Esentire public
[search 0]
More
Download the App!
show episodes
 
From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges. eSentire is The Authority in Managed Detection and Response, protecting the critical data and applications of 2000+ organizations ...
  continue reading
 
Loading …
show series
 
In this episode, we sit down with Spence Hutchinson, Sr. Staff Threat Intelligence Researcher with our Threat Response Unit (TRU), and chat about the ransomware landscape, the cybercriminal "gig" economy, and which industries and types of businesses are most at risk of ransomware attacks. Key takeaways from the conversation include: The evolution o…
  continue reading
 
In this episode, we sit down with Joe Panettieri, Founder of Channel Angels, Sustainable Tech Partner, and Mentore Ventures, to discuss how Joe got his start as a communications intern at IBM, his approach to making cybersecurity communications clear and digestible, and the dynamic nature of the cybersecurity industry. He also shares the lessons le…
  continue reading
 
The AlphV/BlackCat ransomware-as-a-service gang has been in the news lately thanks to the recent ransomware attack on Change Healthcare that resulted in widespread disruptions to healthcare services and allegedly resulted in the organization paying a $22 million ransom. Shortly thereafter, an affiliate claimed that BlackCat cheated them out of thei…
  continue reading
 
Private Equity (PE) firms are increasingly targeted due to their comprehensive disclosure requirements, possession of sensitive data, and wide network of portfolio companies, making them lucrative targets for cybercriminals. What's more, threat actors exploit these characteristics to gain access to an extensive network by breaching just one entity.…
  continue reading
 
Since its emergence in 1911, every year on March 8, we celebrate International Women's Day to recognize the inspiring contributions that women have made in the professional and personal lives of those around them. In this episode, Erin McLean talks to Tia Hopkins and Andrea Markstrom, the Chief Information Officer at Schulte Roth & Zabel LLP and Fo…
  continue reading
 
Since their emergence in 2019 under the moniker 'ABCD', the LockBit ransomware-as-a-service gang has carved out a notorious reputation as a leading purveyor of ransomware. Their notoriety was cemented by pioneering triple extortion techniques and causing unprecedented disruption across the globe. However, they suffered a significant blow with the o…
  continue reading
 
In this episode, we explore Michael Smith's journey from an Air Force IT Manager to VP of Infrastructure and Operations at Trinity Industries, Inc., highlighting his pivotal roles and the cybersecurity landscape within the architecture, engineering, and construction sectors. Michael shares insights on outsourcing cybersecurity teams, the strategic …
  continue reading
 
Given the macroeconomic climate, security leaders are constantly tasked to do more with less – you’re being asked to take on more responsibility and protect your organizations against increasing cyber threats while balancing evolving regulatory frameworks and third-party vendor risk management. In this episode, Tia Hopkins, Chief Cyber Resilience O…
  continue reading
 
Whether you're on the football field or on the cybersecurity battlefield, being resilient means being able to bounce back stronger after a setback. On the field, it's about how quickly your team is able to adapt to a bad start or a late-game deficit to take the win. In cybersecurity, it's about how your organization can anticipate, withstand, and r…
  continue reading
 
The role of any security leader – be it the CISO, CIO, VP Security, or even Director of Security, is that of a grandmaster in chess. Every move in the first phase sets the tone for the game, and the world of cybersecurity is no different. As a new security leader, your first 90 days can either establish a robust defense against cyber threats or lea…
  continue reading
 
Modern threat response requires the ability to collect unstructured data from disparate sources associated with attacker tactics, techniques, and procedures (TTPs) and operationalize global protections – all in a timely manner. Unfortunately, many in-house security teams don't have the bandwidth or expertise to perform proactive threat hunting, con…
  continue reading
 
The cybersecurity industry is facing a massive talent shortage. In fact, Cybersecurity Ventures has predicted that there will be 3.5 million unfilled positions in cybersecurity by 2025. As cyber threats continue to rise in number and complexity, security leaders are stretching their employees and resources thin to defend their organizations against…
  continue reading
 
Private Equity (PE) firms and their portfolio companies are finding themselves, and their assets, in the crosshairs of motivated and well-equipped cybercriminals with increasing frequency. However, many PE firms may struggle with having the right threat detection and response capabilities in place to stop a critical cyberattack from impacting their…
  continue reading
 
John Moretti, Principal Solutions Architect, and Mike Sci, Senior Channel Solutions Architect, have become the go-tos when our channel partners have questions or need advice. In this Office Hours episode, John and Mike answer some of the most common questions e3 Ecosystem partners have when it comes to Managed Detection and Response (MDR) versus Ex…
  continue reading
 
Most organizations fall victim to cyberattacks because business leaders don’t understand the risk. They don’t see their business as a target, they deny the threat, or believe technology alone can prevent any cyberattack. This cyber-cognitive dissonance creates significant challenges for CISOs who must quantify risk and prioritize resources to prote…
  continue reading
 
Tia Hopkins, eSentire's Field CTO and Chief Cyber Risk Strategist, is no stranger to security leaders asking her for advice. In this Office Hours episode, she answers some of the most common questions security leaders have. Topics include: how organizations should differentiate between MDR service providers, why compliance-driven security programs …
  continue reading
 
Loading …

Quick Reference Guide