EBRC and Guidance Software have entered into a strategic agreement

EBRC and Guidance Software - OpenText entered into a strategic agreement

EBRC and Guidance Software, world leader in CyberSecurity Forensics, have entered into a strategic agreement in order to offer cyber-attack detection and management services including a behavioural analysis component

EBRC announced that it has entered into a strategic partnership agreement with OpenText (NASDAQ: OTEX) and its Guidance Software entity (NASDAQ: GUID). OpenText-Guidance Software, also known for its EnCase® solution, is the world leader in CyberSecurity Forensics, both in terms of customers and volume with 34 million nodes monitored. In addition, the solution enjoys legal recognition of the methodology used to collect evidence following cyber-attacks, making it the application most frequently used by the police.

EBRC announced that it has entered into a strategic partnership agreement with OpenText (NASDAQ: OTEX) and its Guidance Software entity (NASDAQ: GUID). OpenText-Guidance Software, also known for its EnCase® solution, is the world leader in CyberSecurity Forensics, both in terms of customers and volume with 34 million nodes monitored. In addition, the solution enjoys legal recognition of the methodology used to collect evidence following cyber-attacks, making it the application most frequently used by the police.

EBRC has built a European-level reputation for services aimed at protecting, securing and managing sensitive information for businesses. EBRC’s “Trusted Services Europe” include services aimed at providing advice, implementing, securing and managing critical operations from its highly-secure certified Tier IV Data Centres. EBRC integrated services are ISO 27001 (information security), 20000 (IT operation management), 22301 (business continuity) and PCI-DSS (payment security) certified and natively integrate a high level of active security. The partnership with Guidance enables EBRC to strengthen its Cyber-Resilience offer based on its certifications, its experts and consultants, its Computer Emergency Response Team (CERT) and its Security Operating Centre (SOC).

According to EBRC CEO Yves Reding, “the exponential digitisation is facing growing numbers of cyber-attacks. As a digital services business, we support vital operators, such as banks, financial market infrastructures, and stakeholders in the health and energy industries. Our offers have always included security and business continuity services. Future attacks in the digital world will be increasingly sophisticated. The Cyber-security approach alone is no longer suitable for meeting these new challenges. It is necessary to implement an entirely integrated approach in managed services: Cyber-Resilience.

This overall approach is based on 5 pillars: identify, protect, detect, respond and recover. Cyber-Resilience is the art of navigating, without disruption, the torrents of Cyberspace, which is a fragile, unstable and potentially hostile environment. The partnership with Guidance Software enables us to strengthen our Cyber-Resilience framework and to take a significant head start with regard to protecting our customers’ data against increasingly virulent cyber-threats”.

EBRC’s SOC has implemented the EnCase® solution which makes it possible to detect deviant behaviours in terms of security by conducting a behavioural analysis and by strengthening the detection services provided by EBRC’s teams.

“EBRC is a strategic European partner which has the entire chain of Cyber-Resilience services comprising around fifty Resilience consultants and specialists (risks, continuity, security) and a Security offer comprising a SOC and a CERT integrated into its Managed Services. EBRC will be able to face increasingly sophisticated attacks on the Internet by leveraging the power of the EnCase® technology and making use of behavioural analysis, as well as strengthening its most critical customers security both upstream and downstream”, said Fortunato Guarino, Cybercrime & Data Protection Advisor EMEA at Guidance Software.

Through this partnership with Guidance Software, EBRC is strengthening its Managed Security Service Provider (MSSP) business and the services delivered through its SOC. The new service offering is available natively for EBRC’s customers, but it is also available to all businesses “as a service”. The exclusive marketing agreement entered into by the two partners covers France, Luxembourg, Belgium, the Netherlands and Germany. In the continuity of its European development, EBRC offers the best responses to critical incidents and enables better digital investigations to be conducted.