The acquisition will help OpenText in extending threat detection and response to the network

1200px-OpenTextRHOfficeBuilding9

OpenText acquires Bricata for an undisclosed price. (Credit: Raysonho @ Open Grid Scheduler / Scalable Grid Engine)

OpenText has acquired Bricata, a provider of network detection and response (NDR) technology based in Maryland, US, for an undisclosed price.

Through the acquisition, OpenText has added next-generation NDR technology to OpenText Security and Protection Cloud.

Bricata’s NDR security technologies are used for analysing network traffic in order to identify vulnerabilities and threats.

By employing the technologies, the number of false-positive security alerts can be cut down while responding in real-time to actual threats to ensure enterprise networks are functional and in a trusted state.

OpenText said that the addition of Bricata’s team also gives it deep engineering talent to help develop future products in the emerging NDR market.

OpenText CEO and CTO Mark Barrenechea said: “As organisations benefit from digitisation and the move to the Cloud, they also face new risks and challenges from cyberattacks.

“The addition of the deep-visibility Network Detection & Response solutions provides increased protection for our customers, allowing them to focus on productivity.”

Following the acquisition, OpenText said that it can now gather and analyse data from all sources across cloud, endpoints, network, email, and webserver. The company added that trends like remote working, cloud adoption, and Shadow IT, would need new technologies to help secure the ever-growing enterprise perimeters.

Bricata’s NDR technologies are said to use smart sensors. This removes blind spots and provides complete network visibility to back comprehensive internal investigations, said OpenText.

Furthermore, the level of inspection is said to enable users to capture and analyse network data intelligently to support any kind of internal investigations like HR-driven probes or fraud. Besides, the smart sensor used by Bricata automatically inspects files that are transmitted within the network for malicious attributes.

According to OpenText, the combination of its endpoint detection and response, digital forensics, and incident response with the NDR technology of Bricata gives security teams 360-degree visibility across network and endpoint. This will enable them to spot threats, carry out root cause analysis across their network, and restore systems to a trusted state.

Earlier this month, OpenText signed a deal worth $860m to acquire Zix, a provider of SaaS-based email encryption, threat protection, and compliance cloud solutions.