OpenText MxDR Results in the MITRE Engenuity Evaluations for Managed Services

Want to know exactly how bad actors evade your cybersecurity measures and infiltrate your digital environment? In this on-demand webinar, the OpenText MxDR team will walk you through how it successfully defended a simulated customer environment in the MITRE Engenuity ATT&CK Evaluations for Managed Services - OilRig 2022. 

Our hosts, Kevin Golas, Director of Worldwide Cyber Security Services, and Fabian Franco, Senior Manager of DFIR, Threat Hunting and Security Operations, will share:
  • How OpenText Managed Extended Detection and Response (MxDR) detected the threat actor and all attack tactics within just 7 minutes, recording zero false positives during the evaluation
  • Insights on how MxDR capabilities provide context to adversary behavior and the steps needed to remediate it 
  • Key results from the recent MITRE Engenuity ATT&CK® Evaluation for Managed Services 

You won’t want to miss this event! Register now to learn more about how to detect and remediate security threats in a real-world scenario.
 
© Copyright 2023 OpenText Corp. All rights reserved.Privacy Policy|Cookie Policy