skip to main content

OpenText Launches BrightCloud Cloud Service Intelligence

New offering harnesses the power of BrightCloud Threat Intelligence to help partners secure, protect and manage Cloud applications and services

Waterloo, ON – 2021-2-4 – Building on an unparalleled sixth generation machine learning platform, OpenText™ (NASDAQ: OTEX), (TSX: OTEX) announces the release of BrightCloud® Cloud Service Intelligence, enabling Cloud Access Security Brokers (CASB) and other security and technology vendors to enforce data-centric security policies and prevent unwanted interactions with cloud services and associated applications.

“The risks in securing cloud applications are fairly straightforward; if IT doesn’t know about an unsanctioned application or service, they can’t adequately protect it or the data it accesses and stores,” stated OpenText Chief Product Officer Muhi Majzoub. “Modern user practices, tools and remote work are demanding a new era of real-time visibility. Which is why real-time threat intelligence is built into this new cloud-specific solution, utilizing over 10 years of innovation at the forefront of AI and ML.”

Through a suite of three components – Cloud Application Classification, Cloud Application Function, and Cloud Application Reputation – partners can use BrightCloud® Cloud Service Intelligence to identify, classify, and block/allow access based on the application’s classification, functions, and reputation score.

The new service provides additional intelligence data on which cloud applications pose security or compliance risks, as well as identifies user actions within these applications, allowing partners to better address risks as well as identify and stop shadow IT behavior in order to better control data. BrightCloud® Cloud Service Intelligence can also be tailored to help CASBs and other providers enhance services by helping customers comply with regulations and decrease security risks by setting up and enforcing policies pertaining to usage of cloud applications.

“We built this offering at the request of existing partners striving to provide better CASB capabilities,” continued Majzoub. “Organizations are increasingly turning to CASB vendors to address cloud service risks, enforce security policies, and comply with regulations. With limited market offerings available to efficiently and strategically manage cloud access and applications, having access to this caliber of cloud-specific threat intelligence presents a compelling competitive advantage for partner organizations.”

By leveraging a reputation score, organizations can choose the level of application reputation risk appropriate for their needs. Other factors that contribute to reputation, such as application and data security, as well as organization overview may also be used to enforce acceptable risk/use policies. Additionally, the score incorporates the BrightCloud® Domain Safety Score, a patent-pending technology that assesses the cybersecurity risk to users and networks from visiting a specific domain, whether encrypted through HTTPS or not.

BrightCloud® Cloud Service Intelligence is sold to technology and security partners as a standalone service, delivered via the BrightCloud® Threat Intelligence API.

Learn more about BrightCloud® Cloud Service Intelligence.

About OpenText
OpenText, The Information Company™, enables organizations to gain insight through market leading information management solutions, on-premises or in the cloud. For more information about OpenText (NASDAQ: OTEX, TSX: OTEX) visit www.opentext.com

Connect with us:
OpenText CEO Mark Barrenechea’s blog
Twitter | LinkedIn

Certain statements in this press release may contain words considered forward-looking statements or information under applicable securities laws. These statements are based on OpenText's current expectations, estimates, forecasts and projections about the operating environment, economies and markets in which the company operates. These statements are subject to important assumptions, risks and uncertainties that are difficult to predict, and the actual outcome may be materially different. OpenText's assumptions, although considered reasonable by the company at the date of this press release, may prove to be inaccurate and consequently its actual results could differ materially from the expectations set out herein. For additional information with respect to risks and other factors which could occur, see OpenText's Annual Report on Form 10-K, Quarterly Reports on Form 10-Q and other securities filings with the SEC and other securities regulators. Unless otherwise required by applicable securities laws, OpenText disclaims any intention or obligations to update or revise any forward-looking statements, whether as a result of new information, future events or otherwise.

Copyright © 2021 Open Text. All Rights Reserved. Trademarks owned by Open Text. One or more patents may cover this product(s). For more information, please visit https://www.opentext.com/patents.

Further information:
Haley Sullivan
OpenText
202-341-9181
publicrelations@opentext.com