OpenText Launches Next Generation OpenText Cybersecurity Cloud With AI Powered Threat Detection and Response Capabilities
OpenText (NASDAQ: OTEX) has announced the launch of OpenText Core Threat Detection and Response, a new AI-powered cybersecurity solution set for general availability with Cloud Editions 25.2. The solution, available on Microsoft Azure, integrates with Microsoft security tools and features advanced threat hunting capabilities.
The platform addresses both external and insider threats, with the latter costing organizations an average of $16.2 million annually according to the 2023 Cost of Insider Risks Global Report. The solution leverages hundreds of AI algorithms for enhanced detection accuracy and features adaptive learning capabilities that evolve with each organization's unique environment.
Key features include elevated security posture, rapid threat detection and elimination, adaptive learning, simplified deployment with Microsoft integration, and cost prevention measures. The solution is currently available as a release to select customers through an early adopter program.
OpenText (NASDAQ: OTEX) ha annunciato il lancio di OpenText Core Threat Detection and Response, una nuova soluzione di cybersecurity potenziata dall'IA, che sarà disponibile per il pubblico con le Cloud Editions 25.2. La soluzione, disponibile su Microsoft Azure, si integra con gli strumenti di sicurezza di Microsoft e offre capacità avanzate di ricerca delle minacce.
La piattaforma affronta sia le minacce esterne che quelle interne, con queste ultime che costano alle organizzazioni una media di 16,2 milioni di dollari all'anno, secondo il 2023 Cost of Insider Risks Global Report. La soluzione utilizza centinaia di algoritmi di intelligenza artificiale per una maggiore accuratezza nella rilevazione e presenta capacità di apprendimento adattivo che si evolvono con l'unico ambiente di ogni organizzazione.
Le caratteristiche principali includono una postura di sicurezza elevata, rapida rilevazione ed eliminazione delle minacce, apprendimento adattivo, implementazione semplificata con integrazione Microsoft e misure di prevenzione dei costi. La soluzione è attualmente disponibile come rilascio per clienti selezionati attraverso un programma di adozione anticipata.
OpenText (NASDAQ: OTEX) ha anunciado el lanzamiento de OpenText Core Threat Detection and Response, una nueva solución de ciberseguridad impulsada por IA, que estará disponible para el público con las Cloud Editions 25.2. La solución, disponible en Microsoft Azure, se integra con las herramientas de seguridad de Microsoft y cuenta con capacidades avanzadas de detección de amenazas.
La plataforma aborda tanto las amenazas externas como las internas, siendo estas últimas un costo promedio de 16,2 millones de dólares anuales para las organizaciones, según el 2023 Cost of Insider Risks Global Report. La solución aprovecha cientos de algoritmos de IA para una mayor precisión en la detección y presenta capacidades de aprendizaje adaptativo que evolucionan con el entorno único de cada organización.
Las características clave incluyen una postura de seguridad elevada, detección y eliminación rápida de amenazas, aprendizaje adaptativo, implementación simplificada con integración de Microsoft y medidas de prevención de costos. La solución está actualmente disponible como un lanzamiento para clientes seleccionados a través de un programa de adopción temprana.
OpenText (NASDAQ: OTEX)는 OpenText Core Threat Detection and Response의 출시를 발표했습니다. 이는 AI 기반의 사이버 보안 솔루션으로, Cloud Editions 25.2와 함께 일반에 제공될 예정입니다. 이 솔루션은 Microsoft Azure에서 제공되며, Microsoft 보안 도구와 통합되고 고급 위협 탐지 기능을 갖추고 있습니다.
이 플랫폼은 외부 및 내부 위협 모두를 다루며, 내부 위협은 2023년 내부 위험 비용 글로벌 보고서에 따르면 조직에 연평균 1,620만 달러의 비용을 초래합니다. 이 솔루션은 향상된 탐지 정확도를 위해 수백 개의 AI 알고리즘을 활용하며, 각 조직의 고유한 환경에 따라 진화하는 적응형 학습 기능을 제공합니다.
주요 기능으로는 강화된 보안 태세, 신속한 위협 탐지 및 제거, 적응형 학습, Microsoft 통합을 통한 간소화된 배포 및 비용 예방 조치가 포함됩니다. 이 솔루션은 현재 초기 사용자 프로그램을 통해 선택된 고객에게 출시되고 있습니다.
OpenText (NASDAQ: OTEX) a annoncé le lancement de OpenText Core Threat Detection and Response, une nouvelle solution de cybersécurité alimentée par l'IA, qui sera disponible au public avec les Cloud Editions 25.2. La solution, disponible sur Microsoft Azure, s'intègre aux outils de sécurité de Microsoft et propose des capacités avancées de détection des menaces.
La plateforme traite à la fois les menaces externes et internes, ces dernières coûtant en moyenne 16,2 millions de dollars par an aux organisations, selon le 2023 Cost of Insider Risks Global Report. La solution utilise des centaines d'algorithmes d'IA pour une précision de détection améliorée et présente des capacités d'apprentissage adaptatif qui évoluent avec l'environnement unique de chaque organisation.
Les fonctionnalités clés incluent une posture de sécurité élevée, une détection et une élimination rapides des menaces, un apprentissage adaptatif, un déploiement simplifié avec intégration Microsoft et des mesures de prévention des coûts. La solution est actuellement disponible en tant que version pour des clients sélectionnés via un programme d'adoption précoce.
OpenText (NASDAQ: OTEX) hat die Einführung von OpenText Core Threat Detection and Response bekannt gegeben, einer neuen KI-gestützten Cybersecurity-Lösung, die mit den Cloud Editions 25.2 allgemein verfügbar sein wird. Die Lösung, die auf Microsoft Azure verfügbar ist, integriert sich mit den Sicherheitstools von Microsoft und bietet fortschrittliche Bedrohungserkennungsfunktionen.
Die Plattform adressiert sowohl externe als auch interne Bedrohungen, wobei letztere laut dem 2023 Cost of Insider Risks Global Report den Organisationen durchschnittlich 16,2 Millionen Dollar pro Jahr kosten. Die Lösung nutzt Hunderte von KI-Algorithmen für eine verbesserte Erkennungsgenauigkeit und bietet adaptive Lernfähigkeiten, die sich mit der einzigartigen Umgebung jeder Organisation weiterentwickeln.
Zu den wichtigsten Funktionen gehören eine erhöhte Sicherheitslage, schnelle Bedrohungserkennung und -beseitigung, adaptives Lernen, vereinfachte Bereitstellung mit Microsoft-Integration und Kostenverhütungsmaßnahmen. Die Lösung ist derzeit als Release für ausgewählte Kunden über ein Frühadopter-Programm verfügbar.
- Integration with Microsoft Azure and security tools enhances market reach
- Advanced AI-powered threat detection capabilities address $16.2M annual insider threat costs
- Seamless integration with existing security infrastructure reduces implementation costs
- Solution serves 7,500 global enterprise customers
- Product currently to select customers in early adoption phase
- Success in competitive cybersecurity market remains unproven
Insights
The launch of OpenText Core Threat Detection and Response marks a strategic pivot that could significantly impact the company's market position and revenue potential. The global Extended Detection and Response (XDR) market, valued at approximately
Three key aspects make this launch particularly significant for investors:
- Strategic Microsoft Integration: The deep integration with Microsoft's security ecosystem (Defender, Entra ID, Security Copilot) provides OpenText immediate access to Microsoft's vast enterprise customer base. This partnership approach significantly reduces go-to-market friction and positions OpenText to capture market share more efficiently than competitors building standalone solutions.
- Recurring Revenue Potential: The cloud-based delivery model and AI-powered capabilities align perfectly with OpenText's transition toward recurring revenue streams. The solution's adaptive learning capabilities and integration features create strong customer lock-in potential, which typically leads to higher customer lifetime values and more predictable revenue streams.
- Market Timing and Differentiation: The focus on insider threats addresses a critical market gap, with organizations facing average annual losses of
$16.2 million from insider-related incidents. The solution's ability to integrate with existing security infrastructure and translate AI insights into actionable intelligence addresses two major pain points: complexity reduction and the cybersecurity talent shortage.
The composable architecture and integration capabilities suggest strong potential for upselling within OpenText's existing 7,500 enterprise customer base while attracting new customers through the Microsoft partnership. This could drive meaningful revenue growth in OpenText's security segment, which has become increasingly important to the company's overall growth strategy.
AI-powered threat defense to process billions of machine events and seamlessly integrate with existing security solutions to boost detection response and reduce risks for users of Microsoft Security tools
OpenText Core Threat Detection and Response will be available on Microsoft Azure. The solution is deeply integrated with Microsoft Defender for Endpoint, Microsoft Entra ID, and Microsoft Security Copilot to empower organizations to stop attacks quickly and efficiently before damage occurs. Furthermore, OpenText has a threat integration studio that allows customers to integrate and ingest telemetry from other network solutions, applications, security tools, and enterprise technologies into OpenText Core Threat Detection and Response.
OpenText Cybersecurity Cloud tackles a wide range of security challenges, from application and data protection to identity and access management, security operations, and digital forensics. As a recognized leader in cybersecurity with over 7,500 global enterprise customers, OpenText delivers cutting-edge solutions that safeguard organizations of all sizes.
While external threats often dominate security strategies, insider threats — whether intentional, accidental, or due to stolen credentials — remain a costly and persistent danger. Often evading detection and causing significant damage, insider-related incidents now cost organizations an average of
"Enterprises need a way to continuously adapt threat analysis to the unique behaviors of their organization without further straining security teams," said Muhi Majzoub, OpenText EVP, Security Products. "OpenText Cybersecurity Cloud represents a significant leap forward in advanced threat detection and investigation, offering a solution that is easy to use, implement, and maintain. Our composable open XDR architecture ensures that the solution can easily work with existing security tools customers may have for identity management, data loss prevention, or endpoint protection. We are also integrating our threat detection solutions with OpenText Content Management through easy integration kits to provide customers insights across applications, endpoints, and networks. This is part of our broader strategy to deliver holistic security solutions that protect the entire attack surface."
In summary, OpenText Core Threat Detection and Response delivers:
- Elevated Security Posture: Uses hundreds of AI algorithms to dramatically enhance detection capability and accuracy, helping organizations to improve their i security posture without the need for complex security stack overhauls.
- Rapid Detection and Elimination: Advanced anomaly detection that dynamically adapts to changes in operating environments and ensures contextually relevant threat detection. With multi-cloud integrations, OpenText's automatic correlation of anomalies significantly reduces the time needed to uncover critical threats.
- Adaptive Learning: Powered by advanced machine learning models, the platform continuously evolves with each organization's unique environment and insider threat landscape, improving detection accuracy over time.
- Simplified Deployment: This composable solution seamlessly integrates with Microsoft and other cybersecurity tools, reducing setup time and delivering immediate value. The built-in Cybersecurity Aviator translates AI-generated threat detection insights and alerts into plain language for SOC analysts, enabling faster preventative actions.
- Cost Prevention and ROI: The solution proactively hunts for threats to help organizations reduce their potential exposure to multi-million-dollar incidents. Also, working alongside other security tools, this solution aims to maximize the value and ROI of prior investments for customers.
OpenText Core Threat Detection and Response is currently available as a limited release to select customers. For information on OpenText's early adopter program, visit here.
Learn more about OpenText Cybersecurity for all your enterprise needs.
Additional Resources:
- To learn more about OpenText Core Threat Detection and Response, click here
- To request a demo for OpenText Core Threat Detection and Response, click here.
- Read more about OpenText Core Threat Detection and Response capabilities in this blog.
- Check out this click tour to see OpenText Core Threat Detection and Response in action!
About OpenText Cybersecurity
OpenText Cybersecurity provides comprehensive security solutions for companies and partners of all sizes. From prevention, detection and response to recovery, investigation and compliance, our unified/end-to-end platform helps customers build cyber resilience via a holistic security portfolio. Powered by actionable insights from our real-time and contextual threat intelligence, OpenText Cybersecurity customers benefit from high-efficacy products, a compliant experience and simplified security to help manage business risk.
About OpenText
OpenText™ is the leading Information Management software and services company in the world. We help organizations solve complex global problems with a comprehensive suite of Business Clouds, Business AI, and Business Technology. For more information about OpenText (NASDAQ/TSX: OTEX), please visit us at www.opentext.com.
Connect with us:
OpenText CEO Mark Barrenechea's blog
Twitter | LinkedIn
Certain statements in this press release may contain words considered forward-looking statements or information under applicable securities laws. These statements are based on OpenText's current expectations, estimates, forecasts and projections about the operating environment, economies, and markets in which the company operates. These statements are subject to important assumptions, risks and uncertainties that are difficult to predict, and the actual outcome may be materially different. OpenText's assumptions, although considered reasonable by the company at the date of this press release, may prove to be inaccurate and consequently its actual results could differ materially from the expectations set out herein. For additional information with respect to risks and other factors which could occur, see OpenText's Annual Report on Form 10-K, Quarterly Reports on Form 10-Q and other securities filings with the SEC and other securities regulators. Readers are cautioned not to place undue reliance upon any such forward-looking statements, which speak only as of the date made. Unless otherwise required by applicable securities laws, OpenText disclaims any intention or obligations to update or revise any forward-looking statements, whether as a result of new information, future events or otherwise. Further, readers should note that we may announce information using our website, press releases, securities law filings, public conference calls, webcasts and the social media channels identified on the Investors section of our website (https://investors.opentext.com). Such social media channels may include the Company's or our CEO's blog, Twitter account or LinkedIn account. The information posted through such channels may be material. Accordingly, readers should monitor such channels in addition to our other forms of communication.
Copyright © 2025 OpenText. All Rights Reserved. Trademarks owned by OpenText. One or more patents may cover this product(s). For more information, please visit https://www.opentext.com/patents.
View original content to download multimedia:https://www.prnewswire.com/news-releases/opentext-launches-next-generation-opentext-cybersecurity-cloud-with-ai-powered-threat-detection-and-response-capabilities-302381481.html
SOURCE Open Text Corporation
FAQ
When will OpenText (OTEX) Core Threat Detection and Response be generally available?
What platforms will OpenText's new cybersecurity solution run on?
How much do insider threats cost organizations according to OpenText's OTEX release?
How many enterprise customers does OpenText Cybersecurity serve?