Artwork

Content provided by eSentire. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by eSentire or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

More Responsibility, Less Resources: How Security Leaders Can Do More With Less

37:39
 
Share
 

Manage episode 401991706 series 3395682
Content provided by eSentire. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by eSentire or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Given the macroeconomic climate, security leaders are constantly tasked to do more with less – you’re being asked to take on more responsibility and protect your organizations against increasing cyber threats while balancing evolving regulatory frameworks and third-party vendor risk management.

In this episode, Tia Hopkins, Chief Cyber Resilience Officer at eSentire, and Greg Crowley, Chief Information Security Officer at eSentire, discuss the trends they are seeing from a budgetary perspective and how security leaders can build a more resilient security operation.

Key topics of discussion include:

  • Most common types of cyber threats impacting businesses (e.g., the ‘as-a-service’ business model, nation-state cyberattacks, etc.)
  • Why security leaders need to shift from a cyber risk reduction mindset to building cyber resilience mindset
  • The two options that security leaders have to build a more resilient security operation (i.e., DIY approach vs. outsourcing 24/7 threat detection, investigation, and response capabilities)
  • How to build alignment with finance leaders to get the cybersecurity investment you need

---

Have a question for us? Reach out: hello@esentire.com

---

About Cyber Talks

From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

About eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠www.esentire.com⁠⁠ and follow ⁠⁠@eSentire⁠⁠.

  continue reading

25 episodes

Artwork
iconShare
 
Manage episode 401991706 series 3395682
Content provided by eSentire. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by eSentire or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Given the macroeconomic climate, security leaders are constantly tasked to do more with less – you’re being asked to take on more responsibility and protect your organizations against increasing cyber threats while balancing evolving regulatory frameworks and third-party vendor risk management.

In this episode, Tia Hopkins, Chief Cyber Resilience Officer at eSentire, and Greg Crowley, Chief Information Security Officer at eSentire, discuss the trends they are seeing from a budgetary perspective and how security leaders can build a more resilient security operation.

Key topics of discussion include:

  • Most common types of cyber threats impacting businesses (e.g., the ‘as-a-service’ business model, nation-state cyberattacks, etc.)
  • Why security leaders need to shift from a cyber risk reduction mindset to building cyber resilience mindset
  • The two options that security leaders have to build a more resilient security operation (i.e., DIY approach vs. outsourcing 24/7 threat detection, investigation, and response capabilities)
  • How to build alignment with finance leaders to get the cybersecurity investment you need

---

Have a question for us? Reach out: hello@esentire.com

---

About Cyber Talks

From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

About eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠www.esentire.com⁠⁠ and follow ⁠⁠@eSentire⁠⁠.

  continue reading

25 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide