With OpenText™ Cloud Editions (CE) 21.4, OpenText is pleased to bring to market additional capabilities and offerings aimed at making the world a safer, more secure place by finding the truth in data. Our goal is to help our customers, whether they be law enforcement, government agencies, corporate investigators or partners in the security industry, find the truth faster, reduce their case backlogs, improve case closure rates, provide proactive protection against modern threats and reduce the resource constraints placed on their respective organizations. CE 21.4 includes the following highlights:

  • New OpenText™ EnCase™ Endpoint Investigator features aimed at enhanced performance, finding evidence no matter where it hides and facilitating deployment in the cloud
    • enhanced connections and configuration between EnCase and the endpoints
    • enhanced stability for NTFS
    • the ability to login to the EnCase management portal with their Windows credentials and a browser
    • support for IBMZ and Linus ARM64 operating systems
  • New OpenText™ EnCase™ Forensic features aimed at following the digital footprint of a suspect, enhancing the evidence processing process and optimizing deployment with the cloud.
    • collection of cloud-based artifacts from Twitter, Facebook, Instagram and Microsoft Azure Blobs.
    • right-click processing, allowing investigators to quickly being an evidence processing job on specific pieces of evidence in a case versus the entire evidence file
    • support for Microsoft Azure ARM template
    • EnCase license activation on Azure virtual machines
  • Launch of Digital Evidence Center, our new digital evidence management solution aimed at improving the efficiency of the evidence management process by combining complete evidence chain of custody with evidence ingestion, storage, search, analysis, and reporting capabilities, delivering collaborative case management of rich-media evidence, forensic evidence, and document evidence
  • Launch of our new EnCase Incident Response Suite solution, helping organizations identify threats sooner and get to the root-cause faster. EnCase Incident Response Suite delivers a comprehensive solution that provides threat identification and digital forensic incident response (DFIR) capabilities. With EnCase Incident Response Suite, organizations can save time and money by taking control of their incident response workflow.
  • BrightCloud Threat Intelligence Service, the OpenText™ Cloud Service Intelligence (CSI) solution, now covers 1,000+ applications, enabling partners to enforce cloud application policies by classifying their purpose, and controlling access based on application group, name, and the specific action being performed. Additionally, the solution provides reputation scores to help assess data risk and compliance for cloud applications.

For more information, we invite you to visit our website at security.opentext.com. 

Attachments

  • Original document
  • Permalink

Disclaimer

Open Text Corporation published this content on 16 November 2021 and is solely responsible for the information contained therein. Distributed by Public, unedited and unaltered, on 16 November 2021 13:06:07 UTC.