The three problems OpenText Security will be talking about at RSA

RSA 2019 is right around the corner. The most exciting security conference of the year – apart from OpenText™ Enfuse of course – RSA is a…

Anthony Di Bello profile picture

Anthony Di Bello

February 28, 20194 minutes read

Descriptive text explaining the contents of the image.

RSA 2019 is right around the corner. The most exciting security conference of the year – apart from OpenText™ Enfuse of course – RSA is a chance for us to meet our customers, hear first-hand about their security challenges and educate them on the solutions we provide.

At OpenText, we build secure solutions for the connected and intelligent enterprise, because that’s what we are and that’s who we care about.

This year, we are coming to RSA focused on three major problems:

  1. Connected and intelligent enterprises need faster detection and response that can work at scale
  2. In a world of connected everything, the enterprise must manage the digital identity of people, systems and things
  3. Enterprises need real AI and ML to unlock insights faster and achieve better security outcomes

Visit us at booth #6358 in Moscone North Hall for more, but we’ll start with a sneak preview.

Meeting the need for Endpoint Detection and Response (EDR) at enterprise scale

The key to effectively containing an incident is faster detection. EDR tools are meant in part to continuously monitor endpoints – the process of capturing and analysing data in real time from enterprise endpoints to help security teams detect issues more quickly.

But what happens when your enterprise needs to scale solutions to 100,000, 200,000 or even 500,000 endpoints? And across multiple continents? Every enterprise CISO I’ve spoken with has to ask, “will this work on every machine I want it to, providing value across the entire enterprise consistently without breaking anything?”  If the answer is no, the solution isn’t viable at enterprise scale.

OpenText™ EnCase™ delivers threat detection and response with a “bottom-up” approach that leverages our forensic expertise and capabilities. EnCase offers unobstructed insight into machines, data, and application interactions for security teams, while eliminating many of the issues that make traditional EDR tools difficult to scale.

To find out how, come see us at the booth, or check out my session on Wednesday, Mar. 6 @ 12:00 PM — Continuous Endpoint Monitoring at Scale for the Global Enterprise.

The importance of Identity and Access Management (IAM) for Security

According to one estimate, 80% of data breaches are caused by stolen, weak or default passwords – in other words, poor identity management, and not just for the people accessing enterprise networks.

Cyber attackers are relentlessly targeting digital identities (the keys to the kingdom!), the devices that make life easier, and the networks that make everything work. As enterprises become more connected to an ever-expanding network across the internet of things (IoT), digital identity and cybersecurity are becoming more closely linked than ever.

Enterprises must move quickly to secure the identities of every actor, human or machine. IoT devices and network systems that speak to other systems, users and devices all need secure identity management.  OpenText™ Covisint enables organizations to centrally manage the entire identity lifecycle of internal and external users, as well as critical resources across the enterprise.

We’ll be demoing the platform all week at booth #6353.

Getting real about AI and Security in 2019

The final problem we’ll be discussing in detail at RSA, how AI and ML can be applied for better security. AI was the term du-jour at RSA 2018, but for all the hype and marketing, we believe 2019 will be the year we take a realistic look as a community at how to leverage AI to solve real use cases within security operations.

Writing in Forbes this year, Joe McKendrick predicts that “In essence, AI will increasingly serve as a way to filter through the growing data hairball that characterizes today’s enterprises.”

Visit us in the booth to learn how OpenText™ Magellan™, a flexible AI-powered analytics platform, learns the enterprise environment, data and preferences over time, to self-optimize for increasingly better performance. When combined with OpenText™ EnCase™ Endpoint Security, OpenText Magellan provides security teams insights from even the most complex and seemingly unrelated “data hairball.”

We call this a posture of predictive security – a vision of integrated security, machine learning, and business intelligence from OpenText that reduces the gap between compromise and detection, improves response capabilities, and creates better security outcomes.

Visit Booth #6353 to learn about how we scale EDR for the enterprise, help manage the entire identity lifecycle, and get real with applied AI and ML for predictive security.

If any of these topics are of interest to you, I hope we’ll see you at Moscone.

 

Share this post

Share this post to x. Share to linkedin. Mail to
Anthony Di Bello avatar image

Anthony Di Bello

Anthony Di Bello serves as VP, Strategic Development for OpenText. A 13-year veteran of the cybersecurity and digital forensic incident response sector, he leads strategic planning and direction for cybersecurity solutions. Anthony joined OpenText with the Acquisition of Guidance software where he spent the previous 12 years, as Sr. Director of Products responsible for the voice of the customer, product roadmaps and go-to-market strategy across Guidance Software forensic security, data risk management and digital investigations products.

See all posts

More from the author

JBS Ransomware attack highlights need for early detection and rapid response

JBS Ransomware attack highlights need for early detection and rapid response

Over the past couple of months cyber-criminals have targeted organizations critical to our supply chain. The most recent of these attacks was against JBS, the…

June 9, 2021 4 minutes read
How to optimize EnCase for a work-from-home workforce

How to optimize EnCase for a work-from-home workforce

The current global situation has necessitated home-working by many millions of employees, but in the legal and law-enforcement world, there is still a requirement to…

March 20, 2020 4 minutes read
Continuous monitoring and advanced threat detection for the global enterprise

Continuous monitoring and advanced threat detection for the global enterprise

Information Security Continuous Monitoring (ISCM) projects can be expensive, data and network intensive implementations which often end in frustration for global organizations. Common approaches to…

November 13, 2018 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.