eSentire

eSentire

Computer and Network Security

Waterloo, Ontario 47,062 followers

The Authority in Managed Detection and Response.

About us

eSentire, Inc. is the Authority in Managed Detection and Response, protecting the critical data and applications of 2000+ organizations in 80+ countries, representing 35 industries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events. Combining cutting-edge machine learning XDR technology, 24/7 Threat Hunting, and proven security operations leadership, eSentire mitigates business risk, and enables security at scale. The Team eSentire difference means enterprises are protected by the best in the business with a named Cyber Risk Advisor, 24/7 access to SOC Cyber Analysts, Elite Threat Hunters, and industry-leading threat intelligence research from eSentire’s Threat Response Unit (TRU). eSentire provides Managed Risk, Managed Detection and Response and Incident Response services. For more information, visit http://www.esentire.com and follow https://twitter.com/eSentire.

Website
http://www.esentire.com
Industry
Computer and Network Security
Company size
501-1,000 employees
Headquarters
Waterloo, Ontario
Type
Privately Held
Founded
2001
Specialties
Managed Detection and Response, Security Strategy, Threat Hunting, Managed Vulnerability, Phishing, Security Awareness Training, Virtual CISO, Advanced Threat Protection, Application Whitelisting, Cyber Forensics, Endpoint Security, Incident Response, IDS/IPS, Malware Protection, Penetration Testing, Security Monitoring Services, Security/Regulatory Compliance Consulting, SIEM, and Vulnerability Assessments 2.0

Locations

Employees at eSentire

Updates

  • View organization page for eSentire, graphic

    47,062 followers

    As your business scales, so do the threats you're facing. Your team needs a partner that can detect threats in seconds and contain them in minutes. At eSentire, our sole mission is to protect your critical data, technology, and people from cyber threats. We combine: ✅ Total Attack Surface Visibility ✅ XDR Cloud Platform Technology ✅ Proprietary Machine Learning Models ✅ 24/7 Threat Hunting The result? eSentire MDR delivers complete Response to stop threats before they become business-disrupting events. Combat-ready and battle-tested, Team eSentire stands guard so you don't have to. An attack on you is an attack on us. Full stop. Get started now: https://bit.ly/3HAc6c8

  • View organization page for eSentire, graphic

    47,062 followers

    One of the biggest concerns for many MSP operators is how to resonate with cybersecurity buyers. 🚀 In this article for Channel Futures, Bob Layton, our Chief Channel Officer, shares his tips on how MSPs can reach new buyers while growing relevance to current customers, such as: 1️⃣ Dust off managed security basics 2️⃣ Demonstrate value consistently 3️⃣ Understand the buyer's journey of discovery Successful MSPs are getting back to basics: spending time with customers, showing genuine concern, and building strong partnerships. It's not just about creating demand; it's about sensing it and capturing it effectively. Moreover, Bob also stresses the importance of human emotions in business relationships. Concern, alignment, partnership, and caring are key to attracting new buyers and retaining existing ones. Check out the full article for more insights and get Bob's 5-step framework for messaging and content: https://bit.ly/3Xd3Nhc #MSP #CustomerJourney #ManagedSecurity

    How to Resonate With Buyers

    How to Resonate With Buyers

    channelfutures.com

  • View organization page for eSentire, graphic

    47,062 followers

    If someone had your ChatGPT credentials—what sensitive data could they access? 😬 Recent findings from eSentire TRU reveal that GenAI account credentials for platforms like ChatGPT and Huggingface are being sold on underground markets. Cybercriminals are leveraging stolen credentials to gain unauthorized access and exploit sensitive data. Here's what you need to know: Cybercriminals are selling approximately 400 GenAI credentials daily - often stolen using infostealer malware, which captures everything entered into a browser. Underground Markets like “LLM Paradise” offer stolen GPT-4 and Claude API keys, sometimes for as little as $15. Access to GenAI accounts allows hackers to obtain customer info, financial data, and proprietary business information. TRU Recommendations: 1️⃣ Monitor GenAI Usage: Track prompts and files shared for comprehensive visibility. 2️⃣ Implement Strong Authentication: Use FIDO2 security keys if available, or follow best password practices. 3️⃣ Leverage Dark Web Monitoring: Stay ahead of credential theft by monitoring underground markets. Get the detailed TRU analysis here: https://bit.ly/46NRQSr #CyberSecurity #GenAI #DataProtection #Infostealers #ThreatIntelligence #eSentire #MDR

    Hackers are Stealing GenAI Credentials, So What Sensitive Company…

    Hackers are Stealing GenAI Credentials, So What Sensitive Company…

    esentire.com

  • View organization page for eSentire, graphic

    47,062 followers

    Have you read the latest TRU Weekly Threat Briefing yet? 🦉 📰 This week, here are the top 3 events that we're discussing: 1️⃣ Ransomware Attackers Introduce New EDR Killer To Their Arsenal The rise in the adoption of EDR solutions has driven attackers to develop and deploy specialized tools like EDRKillShifter. Attackers are motivated by the need to bypass these advanced tools to ensure the successful execution of their malicious payloads. 2️⃣ Microsoft Patch Tuesday August 13th marked Microsoft’s monthly Patch Tuesday release. This month, Microsoft highlighted six zero-day vulnerabilities confirmed to be actively exploited by threat actors. Organizations are strongly recommended to review the full Microsoft release and apply all relevant security patches. 3️⃣ Hackers Leak 2.7 Billion Data Records The leak from National Public Data highlights the importance of cyber security when handling high amounts of sensitive data. As the records contain personal information, including social security numbers, it is highly likely the data will be utilized to conduct identity theft. Read more below! ⬇ #threatbriefing #threatintelligence #ransomware

    Weekly Threat Briefing: Aug 12 - Aug 16, 2024

    Weekly Threat Briefing: Aug 12 - Aug 16, 2024

    eSentire on LinkedIn

  • View organization page for eSentire, graphic

    47,062 followers

    We’re giving our customers the edge against adversaries by partnering with the Joint Cyber Defense Collaborative (JCDC)! JCDC is a public-private initiative led by the Cybersecurity and Infrastructure Security Agency (CISA) aimed at bolstering global cybersecurity resilience. Our involvement with JCDC means access to cutting-edge intelligence on vulnerabilities and adversary tactics, which will further empower our threat sweeps and real-time investigations across the eSentire XDR Cloud Platform. After building 520+ new detectors last year, TRU remains relentless in outmaneuvering cyber adversaries. Now with the JCDC, we’re enhancing our ability to anticipate and neutralize emerging threats. 🔗 Learn more about JCDC and TRU’s impact: https://bit.ly/4dP8L9r #CyberSecurity #JCDC #ThreatIntelligence #eSentire #CyberDefense #MITREATTACK

    eSentire Joins the Joint Cyber Defense Collaborative (JCDC)

    eSentire Joins the Joint Cyber Defense Collaborative (JCDC)

    esentire.com

  • View organization page for eSentire, graphic

    47,062 followers

    Our Threat Response Unit (TRU) has discovered a sophisticated malware campaign targeting the government sector - deploying XWorm, VenomRAT, PureLogs Stealer, and AsyncRAT 🏛️ 💀 Key findings from our TRU: - The attack utilized a WebDAV server on TryCloudflare for hosting and dispersing malicious files, initiated via a phishing email. - Attackers employed advanced techniques like obfuscated batch and encrypted Python files to execute malicious operations. As always phishing remains a primary and effective attack vector and ongoing vigilance and advanced email filtering are crucial. Recommendations from TRU: - Strengthen security protocols surrounding file management systems. - Educate team members on the latest phishing tactics and preventive strategies. - Implement robust, kernel-level monitoring security solutions to detect and counteract syscall-level attacks. 🔗 Check out the latest TRU Positive for actionable insights and expert recommendations: https://bit.ly/4dwI8qe #Cybersecurity #eSentire #ThreatDetection #ManagedDetectionResponse #InfoSec

    • No alternative text description for this image
  • View organization page for eSentire, graphic

    47,062 followers

    📃 Breach protection warranties in MDR contracts provide financial safeguards. But are they giving you the coverage you expect? Cyber insurance doesn't reduce the risk of a breach. This is where MDR breach protection warranties step in, offering additional layers of security. But with conditions and limitations, how effective are they really? Before locking in your MDR provider, make sure you ask: - What are the qualifications for warranty coverage? - Have others successfully claimed the full warranty? - Are there regional or device restrictions? - Is coverage terminated after the first claim? Knowing these answers ensures your warranty aligns with your risk management strategy. Learn how to navigate MDR warranties effectively: https://bit.ly/3X8EXit

    • No alternative text description for this image
  • View organization page for eSentire, graphic

    47,062 followers

    Stepping into a new security leadership role? Here's how to excel from day one... 🚀 Defending against relentless threats while driving business growth—under tight budgets and resource constraints—is no small feat. You’re juggling technical demands with strategic foresight, all while guiding your team to success. So, what’s the secret to thriving in this high-stakes role? A proven security program that fuses resilience with growth. It’s not just about having the right technologies in place. It’s about crafting a holistic framework tailored to your organization’s unique needs, one that prioritizes resilience, agility, and business alignment. In this ebook, discover how to: 🔹 Build a strategy that seamlessly integrates people, processes, and technology. 🔹 Shift your focus from risk reduction to robust cyber resilience. 🔹 Create a roadmap that tackles immediate vulnerabilities and drives long-term success. 🔹 Decide when to build in-house capabilities vs. partnering with an MDR provider for 24/7 protection. Get the ebook and start building a security program that strengthens your business: https://bit.ly/3X4KBCo #CyberSecurity #MDR #CyberResilience #CISO #SecurityLeadership #ThreatDetection

    • No alternative text description for this image
  • View organization page for eSentire, graphic

    47,062 followers

    This week's TRU Weekly Threat Briefing is officially out! 🦉 📰 In this edition, we're addressing: 1️⃣ PureHVNC Deployed via Python Multi-stage Loader Both eSentire and Fortinet have observed an email-based campaign delivering a multi-stage loader, leading to the deployment of a variety of malware. Organizations must be aware of sophisticated social engineering threats, implementing both human and technical controls. 2️⃣ #StopRansomware: BlackSuit (Royal) Ransomware Cybersecurity and Infrastructure Security Agency (CISA) has confirmed that the BlackSuit ransomware is a rebranding of the Royal ransomware group. BlackSuit is highly active, targeting a variety of industries around the globe, with ransom demands ranging from $1 million to $10 million USD. 3️⃣ How Malicious Actors Are Leveraging Cloud Service Many modern organizations utilize legitimate cloud platforms in day-to-day operations. Threat actors can leverage this to blend malicious activity within common operations, hosting command- and-control or exfiltration infrastructure. Read the full threat briefing below! ⬇ #threatintelligence #threathunting #blacksuit

    Weekly Threat Briefing: Aug 5 - Aug 9, 2024

    Weekly Threat Briefing: Aug 5 - Aug 9, 2024

    eSentire on LinkedIn

  • View organization page for eSentire, graphic

    47,062 followers

    Are you at ILTACON this week? We have several team members who will be speaking on panel sessions so check them out: 1️⃣ A Comparison of Security Monitoring Approaches by MDR Providers with Chris Boucek, CISSP - Happening today at 2PM CDT in Delta Ballroom B We'll discuss the limitations of EDR and explore additional layers of defense needed to protect firms effectively. This session is crucial for security professionals seeking a multi-faceted approach to cyber defense. This session demystifies the alphabet soup of managed security services: EDR, MDR, XDR, and NDR. 2️⃣ Deepfakes and Disinformation: Taking Phishing to Another Level with Ryan Westman MSc - Happening today at 4PM CDT in Delta Ballroom D This session will explore the evolution of GenAI and its influence on cybersecurity, showcasing specific case studies illustrating its impact, alongside discussions on the rise of deepfakes and their impact on organizations through online fraud and deception. Additionally, this session will analyze recent changes in phishing and business email compromise practices, make predictions on future cyber threats and attack vectors, and provide recommendations on defending against emerging threats and enhancing resilience within your organization. 3️⃣ Cyber Threats: Latest Trends and Avoiding Attacks with Joe Stewart - Happening on August 14 at 3:30pm CDT in Delta Ballroom C Join cybersecurity researchers and industry peers as they expose the latest attacks targeting law firms, including phishing tactics, active ransomware gangs, and a live demonstrations of new tactics including MFA and session hijacking. Plus, we'll be at booth 410 all week so make sure you come by and say hi 👋 #iltacon International Legal Technology Association (ILTA)

Affiliated pages

Similar pages

Browse jobs