Open Text Corporation announced the addition of next-generation Network Detection & Response (NDR) technology to the OpenText Security & Protection Cloud through the acquisition of Bricata. Maryland-based Bricata provides NDR security technologies that analyze network traffic for vulnerabilities and threats ? reducing the number of false-positive security alerts, while responding to actual threats in real-time to keep enterprise networks operational and in a trusted state. The addition of the Bricata team also provides deep engineering talent to help build future products in the growing NDR market. OpenText can now collect and analyze data from all sources across cloud, network, endpoints, email, and webserver. Trends such as remote working, Shadow IT, and Cloud adoption require new technologies to help secure the ever-expanding enterprise perimeters. With the combination of Bricata's NDR technology and OpenText's Endpoint Detection & Response, Digital Forensics, and Incident Response, security teams have 360-degree visibility across network and endpoint to detect threats, conduct root cause analysis across their network, and bring systems back to a trusted state.