText’s Annual Report on Form 10-K, Quarterly Reports on Form 10-Q and other securities filings with the SEC and other securities regulators. Unless otherwise required by applicable securities laws, OpenText disclaims any intention or obligations to update or revise any forward-looking statements, whether as a result of new information, future events or otherwise.


    Copyright © 2021 OpenText. All Rights Reserved. Trademarks owned by OpenText. One or more patents may cover this product(s). For more information, please visit https://www.opentext.com/patents.


    Note: All dollar amounts in this press release are in US dollars unless otherwise indicated.

    OpenText Delivers Endpoint Detection and Response in the Cloud

    OpenText™ (NASDAQ: OTEX), (TSX: OTEX), announced OpenText™ EnCase Endpoint Security is now certified on Microsoft Azure. With OpenText endpoint detection and response (EDR) capability in the cloud, security professionals can identify, investigate, and remediate threats faster.

    “As organizations shift operations to the cloud, security and investigative teams must keep pace,” said OpenText Chief Product Officer Muhi Majzoub. “With EnCase Endpoint Security on Microsoft Azure, organizations can comprehensively detect and respond to insider and external threats in the cloud or on premises.”

    To effectively, monitor, investigate and respond to threats in the cloud, security technology must have brokered access directly with the cloud provider. With OpenText EnCase Endpoint Security on Azure, security teams can:

    • Identify threats more quickly – With the ability to monitor user and application interactions and identify suspicious behaviors on cloud endpoints, security teams can detect signs of malicious activity more quickly using detection rules aligned to the MITRE ATT&CK Framework.
    • Complete full incident investigations in the cloud – Complex cyber responses often involve detailed investigations as part of a comprehensive recovery. With EnCase Endpoint security, security teams can more fully investigate evidence of compromise in cloud repositories like file storage and sharing systems.
    • Respond more completely – Compromised endpoints in the cloud require proper remediation. EnCase Endpoint Security helps organizations to fully reveal and remediate all aspects of a threat to resume operations quickly.

    “In today’s environment, endpoint and cloud security are a top priority for Microsoft and for the enterprise,” said Kirk Arthur, Senior Director, Business Development, Worldwide Public Safety & Justice at Microsoft. “As more and more customers are accessing and reviewing digital forensic data in the cloud, having tools like OpenText’s EnCase Endpoint Security on Azure provide not only an extra layer of protection to safely and securely do their investigations, but also a means to expedite criminal investigations.”

    OpenText will showcase the new offering this week during Microsoft Ignite. With the addition of EnCase Endpoint Security, the full suite of OpenText EnCase products is now available on the Azure marketplace for enterprise security, digital investigations, and law enforcement customers. For more information on the OpenText collaboration with Microsoft click here.

    About OpenText
    OpenText, The Information Company™, enables organizations to gain insight through market leading information management solutions, on-premises or in the cloud. For more information about OpenText (NASDAQ: OTEX, TSX: OTEX) visit www.opentext.com