Strengthening cyber resilience

Cyberattacks are on track to cause $10.5 trillion a year in damage by 2025. That’s a 300 percent increase from 2015 levels. A robust cybersecurity…

Marc St-Pierre profile picture

Marc St-Pierre

December 19, 20234 minutes read

Cyberattacks are on track to cause $10.5 trillion a year in damage by 2025. That’s a 300 percent increase from 2015 levels. A robust cybersecurity posture is not merely a precaution but a necessity—a proactive stance that fortifies systems, educates users, and anticipates and mitigates potential risks.  Is your Cybersecurity Team ready?

OpenText™ Cybersecurity Services helps customers with their investment in our software products. Did you know that our Services can also be your trusted partner along your cyber resilience journey with advice, guidance and assistance in Risk & Compliance, Digital Forensics & Incident Response and Managed Security Services. Customers are turning to OpenText, a Managed Security Services Top 250 provider, to help them complete their breadth of capabilities.

Announcing a cyber resilience program

OpenText announces a refreshed program replacing the former EnCase Advisory Program (EAP) and the former Guidance Advisory Program (GAP). The program aims to:

  • Enhance and extend your security teams
  • Match OpenText Services to your specific business needs
  • Deliver the best experience with OpenText through a simple pricing and contracting structure

The OpenText Cyber Resilience Program (CRP) helps customers effectively reduce risk, preserve trust and minimize disruption. From prevention, detection and response to recovery, investigation and compliance, we help organizations build cyber resilience via a holistic security portfolio of smarter and simple solutions that can be tailored for individual needs.

Customers trust OpenText seasoned experts to help with:

  • eDiscovery, evidence collection and analysis
  • Digital forensics and investigations
  • Threat detection and response
  • Breach remediation
  • Risk and compliance management
  • Data and privacy protection
  • Application security
  • Vulnerability assessment

In the Cybersecurity Services Catalog, learn how OpenText can help you along your entire journey for cyber resilience.

OpenText was very effective in risk mitigation and helping define the scope of work necessary to improve our security posture. It has given us the security framework that we need to implement and execute here at Webcor. Without OpenText, our risk profile would be much higher.”

Allen Woolley – Director, IT Operations Webcor

It’s inevitable, be cyber ready

46% of SMBs and enterprises report experiencing a ransomware attack this year. Business losses are increasing which include loss of data, IP, productivity, compliance, regulatory expenses, and staffing costs.

After a breach, a major US East Coast Health Services Network organization called upon OpenText to meet a court-imposed mandate on cyber readiness. OpenText partnered with them on a security assessment to identify areas for cyber control improvements and to build a roadmap for better cyber resilience. To ensure they would apply our recommendations from the assessment, they planned for OpenText to deliver four tabletop exercises every year. A tabletop is a great opportunity to practice their improved incident response processes and evaluate their cyber readiness. What’s the old adage? Practice makes perfect? OpenText made it simple for them with a yearly CRP which delivers regular assessments to ensure continued cyber maturity growth and regular tabletop exercises on various scenarios like phishing, ransomware, cyber-attacks or data theft to build awareness and readiness within their organization.

Plan your cyber resilience

Gartner predicts that by 2025, lack of talent or human failure will be responsible for over half of significant cyber incidents.

OpenText approaches cybersecurity from a unique information management angle, with more than 3,500 Professional Services staff to help customers reach their goals. Our differentiator is OpenText’s 30-years in managing and securing our customer’s data – it’s most valuable asset. (If you did not know, data is the new oil!)

Do you want to learn about our CRP? Do you want to enhance and extend your security teams? Are you looking to consolidate your cyber vendors down to a trusted partner that offers a simple pricing and contracting structure? Do you need a partner that understands the most valued asset in your organization: your information? View the Program Overview or reach out to our Cybersecurity Client Managers today.

Share this post

Share this post to x. Share to linkedin. Mail to
Marc St-Pierre avatar image

Marc St-Pierre

Marc is VP of Consulting Services for the Security + Artificial Intelligence + Linguistics & Translation practice. For more than 15 years, Marc has led services groups specialized in advanced and emerging technologies. He has lectured on semantic technologies and lead solution development such as Ai-Augmented Voice of the Customer and Magellan Search+.

See all posts

More from the author

Cybersecurity Services combat an APT with NDR

Cybersecurity Services combat an APT with NDR

Attackers linked to Iran and China are actively targeting critical infrastructure.  Both the U.S. Environmental Protection Agency and National Security Agency have requested that each…

March 28, 2024 4 minutes read
Strengthening Higher Education Institutions against evolving cyberthreats

Strengthening Higher Education Institutions against evolving cyberthreats

As cyberthreats continue to evolve, it is crucial for higher education institutions and universities to be vigilant.  Enforcing security strategies prudently designed to safeguard digital…

January 24, 2024 4 minutes read
OpenText Managed Security Services soar in Top 250

OpenText Managed Security Services soar in Top 250

By 2025, according to Gartner Market Guide for Managed Detection and Response Services (February 2023), we foresee a significant shift: 60% of organizations will actively…

November 6, 2023 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.