What’s New in OpenText Security

OpenText™ continues to address the needs of corporate and law-enforcement investigators around the world since its acquisition of the EnCase™ and Tableau line of products…

Security Center of Excellence profile picture

Security Center of Excellence

July 10, 20193 minutes read

Descriptive text explaining the contents of the image.

OpenText™ continues to address the needs of corporate and law-enforcement investigators around the world since its acquisition of the EnCase™ and Tableau line of products in late 2017. The following new releases in the OpenText Security product suite are not just feature rich but also continue to improve efficiency and user experience.

EnCase™ Endpoint Security 6.06

As the leading threat detection and incident response solution in the market, OpenText™ EnCase™ Endpoint Security enables quick detection of compromised endpoints and remediation of non-commodity attacks by efficiently and forensically returning compromised endpoints and environments to a trusted state with comprehensive and surgical remediation.  EnCase™ Endpoint Security 6.06 features real-time continuous monitoring at scale for uninterrupted visibility into endpoints and their data for the largest and most demanding security environments.

Security teams can automate alert responses, add context to detections with embedded threat intelligence and scoring, and completely investigate any threat that may be encountered in the modern SOC.

Investigate Everywhere with EnCase™ Endpoint Investigator, EnCase™ Forensic & Tableau Forensic Hardware

The gold standard in digital investigations and recent winner of the 2019 SC Magazine “Best Computer Forensic Solution” award for the 10th year running, OpenText™ EnCase™ Endpoint Investigator and OpenText™ EnCase™ Forensic continue to allow examiners to investigate everywhere with unrivaled support for devices, operating systems, cloud sources, encryption technologies – making sure that the evidence is never out of reach in a critical investigation.

As the most widely supported forensic solution available that addresses the most demanding modern investigation needs, teams can investigate everywhere with EnCase.

Never lose access to evidence due to solution compatibility as EnCase also keeps pace with the rapid advancement of technology innovation by supporting any OS, cloud source, repository, or encryption technology.

EnCase™ Forensic 8.09

EnCase Forensic 8.09 introduces new features and enhancements that provide an even more compelling digital forensics solution with a focus on the useful and efficient processing of evidence. Auditing and logging capabilities have been added to permit monitoring and tracking progress on a case and to share logs for debugging, as needed. Support for PST parsing for Outlook 2013 / 2016 / Office 365 and collection of Mozilla Firefox internet artifacts is also included along with support for Check Point Encryption.

Tableau Forensic Hardware

Tableau Firmware Update (TFU) 7.28 is packed with new features, enhancements and issue fixes to address the evolving challenges in forensic data acquisitions all while improving performance and usability.

Tableau Forensic Imager (TX1) 2.2 saves time and improves efficiency by providing examiners with the ability to customize, name, and save their logical imaging search parameters for reuse. Also added to this release is the ability to secure device access via lock screen with PIN code.

Additionally, this release also adds two new adapters, SATA and PCIe, to the family.

EnCase™ Endpoint Investigator 8.09

EnCase Endpoint Investigator 8.09 provides more streamlined workflows and improves efficiency by adding auditing and logging capabilities for EnCase processor.  These auditing logs can be ingested in whichever format you like such as a text file or even a logging platform such as Splunk or Kibana.  EEI 8.09 also includes enhanced support for Microsoft PST (2013, 2016, & 365), Firefox artifacts, Linux ram and process acquisition, and McAfee EPO.

Learn more:

Read more about OpenText Release 16, OpenText Cloud and OpenText OT2 here. Visit our website for more information on OpenText Security, and check out the following resources for more information:

Share this post

Share this post to x. Share to linkedin. Mail to
Security Center of Excellence avatar image

Security Center of Excellence

See all posts

More from the author

Threat alerts

Threat alerts

December 2021 December 14, 2021: Log4j Summary: Top US cybersecurity officials have warned of the zero-day vulnerability found in the Java logging library Apache Log4j….

June 3, 2021 1 minute read
Lessons from the SolarWinds attack: How to protect your business

Lessons from the SolarWinds attack: How to protect your business

By the time it was discovered in December, the SolarWinds cyber attack had evaded the security defenses of and penetrated at least 18,000 government agencies,…

March 25, 2021 5 minutes read
The HAFNIUM Attack on the on-premises Microsoft Exchange Server

The HAFNIUM Attack on the on-premises Microsoft Exchange Server

On March 2, Microsoft announced that its on-premises Exchange Server had experienced multiple 0-day exploits. Microsoft commented: “In the attacks observed, the threat actor used…

March 18, 2021 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.