Search

OpenText Managed Detection Response Services Ace MITRE Tests

The News: OpenText’s Managed Extended Detection and Response (MxDR) services for ensuring enterprise IT security recently ranked highly in the first-ever MITRE Engenuity ATT&CK Evaluations for managed security services. The MITRE tests found that OpenText MxDR detected 99 percent of threats and displayed no false positives in successfully defending against attacks in a simulated customer environment by MITRE’s red security team. Read the full Press Release about the MITRE attack simulation against OpenText’s remote, cloud-based MxDR virtual Security Operations Center services.

OpenText Managed Detection Response Services Ace MITRE Tests

Analyst Take: OpenText’s Managed Extended Detection and Response (MxDR) services showed impressive results in the first-ever MITRE Engenuity ATT&CK Evaluations, which is good news for enterprise customers of Managed Detection and Response (MDR) products and clients of Managed Security Services Providers (MSSP) that want the best protection.

And making the results even more notable is that they center on serious enterprise IT security problems that companies are facing regularly, even as they battle shortages of qualified IT security workers in the marketplace and overwhelmed Security Operations Center (SOC) personnel.

That is what makes the OpenText MxDR offering so compelling, because as a cloud-based, remote, and virtual SOC service, it delivers excellent security performance on its own to help short-handed IT security teams extend their oversight of the critical security issues that pop up every day. MxDR is a platform that provides automated rapid detection, response, and remediation of cyber threats.

I am particularly impressed with the OpenText MxDR performance when it comes to its scanning and decision-making accuracy, according to the result in the MITRE tests. OpenText MxDR showed not a single false positive, which is important for preventing “reaction fatigue.” Reaction fatigue happens among IT workers when they lose confidence in their system tools due to erroneous and time-wasting false positives, which make them less sensitive to situations when true alerts occur. OpenText MxDR detected 99 percent of the threats that surfaced and did not incorrectly report on any kind of threatening behavior that it faced, according to the MITRE results. These are excellent findings that can go a long way in preventing the very real problem of reaction fatigue.

MITRE Engenuity is a tech foundation for MITRE, a non-profit research organization.

What OpenText MxDR Does for Enterprises

OpenText MxDR provides continuous, 24/7 real-time threat monitoring, early detection in the cyber kill chain, digital forensic investigations, advanced threat hunting, incident response and remediation, and more for enterprise customers.

In the MITRE tests, the OpenText MxDR service was one of 16 MDR products that were evaluated and reviewed as part of a simulated OilRig 2022 cyberattack which was performed by MITRE’s red security team against a simulated customer that was using MxDR in its defenses. The MITRE tests assessed MDRs and MSSPs on their abilities to detect, analyze and report on adversary behavior in response to threats.

The OilRig cyberattack comes from a suspected Iranian threat group that targets Middle Eastern and international victims, including business sectors ranging from finance to government, energy, chemicals and telecommunications, according to MITRE. OpenText’s MxDR provided a strong defense against the simulated OilRig attack, including immediate identification and the detection of every attack tactic within seven minutes.

OpenText MxDR Overview

These are impressive results from the MITRE tests for OpenText’s MxDR services for enterprises, showing strong defenses, accurate analyses, and zero false positives from the simulated OilRig attack. These are the kinds of positive results that enterprises want to see from their cybersecurity vendors and from the MSSPs that watch over their operations as well.

OpenText provides a broad range of IT security products and services to its customers, including a Risk & Compliance Advisory, Digital Forensics & Incident Response (DFIR) and other Managed Security Services in addition to its MxDR services.

OpenText’s MxDR services performed well in the upper tier of the MITRE tests and should be high on the evaluation lists of any enterprise that is seeking these kinds of critical cybersecurity services.

Disclosure: Futurum Research is a research and advisory firm that engages or has engaged in research, analysis, and advisory services with many technology companies, including those mentioned in this article. The author does not hold any equity positions with any company mentioned in this article.

Analysis and opinions expressed herein are specific to the analyst individually and data and other information that might have been provided for validation, not those of Futurum Research as a whole.

Other insights from Futurum Research:

Cybersecurity Shorts: Cybersecurity Response and Trends, Supply Chain Attacks, Updates on Fed Policy, Zero Trust and More – Futurum Tech Webcast

Honeywell Unveils Expanded Cybersecurity Capabilities via the Release of its New Operational Tech Cybersecurity Solutions

U.S. Army Cybersecurity Anomaly Detection Gets Huge Boost

Image Credit: OpenText

SHARE:

Latest Insights:

Lisa Martin shares her insights on modern MarTech with Thomas Been, CMO of Domino Data Lab. They unveil the essence of modern marketing, discuss understanding audience motivations (the art) and how to swiftly address customer needs (the science).
In this episode Keith Kirkpatrick discusses the news coming out of the Zendesk and Avaya Analyst Days, focusing on new product enhancements around AI, corporate strategy, and automation.
New GenAI Model Provides Greater Accuracy and Detail and Faster Generation
Keith Kirkpatrick, Research Director with The Futurum Group, covers Adobe’s beta release of Firefly Image 3 Foundation Model and a new beta version of Photoshop, which includes new features and capabilities.
An Assessment of The Key 5G Ecosystem Developments Including Azure Private MEC Inroads, New VMware Telco Cloud 4.0 Moves, and Vonage Singtel API Alliance
The Futurum Group’s Ron Westfall and Tom Hollingsworth review recent high impact telco cloud, MEC, and APIs moves including the progress of Azure Private MEC in supporting manufacturer private 5G network implementations, VMware Telco Cloud Platform Release 4.0 ready to ease VNF and CNF use, VMware Telco Cloud Platform RAN benefits, and how the Vonage Singtel partnership is uplifting overall API prospects.