eSentire

eSentire

Computer and Network Security

Waterloo, Ontario 43,687 followers

The Authority in Managed Detection and Response.

About us

eSentire, Inc. is the Authority in Managed Detection and Response, protecting the critical data and applications of 2000+ organizations in 80+ countries, representing 35 industries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events. Combining cutting-edge machine learning XDR technology, 24/7 Threat Hunting, and proven security operations leadership, eSentire mitigates business risk, and enables security at scale. The Team eSentire difference means enterprises are protected by the best in the business with a named Cyber Risk Advisor, 24/7 access to SOC Cyber Analysts, Elite Threat Hunters, and industry-leading threat intelligence research from eSentire’s Threat Response Unit (TRU). eSentire provides Managed Risk, Managed Detection and Response and Incident Response services. For more information, visit http://www.esentire.com and follow https://twitter.com/eSentire.

Website
http://www.esentire.com
Industry
Computer and Network Security
Company size
501-1,000 employees
Headquarters
Waterloo, Ontario
Type
Privately Held
Founded
2001
Specialties
Managed Detection and Response, Security Strategy, Threat Hunting, Managed Vulnerability, Phishing, Security Awareness Training, Virtual CISO, Advanced Threat Protection, Application Whitelisting, Cyber Forensics, Endpoint Security, Incident Response, IDS/IPS, Malware Protection, Penetration Testing, Security Monitoring Services, Security/Regulatory Compliance Consulting, SIEM, and Vulnerability Assessments 2.0

Locations

Employees at eSentire

Updates

  • View organization page for eSentire, graphic

    43,687 followers

    As your business scales, so do the threats you're facing. Your team needs a partner that can detect threats in seconds and contain them in minutes. At eSentire, our sole mission is to protect your critical data, technology, and people from cyber threats. We combine: ✅ Total Attack Surface Visibility ✅ XDR Cloud Platform Technology ✅ Proprietary Machine Learning Models ✅ 24/7 Threat Hunting The result? eSentire MDR delivers complete Response to stop threats before they become business-disrupting events. Combat-ready and battle-tested, Team eSentire stands guard so you don't have to. An attack on you is an attack on us. Full stop. Get started now: https://bit.ly/3HAc6c8

  • View organization page for eSentire, graphic

    43,687 followers

    The Private Equity industry was hit hard over the last year by 3 common attack tactics: 📧 Email-based malware like Qakbot and Emotet 🌐 Browser-based threats such as SocGholish 🔗 Search Engine Optimization (SEO) poisoning tactics like Gootloader and SolarMarker Research by eSentire's Threat Intelligence Unit shows these attacks are on the rise and show no sign of stopping. 🎙️Dive into the specifics of these top 3 threats impacting PE with Ryan Westman on Cyber Talks 🎧 Listen on Apple Podcasts: https://apple.co/4aNOobF 🎧 Listen on Spotify: https://spoti.fi/3xSLoft

  • View organization page for eSentire, graphic

    43,687 followers

    When evaluating a cybersecurity provider, look beyond buzzwords and flashy demos. 🧐 When Michael Smith was engaging a provider, what he valued most was a partner willing to adapt to his existing tools and processes, while providing proactive and effective solutions tailored to his needs. 📋 Whether you have a defined list of requirements, or not, look for a provider who prioritizes flexibility, expertise, and collaboration. 🤝 Check out the full episode of Cyber Talks, where Michael shares insights on outsourcing cybersecurity teams, the strategic decision-making behind these choices, the evolving role of the CISO, and the importance of strategic positioning within an organization. 🎧 Listen on Apple Podcasts: https://apple.co/4dp6PFo 🎧 Listen on Spotify: https://spoti.fi/3UgQiuh

  • View organization page for eSentire, graphic

    43,687 followers

    eSentire TRU has uncovered a new Adware - AdsExhaust - masquerading as an Oculus Installer 👺 AdsExhaust, distributed via a deceptive Oculus app installer, captures screenshots, simulates keystrokes, and manipulates web browsers to generate illicit ad revenue. 💵 📚 Our Key Takeaways? Adware has become very sophisticated, capable of data theft and simulated human interactions to covertly increase ad clicks. Always exercise caution when downloading software and ensure your sources are verified. 👉 Read the full analysis and safeguard tips from our TRU experts https://bit.ly/3xxSvKD #CyberSecurity #Adware #ThreatDetection #eSentire #CyberSafety #InfoSec

    AdsExhaust, a Newly Discovered Adware MasqueradingOculus Installer

    AdsExhaust, a Newly Discovered Adware MasqueradingOculus Installer

    esentire.com

  • View organization page for eSentire, graphic

    43,687 followers

    Did you know that 40% of cybersecurity professionals said the rate and volume of cyberattacks experienced by their organisation increased in the past year?! 😱 As threat actors continue to evolve their tactics, techniques, and procedures (TTPs), organisations must use proactive threat hunts and operationalise high-fidelity detections to improve cyber resilience. However, many organisations lack the necessary in-house resources and expertise to detect and contain cyber threats. In this webinar, Phil Skelton and Ryad Jawaheer will share their insights on the latest cyber threats, main cybersecurity challenges, and how security leaders can secure their organisations with limited resources.You’ll learn about: ➡️ The current state of the cybersecurity industry and the latest threats eSentire has detected and stopped. ➡️ How to assess your cyber resilience and build a strong threat hunting program at your organisation. ➡️ How you can adopt the right mix of products and services that enable your teams to do more with less. Register here: https://bit.ly/4cOMOGU

    • No alternative text description for this image
  • View organization page for eSentire, graphic

    43,687 followers

    Did you know that 235 ransomware attacks against the Canadian industry cost an average of $6.35 million? 💸 As the costs of dealing with ransomware attacks continue to rise, you might be left wondering what options you have to reduce this cost. In this paper, Ryan Westman, our Director of Threat Intelligence, highlights the importance of MDR and how it helps organizations reduce the cost of cyberattacks by preventing attacks before they have significant monetary losses. Read the full paper here: https://lnkd.in/e7hUn4vH

    How can organizations in North America better protect themselves from cyberattacks? In his paper, Ryan Westman MSc uses data compiled from Canadian cybersecurity company eSentire to highlight the value of Managed Detection and Response (MDR) firms and their ability to prevent cyberattacks before they cause steep financial consequences. Read more: https://lnkd.in/e7hUn4vH

    Improving Canadian Digital Defences: A National Security Priority

    Improving Canadian Digital Defences: A National Security Priority

    cigionline.org

  • View organization page for eSentire, graphic

    43,687 followers

    🔍 How do you measure the true value of an MDR Partnership? When Bill Elvin from QC Holdings Inc set out to improve their security, he asked the critical question: What are the real benefits and cost savings of implementing Managed Detection and Response (MDR)? In collaboration with eSentire, Bill aligned their program with the CIS framework, and is now regularly scoring and re-evaluating their controls to make strategic improvements. With eSentire MDR, they achieved: 📉 Measurable risk reduction with a lowered risk profile 🔄 Continuous improvement to their security metrics 🛡️ Proactive detection and swift response to incidents By focusing on metrics that matter with a true partner, QC Holdings maintains a resilient security strategy that not only meets but exceeds industry standards. 💪

  • View organization page for eSentire, graphic

    43,687 followers

    Passkeys are championed by industry giants like Apple and Google. 🔑 But there's a critical flaw that gets overlooked. According to Joe Stewart, Principal Security Researcher with our Threat Response Unit (TRU), online platforms, including banking, e-commerce, and social media, are still vulnerable to Adversary-in-the-Middle (AitM) phishing, using authentication method redaction attacks. Cybercriminals exploit less secure backup methods, bypassing the passkeys and gaining unauthorized access to user accounts. 💼 Case Study - Github: To demonstrate, TRU used the open-source Evilginx AitM software to simulate a phishing attack against Github. Attackers can capture usernames, passwords, and authentication tokens by removing the "Sign in with a passkey" option from the login page. 🔧 So, what can you do? Here are some of Joe's recommendations: ➡️ Design authentication/account recovery flows with an understanding of how AitM attacks operate ➡️ Assume every login session is AitM-compromised, and ➡️ Ensure attempts to downgrade authentication methods break out of the existing session. ➡️ Encourage users to add multiple passkeys ➡️ Utilize User and Entity Behavior Analytics (UEBA) to detect and respond to phished credentials Read the full report on securing passkeys and preventing Authentication Method Redaction (AMR) attacks:

    Securing Passkeys: Thwarting Authentication  Method Redaction Attacks

    Securing Passkeys: Thwarting Authentication Method Redaction Attacks

    esentire.com

  • View organization page for eSentire, graphic

    43,687 followers

    Ransomware gangs have mastered the art of blending their activity within normal network operations. 🥸 In this episode of the Cyber Talks podcast, Keegan Keplinger explores why LockBit ransomware group started a trend when they shifted away from malware for initial access to using valid credentials or legitimate software instead. Why? 📈 Higher Success Rates: This approach makes it challenging to spot anomalous behavior and increases their success rate. 🤔 Complicated Attribution: With no specific malware to trace, identifying and indicting these threat actors becomes tougher, delaying law enforcement actions. In defense against Living Off the Land (LOTL) attacks and Ransomware-as-a-Service (RaaS), don't underestimate the importance of combining human expertise with advanced detection technologies. #LockBit #ransomware

Affiliated pages

Similar pages

Browse jobs