Look for any podcast host, guest or anyone
Showing episodes and shows of

ESentire

Shows

ITSPmagazine PodcastsITSPmagazine PodcastsReaching Human Equivalency with Agentic AI: A Real-World Look at Security Outcomes | An eSentire Brand Story With Dustin HillardAs Chief Technology Officer at eSentire, Dustin Hillard brings a deeply rooted background in AI and machine learning—going back over 15 years—to the practical challenges of cybersecurity. In this episode, Hillard discusses how his team is using agentic AI not for the sake of hype, but to augment real human workflows and achieve measurable, high-impact outcomes for clients.The conversation begins with a critical point: AI should be an enabler, not a shiny object. Hillard contrasts the superficial marketing claims that dominate vendor messaging with the grounded, transparent approach his team takes—an approach that fuses techno...2025-06-0245 minBrand Stories PodcastsBrand Stories PodcastsReaching Human Equivalency with Agentic AI: A Real-World Look at Security Outcomes | An eSentire Brand Story With Dustin HillardAs Chief Technology Officer at eSentire, Dustin Hillard brings a deeply rooted background in AI and machine learning—going back over 15 years—to the practical challenges of cybersecurity. In this episode, Hillard discusses how his team is using agentic AI not for the sake of hype, but to augment real human workflows and achieve measurable, high-impact outcomes for clients.The conversation begins with a critical point: AI should be an enabler, not a shiny object. Hillard contrasts the superficial marketing claims that dominate vendor messaging with the grounded, transparent approach his team takes—an approach that fuses techno...2025-06-0245 minCybercrime Magazine PodcastCybercrime Magazine PodcastNext Level CISO. Communicating With The Board. Tia Hopkins, eSentire & Angela C. Williams, UL.Angela C. Williams is the SVP, Global Chief Information Security Officer at UL. In this episode, she joins host Heather Engel and Tia Hopkins, Chief Cyber Resilience Officer and Field CTO at eSentire, to discuss communicating with the board, including cyber resilience, related misconceptions, and more. Next Level CISO is a Cybercrime Magazine podcast brought to you by eSentire, the Authority in Managed Detection and Response. eSentire’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events. To learn more about our sponsor, visit https://esentire.com2025-05-2316 minCybercrime Magazine PodcastCybercrime Magazine PodcastNext Level CISO. Post-Breach Rebuilding. Tia Hopkins, eSentire & Robert Acosta, Spanish BroadcastingRobert Acosta is the VP of IT at Spanish Broadcasting. In this episode, he joins host Heather Engel and Tia Hopkins, Chief Cyber Resilience Officer and Field CTO at eSentire, to discuss rebuilding after a breach from the inside out, including the best approaches to resilience, general best practices for security programs, and more. Next Level CISO is a Cybercrime Magazine podcast brought to you by eSentire, the Authority in Managed Detection and Response. eSentire’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events. To learn more about our sponsor, visit https://esentire.co2025-05-1311 minCybercrime Magazine PodcastCybercrime Magazine PodcastNext Level CISO. Leadership In Security. Greg Crowley, eSentire & Craig Peppard, Ivari Canada.Craig Peppard is the Vice President & Chief Information Security Officer at Ivari Canada. In this episode, he joins host Heather Engel and Greg Crowley, CISO at eSentire, to share insights on leadership in security, including the issue of gatekeeping in the industry, why practitioners need a diverse skill set beyond technical talent, and more. Next Level CISO is a Cybercrime Magazine podcast brought to you by eSentire, the Authority in Managed Detection and Response. eSentire’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events. To learn more about our sponsor, visit https://esentire.co2025-04-1020 minThe Hard Part with Evan McCannThe Hard Part with Evan McCannEldon Sprickerhoff from eSentireEldon Sprickerhoff is the Founder of eSentire.eSentire is the Authority in Managed Detection and Response, protecting the critical data and applications of 2000+ organizations in 80+ countries, representing 35 industries from known and unknown cyber threats.Eldon is also an author of Committed: Startup Survival Tips and Uncommon Sense for First-Time Tech Founders and a Strategic Advisor at Caledon Ventures.Takeaways- Starting eSentire during the Dot-Com Bubble- Lessons from 20 Years of Business Growth- Navigating Fundraising Challenges- Scaling Teams and Managing...2025-04-0754 minOut of the Woods: The Threat Hunting PodcastOut of the Woods: The Threat Hunting PodcastShortCut to the Fast and the Obfuscated Top Headlines: Elastic | Outlaw Linux Malware: Persistent, Unsophisticated, and Surprisingly Effective: https://www.elastic.co/security-labs/outlaw-linux-malware G Data | Smoked out - Emmenhtal spreads SmokeLoader malware: https://www.gdatasoftware.com/blog/2025/03/38160-emmenhtal-smokeloader-malware CISA | #StopRansomware: Medusa Ransomware: https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-071a Esentire | The Long and Short(cut) of It: KoiLoader Analysis: https://www.esentire.com/blog/the-long-and-shortcut-of-it-koiloader-analysis ----------   Stay in Touch! Twitter: https://twitter.com/Intel471Inc LinkedIn: https://www.linkedin.com/company/intel-471/ YouTube: https://www.youtube.com/channel/UCIL4ElcM6oLd3n36hM4_wkg Discord: h...2025-04-0333 minCybercrime Magazine PodcastCybercrime Magazine PodcastNext Level CISO. M&A Integration. Greg Crowley, eSentire & Dwayne Smith, Vensure Employer Solutions.Dwayne Smith is the Sr. VP Information Security and Global CISO at Vensure Employer Solutions. In this episode, he joins host Heather Engel and Greg Crowley, CISO at eSentire, to discuss M&A integration, including how CISOs can ensure a secure process, tackling inherited vulnerabilities, and more. Next Level CISO is a Cybercrime Magazine podcast brought to you by eSentire, the Authority in Managed Detection and Response. eSentire’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events. To learn more about our sponsor, visit https://esentire.com2025-03-0812 minCyber TalksCyber TalksFrom Critical Alerts to Business Context: Why CTEM is the Future of CybersecurityIn this episode of Cyber Talks, Tia Hopkins, Chief Cyber Resilience Officer & Field CTO at eSentire, and Roselle Safran, Founder & CEO at KeyCaliber, discuss the evolution of Continuous Threat Exposure Management (CTEM) and its role in modern cybersecurity. They explore the practical application of CTEM, its benefits for business context in security, and how it integrates with Managed Detection and Response (MDR) to enhance resilience. Key takeaways include: The difference between CTEM as a platform, tool, and technology and the 5 key stages of CTEM (per Gartner) Current challenges and limitations of CTEM adoption, such as gaining...2025-01-2141 minSecure Talk PodcastSecure Talk PodcastInventing Threat Intelligence: The Story Behind Eldon Sprickerhoff's Startup SuccessEldon Spickerhoff founded eSentire in 2001. He had been a Senior Information Security Engineer for ING Prime after completing his academic work at Waterloo University. At the time the cybersecurity solutions marketplace was primarily a services offering, focusing on vulnerability scanning. The team at eSentire realized that the tools deployed in vulnerability scanning to internal systems could be left running post a services engagement. And in the process they invented an ‘always on’ threat intelligence solution. In 2022 eSentire added storied private equity firm Warburg-Pincus to their cap table and achieved unicorn status with a valuation of one billion dollars.2025-01-0744 minToo OpinionatedToo OpinionatedToo Opinionated Interview: Eldon SprickerhoffEldon Sprickerhoff, widely known and respected for his innovative achievements in cybersecurity, is the Co-Founder of eSentire, a leading global cybersecurity Managed Detection and Response company. Sprickerhoff has a Bachelor of Mathematics (Major: Computer Science, Minor: Economics) from the University of Waterloo, and was awarded the J.W. Graham Medal in Computing and Innovation. He was inducted into the Waterloo Region Entrepreneur Hall of Fame this year and currently works as a Strategic Advisor at Caledon Ventures.  Sprickerhoff knows great tech isn’t enough. “Committed” offers Entrepreneurs “survival strategies” that encourage technical founders to embrace their new title...2024-11-2246 minCyber TalksCyber TalksBuilding Resilience Through Long-term MDR Partnerships with Rich Raether and Andrew DeBrattoIn this episode of Cyber Talks, Rich Raether, CIO of Quarles & Brady, and Andrew DeBratto, CISO of Hunton Andrews Kurth LLP, discuss their decades-long journey in IT and cybersecurity. They recount shared projects, including navigating early security challenges, and reflect on how the industry has transformed, focusing on threat management and resilience-building. Rich and Andrew also share their personal and professional insights on managing cyber risk and reflect on how best practices in the industry have evolved. They emphasize the importance of fostering a security-conscious culture not just during October but year-round, encouraging proactive education...2024-10-3133 minCyber WorkCyber WorkCybersecurity's future: Preparing the next gen of professionals | Guest Tia HopkinsGet your FREE 2024 Cybersecurity Salary Guide: https://www.infosecinstitute.com/form/cybersecurity-salary-guide-podcast/ In this episode of Cyber Work Podcast, Tia Hopkins, Chief Cybersecurity Resilience Officer at eSentire, returns to discuss her journey into tech and cybersecurity. She reflects on her early fascination with technology her impactful externship experiences, and the importance of cyber resilience. Tia discusses her roles in making the cybersecurity industry more equitable and her passion for integrating real-world scenarios into education. We also discuss bridging communication gaps between security leaders and business executives, her work with non-profits — aimed at empowering women of color in cy...2024-09-2359 minCyber TalksCyber TalksThe Role of Threat Intelligence Sharing and Collaboration in Cyber Defense with Ryan WestmanThe cyber threat landscape is evolving at an unprecedented pace, with increasingly sophisticated attacks from both nation-state actors and cybercriminals. Organizations must not only stay informed about emerging threats but also act swiftly to operationalize threat intelligence. Effective cybersecurity requires collaboration, cutting-edge tools, and strategic partnerships to mitigate risks in this dynamic environment. In this episode, Erin McLean, CMO at eSentire, and Ryan Westman, Director of Threat Intelligence, discuss how eSentire’s Threat Response Unit (TRU) operates, the importance of actionable threat intelligence, and the growing impact of AI on the cybersecurity landscape. Key Takeaways:...2024-09-1150 minCyber TalksCyber TalksAligning Cybersecurity with Business Goals: Insights from Mark BenaquistaIn this episode, Erin McLean chats with Mark Benaquista, a seasoned cybersecurity leader and Managing Director at Thomas H. Lee Partners. Mark shares his career journey from starting as an associate at JPMorgan to leading cybersecurity portfolios across various industries. He offers valuable insights into the importance of aligning technology with business objectives and the critical role cybersecurity plays in supporting these goals. Mark also delves into his current role at Thomas H. Lee Partners, where he oversees technology and cybersecurity across the firm’s diverse portfolio, highlighting the collaborative approach that drives success. Key di...2024-08-1445 minOut of the Woods: The Threat Hunting PodcastOut of the Woods: The Threat Hunting PodcastTop 5 Threat Hunting Headlines - 29 July 2024 Threat Hunting Workshop: Hunting for Command and Control 31 July 2024 | 12:00 - 1:00 pm ET Register Here! Black Hat 2024 Training with Lee Archinal "A Beginner's Guide to Threat Hunting: How to Shift Focus from IOCs to Behaviors and TTPs" | Secure your spot now at a discounted rate: 3-4 Aug 2024: Sign Up Here! 5-6 Aug 2024: Sign Up Here! ----- Top 5 Threat Hunting Headlines - 29 July 2024 1. Bleeping Computer | Acronis Warns of Cyber Infrastructure Default Password Abused in Attacks https://www.bleepingcomputer.com/news/security/acronis-warns-of-cyber-infrastructure-default-password-abused-in-attacks/?&web_view=true 2. Guardio Labs | “EchoSpoofing” – A Massive Phishing Campaigns Exploiting Proofpoint’s Email Pr...2024-07-301h 08Cyber TalksCyber TalksWhy Continual Learning and Adaptability are Critical in Cyber with Greg CrowleyHow did Greg Crowley, eSentire's CISO, go from a potential career in broadcast television to IT? In this episode of eSentire Cyber Talks, Greg shares what influenced his pivot into cybersecurity, how he transitioned from being a Systems Engineer to a leadership role at WWE (formerly WWF) to developing the company’s first security program amidst its expansion to a global enterprise. Greg also discusses his approach to leadership in his role as CISO, focusing on understanding business dynamics, employee relationships, and the organizational security culture. How Greg's background in non-tech fi...2024-07-3039 minCyber TalksCyber TalksSafeguarding Manufacturing Operations with Ray TexterThe manufacturing threat landscape is evolving rapidly, with increased automation and remote access needs making Operational Technology (OT) environments more vulnerable to cyber threats. As attackers become more sophisticated, manufacturers must adapt to protect their critical infrastructure and maintain business continuity. Join Tia Hopkins, Field CTO & Chief Cyber Resilience Officer at eSentire, and Ray Texter, Chief of Information Security at Texas United Management, as they discuss the current state of cybersecurity in manufacturing. They delve into the complexities of securing OT environments, the impact of geopolitical tensions, and strategies to enhance cyber resilience. Key Takeaways:2024-07-1527 minCyber TalksCyber TalksFrom Ransomware to Remote Access: Key Cyber Threats in ManufacturingThe manufacturing industry is facing an increasingly complex threat landscape, characterized by expanding attack surfaces due to continuous IT transformation and interconnected OT environments. Key threats such as ransomware and sophisticated social engineering attacks are exploiting these vulnerabilities, making robust security measures and swift incident response crucial. Join Spence Hutchinson, Staff Threat Intelligence Researcher on the Threat Response Unit (TRU) at eSentire, as he delves into the current threat landscape for the manufacturing sector. Spence discusses the latest trends in cyber threats and provides actionable insights based on recent reports from eSentire's Threat Response Unit (TRU). ...2024-07-0827 minCyber TalksCyber TalksDebunking Cybersecurity Myths with Eldon SprickerhoffIn this episode of Cyber Talks, Erin McLean and Eldon Sprickerhoff, Founder & Advisor of eSentire, to discuss the latest trends and misconceptions in cybersecurity. Eldon shares his recent experience of being inducted into the Waterloo Entrepreneur Hall of Fame, reflecting on his journey and the importance of support from his family and colleagues. The conversation dives into debunking pervasive myths in the industry, such as "the bad guys only need to be right once" and "humans are the weakest link," offering a more nuanced view of the ongoing battle between threat actors and security practitioners. ...2024-06-1740 minCyber TalksCyber TalksUnlocking the Key to Success, Differentiation, and Excellence for MSSPs with Tommy Wald and Bob LaytonIn this episode of Cyber Talks, Erin McLean, Chief Marketing Officer at eSentire, sits down with Bob Layton, Chief Channel Officer, and Tommy Wald, CEO of RIATA Technologies, to discuss the evolution of MSSP services, the importance of building strong client relationships, and the necessity of robust vendor partnerships. Tommy and Bob also share their experiences and insights on transitioning from hardware reselling to managed services, developing industry best practices, and the challenges of commoditization in the MSP space. Key discussion points include: The importance of building a sustainable business model, and differentiating services...2024-06-0347 minCyber TalksCyber TalksHandling Mergers & Acquisitions as a Security Leader with Ron Park and Dwayne SmithAlthough mergers and acquisitions (M&As) are strategic moves that can propel companies toward greater market share, enhanced capabilities, and increased innovation, one critical aspect often overlooked is cybersecurity. Ensuring robust cybersecurity during the M&A process is paramount, as it safeguards the integrity of both companies involved, protects sensitive data, and mitigates potential risks that could derail the transaction or devalue the acquisition. In this podcast episode, Greg Crowley, Chief Information Security Officer at eSentire, discusses the role of cybersecurity in M&As with Ron Park, Operating Partner & Technology Advisor to PE firms, and Dwayne Smith...2024-05-2756 minCyber TalksCyber TalksBuilding a Career in Cyber by Thinking Outside the (Technical) Box with Kristin KellyFor those who want to enter the cybersecurity field, especially if they come from a non-technical background, there is no shortage of opportunities. Just ask Kristin Kelly, our Growth Marketing Programs Specialist, who was recently recognized as a Young Professional to Watch by the International Legal Technology Association (ILTA). In this conversation with Erin McLean, Chief Marketing Officer at eSentire, Kristin shares her story of how she transitioned from a non-technical PR role to becoming a technical cybersecurity marketer and how her involvement with industry events like RSA and ILTACON have enabled her to build key relationships...2024-05-1531 minCyber BriefingCyber BriefingMay 10, 2024 - Cyber Briefing👉 What are the latest cybersecurity alerts, incidents, and news? 🚨 #CyberAlerts Google Patches Critical Chrome Bug Actively Exploited Worldwide Source: Google Critical SQL Injection in Apple’s Book Travel Exposed Source: Harsh Jaiswal and  Rahul Maini via ProjectDiscovery FIN7 Exploits Google Ads for Malware Distribution Source: eSentire’s Threat Response Unit (TRU) Kimsuky Exploit Facebook and MS Management Console for Espionage Source: Genians SocGholish Malware Spreads via Fake Browser Updates Source:  eSentire’s Threat Respo...2024-05-1009 minCyber TalksCyber TalksBehind the Screens: Developing an Industry-Leading Security Operations Program with Rob Watson and Ciaran LuttrellIn this episode, Ciaran Luttrell, Sr. Director of SOC Operations, EMEA, is joined by Rob Watson, SVP Security Services, to discuss security operations. Specifically, they chat about how SOCs should be structured, how to build a high-performing team of SOC Analysts, helping your team tackle burnout, and what it really takes to build an in-house SOC. Key conversation topics include: How to structure your SOC Analysts teams, from Tier 0 to Tier 3 support Strategies for effectively managing a SOC The real value that a robust team of SOC Analysts can bring to the table and how they...2024-04-2439 minCyber TalksCyber TalksInside the Ransomware Economy: The Industries and Businesses at Risk with Spence HutchinsonIn this episode, we sit down with Spence Hutchinson, Sr. Staff Threat Intelligence Researcher with our Threat Response Unit (TRU), and chat about the ransomware landscape, the cybercriminal "gig" economy, and which industries and types of businesses are most at risk of ransomware attacks. Key takeaways from the conversation include: The evolution of ransomware attacks from simple smash-and-grab strategies to more sophisticated network-wide dominations How ransomware-as-a-service groups operate and how they infiltrate networks to gain initial access How the "outside in" approach helps to understand threats posed by the Dark Web The role that Initial Access...2024-04-1528 minCyber TalksCyber TalksSustainability, Innovation, and the Future of MSPs/MSSPs with Joe PanettieriIn this episode, we sit down with Joe Panettieri, Founder of Channel Angels, Sustainable Tech Partner, and Mentore Ventures, to discuss how Joe got his start as a communications intern at IBM, his approach to making cybersecurity communications clear and digestible, and the dynamic nature of the cybersecurity industry. He also shares the lessons learned from supporting a wide array of cybersecurity stakeholders and his experience with ChannelE2E, focusing on business valuation maximization and provides an insider's view on the inception of the MSP 501 list, along with insights into the evolving relationship between service providers and...2024-04-0341 minCyber TalksCyber TalksDecoding AlphV/BlackCat’s Ransomware Operations with Joe Stewart and Keegan KeplingerThe AlphV/BlackCat ransomware-as-a-service gang has been in the news lately thanks to the recent ransomware attack on Change Healthcare that resulted in widespread disruptions to healthcare services and allegedly resulted in the organization paying a $22 million ransom. Shortly thereafter, an affiliate claimed that BlackCat cheated them out of their share of the $22 million dollar ransom. So, what's going on? In this episode, Spence Hutchinson speaks with Joe Stewart, Principal Threat Researcher at eSentire, and Keegan Keplinger, Sr. Threat Intelligence Researcher at eSentire, all about AlphV/BlackCat's ransomware operations. Key topics discussed include: Who...2024-03-2535 minCyber TalksCyber TalksInvesting in Security: Reducing Cyber Risks in Private Equity with Eldon Sprickerhoff and Ryan WestmanPrivate Equity (PE) firms are increasingly targeted due to their comprehensive disclosure requirements, possession of sensitive data, and wide network of portfolio companies, making them lucrative targets for cybercriminals. What's more, threat actors exploit these characteristics to gain access to an extensive network by breaching just one entity. In this episode of Cyber Talks, Ryan Westman and Eldon Sprickerhoff dive into the intricate relationship between private equity firms and their portfolio companies concerning cybersecurity. Key takeaways of the episode include: Reasons PE firms are attractive targets for cybercriminals, including their access to sensitive data...2024-03-1924 minCyber TalksCyber TalksBreaking Barriers and Leading with Purpose with Andrea Markstrom and Tia HopkinsSince its emergence in 1911, every year on March 8, we celebrate International Women's Day to recognize the inspiring contributions that women have made in the professional and personal lives of those around them. In this episode, Erin McLean talks to Tia Hopkins and Andrea Markstrom, the Chief Information Officer at Schulte Roth & Zabel LLP and Founder of i.WILL, about their career journeys in cybersecurity, how they empower and support women, and the foundations they've started. They discuss: Why there's no single, linear path into cybersecurity or leadership roles in technology The importance of mentorship...2024-03-0854 minCyber TalksCyber TalksDissecting LockBit’s Ransomware Operations with Keegan Keplinger and Brandon StencellSince their emergence in 2019 under the moniker 'ABCD', the LockBit ransomware-as-a-service gang has carved out a notorious reputation as a leading purveyor of ransomware. Their notoriety was cemented by pioneering triple extortion techniques and causing unprecedented disruption across the globe. However, they suffered a significant blow with the orchestrated international law enforcement operation named 'Operation Cronos'. In this episode, Ciaran Luttrell, Keegan Keplinger, and Brandon Stencell, provide a gripping account of LockBit's operations, their innovative TTPs, and the collaborative law enforcement efforts that led to their partial dismantling. We also offer an insider's look into how the...2024-03-0531 minCyber TalksCyber TalksShaping the Cybersecurity Program: Top Priorities and the Power of Mentorship with Michael SmithIn this episode, we explore Michael Smith's journey from an Air Force IT Manager to VP of Infrastructure and Operations at Trinity Industries, Inc., highlighting his pivotal roles and the cybersecurity landscape within the architecture, engineering, and construction sectors. Michael shares insights on outsourcing cybersecurity teams, the strategic decision-making behind these choices, the evolving role of the CISO, and the importance of strategic positioning within an organization. Michael emphasizes the strategic value of leadership positions and how the role that mentorship played in his transition from CISO to CIO while at Jacobs. The discussion also...2024-02-2742 minCyber TalksCyber TalksMore Responsibility, Less Resources: How Security Leaders Can Do More With LessGiven the macroeconomic climate, security leaders are constantly tasked to do more with less – you’re being asked to take on more responsibility and protect your organizations against increasing cyber threats while balancing evolving regulatory frameworks and third-party vendor risk management. In this episode, Tia Hopkins, Chief Cyber Resilience Officer at eSentire, and Greg Crowley, Chief Information Security Officer at eSentire, discuss the trends they are seeing from a budgetary perspective and how security leaders can build a more resilient security operation. Key topics of discussion include: Most comm...2024-02-2037 minCyber TalksCyber TalksTackling Threats: Building a Winning Cyber Defense with Terrell DavisWhether you're on the football field or on the cybersecurity battlefield, being resilient means being able to bounce back stronger after a setback. On the field, it's about how quickly your team is able to adapt to a bad start or a late-game deficit to take the win. In cybersecurity, it's about how your organization can anticipate, withstand, and recover from even the most sophisticated cyber threats by responding efficiently and restoring operations. Both require a mindset focused on learning from challenges and strengthening defenses for the next encounter. Success isn't about never facing setbacks; it's about...2024-02-1251 minCyber TalksCyber TalksFrom the Arena to the Boardroom: Greg Crowley's First 90 Days BlueprintThe role of any security leader – be it the CISO, CIO, VP Security, or even Director of Security, is that of a grandmaster in chess. Every move in the first phase sets the tone for the game, and the world of cybersecurity is no different. As a new security leader, your first 90 days can either establish a robust defense against cyber threats or leave your company vulnerable to myriad of threats. In this episode, Greg Crowley, Chief Information Security Officer (CISO) at eSentire, joins us to share what new security leaders should focus on within th...2024-02-0727 minThe IT Crowd PodcastThe IT Crowd Podcast#3 - Brent Feller, eSentireJoin hosts Richard Rodriguez and Josh Lowrey in the latest episode of The IT Crowd Podcast as they dive into the world of cybersecurity with their special guest, Brent Feller, Director Solutions Engineering at eSentire.  Brent Feller, an industry expert with years of experience, offers a deep dive into the world of managed detection and response (MDR) services, and how eSentire's approach is revolutionizing the way organizations protect themselves against ever-evolving cyber threats. Brent shares his expertise on threat intelligence, security operations, and the vital role of human expertise in safeguarding businesses in today's digital landscape. 2023-10-261h 05The Conference Room with Simon LaderThe Conference Room with Simon LaderEp. 120 - "How Effective Sales Engineering Can Scale Your Business!" with Sean BlenkhornIn this week's episode of The Conference Room we welcome Sean Blenkhorn, the Vice President of Worldwide Sales Engineering at Axonius, a leading cybersecurity vendor. With over two decades of experience in diverse organizations like Symantec, Canadian Bank CIBC, and eSentire, Sean is one of the authorities of Sales Engineering in the cybersecurity sector. Join us as we dive into the intriguing world of "pre-sales", and explore its critical role in bridging the gap between technology and sales. KEY TAKEAWAYS FROM THIS EPISODE Defining Sales Engineering: Sean starts our conversation by providing insights into the role of a...2023-09-0436 minCyber Defense RadioCyber Defense RadioCyber Defense Radio - eSentire - HotSeat - Podcast - 2023Hosted by Gary Miliefsky, Publisher of Cyber Defense Magazine, this hotseat interview is with Erin McLean of eSentire.  Gain new insights into cybersecurity from our always free monthy publication, no strings attached.  Subscribe here:  https://www.cyberdefensemagazine.com/free-subscription/  Hosted by Ausha. See ausha.co/privacy-policy for more information.2023-06-0714 minCode to CloudCode to CloudCloud growth, AI, and beyond: A conversation with eSentire CISO Greg CrowleyThis episode features an interview with Greg Crowley, CISO at eSentire. eSentire is the authority in managed detection and response services. They protect critical information for over two-thousand organizations across more than 80 countries from cyberthreats. Prior to joining eSentire, Greg served as VP of Cybersecurity and Network Infrastructure at WWE, where he spent over 17 years. On this episode, host Tim Chase and Greg discuss preventing alert fatigue within your organization, addressing the talent shortage in cybersecurity, and the benefits and challenges posed in the security industry by artificial intelligence.Key Quotes”It's always been the ca...2023-05-1832 minCyber TalksCyber TalksThe Power of eSentire's Threat Response Unit (TRU): Office Hours with John MorettiModern threat response requires the ability to collect unstructured data from disparate sources associated with attacker tactics, techniques, and procedures (TTPs) and operationalize global protections – all in a timely manner. Unfortunately, many in-house security teams don't have the bandwidth or expertise to perform proactive threat hunting, conduct original threat research, and develop or deploy new threat detection rules. Enter the eSentire Threat Response Unit (TRU). The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. This is an elite team of threat hunters an...2023-04-1230 minA Dose of Black Joy and CaffeineA Dose of Black Joy and Caffeine[Season 5: EP 78] Vanessa Vining (The Cultural Effect) & Tia (Yatia) Hopkins (eSentire)About Vanessa: Culturally inclusive ecosystems are at the heart of what drives this Chicago native. Vanessa has an uncanny ability to enter a room, any room, and come away with new relationships. Learning and teaching are in her DNA and that openness in an ever-evolving world fuels her ability to articulate culture and business. About Tia: Tia Hopkins has spent more than two decades in the IT and IT Security industry and is currently the Field CTO & Chief Cyber Risk Strategist at eSentire. In addition to her role at eSentire, Tia is an adjunct professor of Cybersecurity...2023-03-0654 minThe Cowbell FactorsThe Cowbell FactorsTia Hopkins, Chief Cyber Resilience Officer, eSentire “Cybersecurity vs. Cyber Resilience: What’s the difference?”This week's episode we have with us Cowbell Partner from eSentire, Chief Cyber Resilience Officer and Field CTO, Tia Hopkins. She takes our audience on a journey breaking down complex topics such as MDR and more. She also covers the importance of being a Cowbell Rx Marketplace partner, along with partnering with a standalone cyber insurance provider such as Cowbell, to bridge the gap between the two industries for the small to medium sized enterprise market. To learn more about how to work with Cowbell Rx Partner eSentire visit https://cowbell.insure/cowbell-connect-partner-ecosystem/2023-03-0223 minCyber TalksCyber TalksDemocratizing Cyber EducationThe cybersecurity industry is facing a massive talent shortage. In fact, Cybersecurity Ventures has predicted that there will be 3.5 million unfilled positions in cybersecurity by 2025. As cyber threats continue to rise in number and complexity, security leaders are stretching their employees and resources thin to defend their organizations against these advanced threats and build cyber resilience. Despite the demand for talent, many of those who are trying to break into the cybersecurity industry are faced with numerous barriers. From financial restrictions to managing unrealistic expectations from their hiring managers, the entry-level security practitioners are struggling to get...2023-02-2248 minCyber TalksCyber TalksSecuring Private Equity Firms from the Risk of DowntimePrivate Equity (PE) firms and their portfolio companies are finding themselves, and their assets, in the crosshairs of motivated and well-equipped cybercriminals with increasing frequency. However, many PE firms may struggle with having the right threat detection and response capabilities in place to stop a critical cyberattack from impacting their business operations. On the other hand, many portfolio companies may deprioritize their cybersecurity investments, especially during an economic downturn, which can greatly impact their deal valuations. In this episode, Eldon Sprickerhoff, Founder & Advisor at eSentire, is joined by Alex Manea, CISO at Georgian, to discuss:2022-12-0128 minCyber TalksCyber TalksMDR vs. XDR: Office Hours with John & Mike (An e3 Partners Episode)John Moretti, Principal Solutions Architect, and Mike Sci, Senior Channel Solutions Architect, have become the go-tos when our channel partners have questions or need advice.  In this Office Hours episode, John and Mike answer some of the most common questions e3 Ecosystem partners have when it comes to Managed Detection and Response (MDR) versus Extended Detection and Response (XDR). Topics include: The difference between MDR vs. XDR How partners can identify eSentire MDR opportunities How eSentire addresses an organization’s overall risk --- Take the Next Step with eSentire's e3 Partner Eco...2022-11-1312 minCyber TalksCyber TalksManaging Cyber Risk Against Unrealistic Expectations (Live from InfoSec World)Most organizations fall victim to cyberattacks because business leaders don’t understand the risk. They don’t see their business as a target, they deny the threat, or believe technology alone can prevent any cyberattack. This cyber-cognitive dissonance creates significant challenges for CISOs who must quantify risk and prioritize resources to protect what matters most. In this fireside conversation between Tia Hopkins and Rich Raether, Chief Information Officer at Quarles & Brady LLP, they dive into the challenges of managing and quantifying cyber risk. Tia and Rich share their hard-won lessons, and provide practical guidance on how to eval...2022-10-1422 minCyber TalksCyber TalksOffice Hours with Tia HopkinsTia Hopkins, eSentire's Field CTO and Chief Cyber Risk Strategist, is no stranger to security leaders asking her for advice. In this Office Hours episode, she answers some of the most common questions security leaders have.  Topics include: how organizations should differentiate between MDR service providers, why compliance-driven security programs aren't always the best option, how security practitioners can make the case for the right technology stack with their senior leaders, the difference between MDR and XDR, and more.  Have a question you want Tia to answer in the next Office Hours episode?  Rea...2022-09-0217 minCyber Morning CallCyber Morning CallCyber Morning Call - #152 - 01/09/2022[Referências do Episódio] - Vulnerability in TikTok Android app could lead to one-click account hijacking - https://www.microsoft.com/security/blog/2022/08/31/vulnerability-in-tiktok-android-app-could-lead-to-one-click-account-hijacking/ - FBI’s team to investigate massive cyberattack in Montenegro - https://apnews.com/article/russia-ukraine-technology-hacking-montenegro-2a8eb2df87f657b6d7b9971b7419bff9 - Stable Channel Update for Desktop - https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html - Google Chrome bug lets sites write to clipboard without asking - https://www.bleepingcomputer.com/news/security/google-chrome-bug-lets-sites-write-to-clipboard-without-asking/ - Apple Releases iOS Update for Older iPho...2022-09-0106 minThe RaaP: Resourcive as a PodcastThe RaaP: Resourcive as a PodcastSecurity Series: Eldon Sprickerhoff, Founder & Chief Innovation Officer and Tia Hopkins, Field CTO & Chief Cyber Risk Strategist at eSentireThis episode is a recording of our recent webinar Kyle hosted with eSentire. They talk trends and current state of cybersecurity, how companies should be thinking about protecting themselves, and budget rationalization for security spend. Resourcive is the leading consulting agency advising middle-market and enterprise clients on IT service procurement. Technology topics include: UCaaS, CCaaS, Cloud, Networking, SD-WAN, Security, SASE, MSPs/MSSPs, SaaS Licensing. 2022-06-1349 minOpTech InsightsOpTech InsightsHow to Reduce Risk with Cyber Security HygieneAs conflict continues between Russia and the Ukraine, increases in cyber security threats remains top of mind for small to medium organizations connected to the cloud as they address a deluge of cyber security threats! Join OpTech Insights host Todd Greenwald as he speaks with industry leading expert Michael Sci, a Sr. Solutions Architect with eSentire  about how businesses are protecting their infrastructure and employees from cyber risk as they are managing through a cloud  transformation. From cyber security as a big data problem to learning the benefits of using a security service vs. products,  our h...2022-03-1628 minTechTO Quick Takes | Canadian tech news and analysisTechTO Quick Takes | Canadian tech news and analysisHow to Generate Massive Business, Web3, Valuations | RideCo, eSentire, RouteThis - February 24, 2022It’s Thursday February 23rd, 2022, and today we’re talking about:   Some scaling points that can generate massive business: Convictional connects with $40m USD  As if we don't say it enough... Timing IS everything: RideCo. On-Demand Transit drives into $16m USD  What you need to know about Web3 as a Founder or Employee: The Web3 boom continues  Why growth is important to valuation: Secondary sales makes eSentire a unicorn  Travel related start-ups on the rise? Operto raises $12m USD    RouteThis raises $25m to solve your wifi issues  Average salaries for Canadians increased by 38%: Our take on the rising tech salarie2022-02-2422 minWhen Bits Hit the Fan: The Tech Podcast for the Rest of UsWhen Bits Hit the Fan: The Tech Podcast for the Rest of Us#10: Putin's Promises: Cyber WarIn this episode, James and Taylor breakdown what the Russia/Ukraine conflict means to SMBs and what to look out for in the coming weeks. The deeper look on international conflict plays a direct role on SMBs when the consequence is cyber warfare. Is your business protected? What can you do in the coming weeks to make sure you are protected? You should be paying attention to this story as it develops daily. LINKS $8 Gas Prices Looming with Russian Conflict Cyber War will Happen if Russia Invades Ukraine Your...2022-02-0113 minThe Ireland Canada ConnectionThe Ireland Canada ConnectionProtecting your business from Cybercrime, with Ciaran Luttrell, eSentireCybercrime is one of the top concerns for business leaders in 2022. Remote working, the rise and rise of digital commerce, and increased sophistication among cybercriminals are all fuelling a remarkable rise in cyber threats, predominantly ‘ransomware’ and ‘phishing’.  In this episode of The Ireland Canada Connection, host Patrick Haughey meets Ciaran Luttrell, Director of Operations at e-Sentire - a global cybersecurity services company headquartered in Ontario, Canada and with a European base in Ireland. eSentire is a valued member of the Ireland Canada Business Association. They discuss: ·      What is driving the exponential growth of cybercrime in recent years...2022-01-2625 minBusiness Resilience DECODEDBusiness Resilience DECODEDBelow the Headlines: The Real Details of a Cyber AttackEpisode 85: Below the Headlines: The Real Details of a Cyberattack Every executive has been warned about cyberattacks. Few are prepared for the stress that occurs when a hacker encrypts their data and their insurance company tells them they won’t pay. This week Vanessa talks cybersecurity with Mark Sangster, vice president of industry security strategies at eSentire and the author of “No Safe Harbor: The Inside Truth About Cybercrime and How to Protect Your Business.” Their conversation focuses on the emotional impact of being hit with a ransomware attack and the importance of looking at the root causes of cyberbreaches rather...2021-12-1717 minThe Georgian Impact Podcast | AI, ML & MoreThe Georgian Impact Podcast | AI, ML & MoreBuilding Effective Cybersecurity Defenses with eSentire's CTO Dustin HillardYou will be hacked, the question is what can you do about it? Can automation in threat detection help eliminate noise and false positives? In this our final episode on cybersecurity, we talk to Dustin Hillard, CTO of eSentire about how companies can better understand how to build up their cybersecurity defences and respond to threats.● Dustin’s start at eSentire.● The importance of identification and containment when it comes to cybersecurity threats.● The role automation plays in detection, and the need to contextualize events to filter out false positives.● T...2021-12-0328 minMarketing BS with Edward NevraumontMarketing BS with Edward NevraumontInterview: Angela Rizzo, CMO eSentire, Part 2This is Part 2 of my interview with Angela Rizzo. Angela was the CMO of eSentire, a leading company in the cyber-security space. Since the recording of this episode she has left eSentire and is looking for her next opportunity. If you would like to get in contact with her, please just reply to this email. (For all interviews you can click on the link next to the audio player to add the stream to a podcast player).I expect to be back with an essay or briefing next week. I will also be going back to dropping...2021-08-3118 minMarketing BS with Edward NevraumontMarketing BS with Edward NevraumontInterview: Angela Rizzo, CMO eSentire Part 1I wasn’t sure I would have a new essay for you this week. Unfortunately the new kiddo has had to spend more time in the hospital (nothing serious, but out of caution “just in case”). I’m not worried about him, but it has taken up a fair amount of time (beyond the normal baby-taking-care-of time). Rather than leave you with nothing this week (and next) I am polishing off this interview that has not been released yet. Angela WAS the CMO of eSentire, a leading company in the cyber-security space. Since the recording of this episode she has left...2021-08-2416 minSoul of Business with Blaine BartlettSoul of Business with Blaine BartlettMark Sangster, VP and Industry Security Strategist at eSentire, the world’s largest Managed Detection and Response (MDR) company.WE"VE BEEN HACKED!! Join me with my guest Mark Sangster, VP and Industry Security Strategist at eSentire, the world’s largest Managed Detection and Response (MDR) company. Mark is the author of No Safe Harbor: The Inside Truth About Cybercrime and How to Protect Your Business and an award-winning speaker who has spoken at the Harvard Law School and RSAConference. His thought provoking work and perspective on shifting risk trends has influenced industry thought leaders, and he’s a go-to subject matter expert for major data breach events for leading publications and media outlets including the Wall Street Jour...2021-06-2437 minBeers & Bytes PodcastBeers & Bytes PodcastEpisode 21 - Joseph MlodzianowskiIn this Episode of Beers & Bytes, we caught up with Joseph Mlodzianowski, Co-Founder of the Texas Cyber Summit and Red Team Village, to discuss the upcoming conference, his experiences as a conference attendee and the ups and downs of being a conference organizer.The Texas Cyber Summit is being held this year in person at the Marriott River Center in San Antonio Texas and will be held virtually for those who aren't ready to come in person. The conference begins with training sessions which run October 25th-28th, 2021 and the conference takes place October 29 - 30, 2021. T...2021-06-121h 05Lead the Future - Leadership Accountability with Dr. Vince MolinaroLead the Future - Leadership Accountability with Dr. Vince MolinaroWhat mid-sized companies must know about cyber threats & cyber securityMark Sangster is a cybersecurity evangelist, award-winning speaker at conferences, and author of the new book "NO SAFE HARBOR". Mark discusses how the shift to remote work during the pandemic led to an increased prevalence of cyber-attacks and why leaders must view IT problems as organizational risk management problems. Mark shares insights into what organizations are most at vulnerable, and provides some strategies that leaders can employ to mitigate the risk of cyber-attacks. Mark Sangster is the Vice President and Industry Security Strategist at eSentire.2021-06-0815 minTech & Main PresentsTech & Main PresentsFootball, Cybersecurity and The Power of Happy Accidents | Tia HopkinsIn today's episode, we will be talking with our good friend, Tia Hopkins. She is the Vice President, Global Solutions Architecture at eSentire, a leading cybersecurity firm based in New York City.  Tia is also the Founder and CEO of Empow(H)er Cybersecurity, is an inclusive organization focused on diversifying the cybersecurity talent pipeline by empowering, mentoring, educating, and providing career guidance and opportunities for women of color.  Listen as Tia talks about playing and coaching football, her journey in cybersecurity, being a professor at Yeshivah University and the power of happy accidents, among other things. Yo...2021-06-0741 minWinning at Business and LifeWinning at Business and LifeWinning at Business and Life with Mark SangsterDid you know that cybersecurity is not an IT problem - it is a business risk to manage?6 questions. 7 minutes. Pure insights. Episode 259: Cybersecurity is not an IT problem to solve, it is a business risk to manage. Wise words from Mark Sangster, Author and Industry Security Advocate at eSentire.2021-05-2008 minCareer NotesCareer NotesYatia (Tia) Hopkins: Grit and right place, right time. [Solutions Architecture]VP of Global Solutions Architecture at eSentire Tia Hopkins shares her career journey and talks about its beginnings in engineering and pivots into cybersecurity leadership. Tia shares how she liked to take things apart when she was young, including the brand new computer her mother bought her and how she was fascinated by all the pieces of it spread all across her bedroom floor. As she started studying engineering, Tia learned she was more of a technologist than an engineer. Tia got her start in technology without completing her formal education by what she says is "grit and right p...2021-05-0908 minWinning at Business and LifeWinning at Business and LifeWinning at Business and Life with JP PatakyAre you hyper-focused and gritty?6 questions. 7 minutes. Pure insights. Episode 222: Successful business leaders are hyper-focused and gritty. Wise words from JP Pataky, Vice President of Sales at eSentire.2021-02-2309 minHacker Valley StudioHacker Valley StudioEpisode 117 - Technically Unstoppable with Tia HopkinsIn this episode of the Hacker Valley Studio podcast, Ron and Chris are joined by Tia Hopkins, Founder of Empow(H)er Cybersecurity with the focus of empowering mentoring, educating, and providing opportunities for women of color. Tia is also VP, Global Solutions Engineering at eSentire. The episode begins by Tia describing her early interests in technology. She began exploring her interest by taking apart her family computer - After her mom found out that she disassembled the computer, she quickly learned that she had to reassemble it before there were consequences. Early in Tia’s career sh...2021-02-0129 minWharton FinTech PodcastWharton FinTech PodcastDave Unsworth & Kerri Golden from Information Venture Partners - Investing in Tomorrow's LeadersMiguel Armaza sits down with Dave Unsworth and Kerri Golden from Information Venture Partners, a Canadian Venture Capital firm that primarily invests in early-stage North American B2B FinTech and enterprise software. We talk about: - Dave and Kerri’s transition from operators to investors - IVP’s relationship with the Royal Bank of Canada - Fundraising from institutional LPs - The duo’s strategy to invest in the next generation of leaders - The importance of engineering a culture early on - Interesting fintech trends - The role of a CFO at a Venture Capital firm - And a lot mo...2021-01-0636 minNeuroSecNeuroSecNeurodiversity in Cybersecurity – Tia HopkinsNeurodiversity is often associated with children, but adults with the same condition are often left out and ignored, especially African-Americans. Nathan Chung interviews Tia Hopkins, Vice President of Global Solutions Engineering at eSentire, founder of Empow(H)er Cybersecurity, and Professor at Yeshiva University. She won the SC Media Reboot Leadership Award in 2019 in the Outstanding Educator category. In 2020, she was named among the Top 25 Women Leaders in Cybersecurity by Software Report, and named among the Top 100 Women in Cybersecurity by Cyber Defense Magazine. She is also passionate about getting more women into cybersecurity while driving awareness of gender...2020-12-1430 minShe Said Privacy/He Said SecurityShe Said Privacy/He Said SecurityInsights Into Cybersecurity and Protecting Your Business with Mark SangsterMark Sangster is the VP and Industry Security Strategist at eSentire Inc. He is also the author of the book, No Safe Harbor: The Inside Truth About Cybercrime—and How to Protect Your Business. Additionally, Mark is an award-winning speaker at international conferences and prestigious stages, including Harvard Law School and the RSA Conference.  Mark’s thought-provoking work and perspective on shifting risk trends has widely influenced industry thought leaders. With over 25 years of experience, he is the go-to subject matter expert for leading publications and media outlets, including The Wall Street Journal and the Canadian Broadcasting Corpo...2020-12-0338 minCyberCastCyberCastSeason 3 - Episode 18: Safely Disposing of the Needle in the Haystack: Managing the Cybersecurity Risks of Healthcare IoTIn today’s healthcare world, it’s not just about finding the needle in the haystack. It’s knowing how to safely dispose of the needle once you have found it. As healthcare organizations rely on a fully digitized and interconnected treatment ecosystem, facilities struggle to protect patient security and privacy and to prevent facility-wide cybersecurity disruptions. Join cybersecurity author Mark Sangster and healthcare cybersecurity expert Richard Staynings as they explore how hospitals can protect their patients and ensure continuous operations. Learn more about healthcare cybersecurity with this Solution Brief.2020-12-0128 minSnackWallsSnackWallsE66 Tia Hopkins: Paint the PipelineCan you believe Thanksgiving is next week? It's going to be a bit hectic for all of us, but don't forget to tune in for next episodes of your favorite podcast! Tia would agree that it can be a challenge to find diverse talent in the cybersecurity space. She has noticed that the number of diverse candidates is typically limited. When Tia evaluates job applicants, her focus is on what an individual can do, is capable of learning, and what they are passionate about more so than the letters that come after their name. She believes that t...2020-11-2011 minTech Top 6Tech Top 6Tech Top 6 – BONUS – NO SAFE HARBOR: Author Mark Sangster on Cybersecurity CrimeOur excellent full interview with Mark Sangster, VP Industry Security Strategies at eSentire, about the latest goings on with ransomware and phishing hackers and his new book No Safe Harbor (free ebook version here). Yes, now you can get …2020-11-1216 minCyberCastCyberCastSeason 3 - Episode 17: Cybersecurity Claims in 2020: Going Beyond Making Your Business WholeRansomware and business email compromise is a billion-dollar a year cybercrime industry that can put any organization at risk. Fake invoices, compromised credentials and exfiltrated data can cost your organization millions. In today’s climate, a strong cybersecurity strategy has to include a strong cybersecurity insurance policy.    Join eSentire’s Vice President and Industry Security Strategist Mark Sangster and Catherine Lyle, Head of Claims at Coalition, Inc., as they discuss shifts in the cybersecurity insurance industry, coverage trends and what happens when you make a claim. 2020-10-2026 minLessons from the School of Security Hard KnocksLessons from the School of Security Hard KnocksTia Hopkins: Competence Has No CompetitionToday's Guest: Tia Hopkins, VP of Global Solutions Engineering at eSentire. In this episode, we explore how to challenge perceived authority and expertise without making people defensive.2020-10-1423 minCyberCastCyberCastSeason 3 - Episode 16: The Devil Is in the Details: Client-Attorney Privilege in Cybersecurity Breach LitigationIn May 2020, in the midst of a class-action suit against Capital One, the banking conglomerate was ordered to produce the cybersecurity incident response report at the heart of a 2018 cybersecurity breach that exposed over 100 million confidential financial records. This ruling created a tectonic shift in the way companies position their legal representatives to protect potentially damning information from discovery during the legal process.   Listen in as eSentire’s Mark Sangster and legal expert Justin Daniels, of Peachtree Living Labs, examine determining factors in the ruling and how companies should approach cybersecurity and legal best practices going forwa2020-09-2300 minCyberCastCyberCastSeason 3 - Episode 15: Managing Industry 4.0 Cybersecurity RisksBenefit from Industry 4.0 initiatives without falling victim to debilitating cyberattacks with these insights for manufacturers that include: How digital transformation and new intelligent solutions have caused the threat surface to increase substantially How to avoid common mistakes, enable effective cybersecurity governance, understand operational security considerations, manage supply chain risk and outsource risk management 2020-08-2000 minCDM Media PodcastCDM Media PodcastCDM Media Solution Spotlight - eSentireWe’ve been socialized to think of virtual reality in terms of avatars and simulated senses used to explore fantasy landscapes or historical times. But the truth is, most of us are working in a virtual reality world right now. Data is stored in the cloud, we manage massive industrial operations remotely from control centers and the impact of Covid-19 demonstrates that many businesses could continue to operate with workers connecting remotely from home. This is our generation’s industrial revolution. In this podcast with Mark Sangster, vice president and industry security strategist for eSentire, we explore how digital distribution mean...2020-08-1320 minFintech ImpactFintech ImpacteSentire with J. Paul Haynes (President) | E111Summary:In this 111th episode of Fintech Impact, Jason Pereira, award-winning financial planner, university lecturer, writer, and host welcomes J. Paul Haynes, President and COO of eSentire, to talk about evolving cybersecurity threats, the challenges of the mid-size market, and more. Episode Highlights: ● 00:58: – eSentire is disrupting the way cybersecurity is managed. ● 03:28: – There are over 70 categories of cybersecurity companies because the problem keeps changing as technology evolves. ● 05:00: – eSentire serves mid-size companies with between 200-2,000 employees. ● 07:05: – Instead of offering certain features, eSentire sees themselves as a threat partner, making decisions abou...2020-03-0339 minDesigning Enterprise PlatformsDesigning Enterprise PlatformsEAR Podcast with eSentire's Chris BradenOn this episode of Early Adopter Research’s (EAR) Designing Enterprise Platforms podcast, EAR’s Dan Woods spoke with Chris Braden from eSentire. Braden is the head of channels and alliances at the company. He spoke about Woods’ research questions at RSA 2020, which included: * What’s blocking comprehensive platforms for cybersecurity? * Have platforms in cybersecurity been slower to develop than in other domains? * Why has the rise in point solutions been so broad and persistent in cybersecurity? * Are we entering a phase in which broad platforms will emerge and take more of the share of spending? And if not, how will all...2020-02-2826 minEnterprise Security Weekly (Video)Enterprise Security Weekly (Video)Threat Detection, Risk Analytics, Threat Intelligence, Vulnerability Management - ESW #171This week in the Enterprise Security News segment, Paul, Jeff, and Matt cover the following news stories: Preempt Security Becomes First in Industry to do Real-Time Threat Detection for Encrypted Authentication Protocol Traffic, Wallarm announces CircleCI Orbs for Wallarm FAST, Automox raises $30 million, Radiflow Launches Business-Driven Industrial Risk Analytics Service, Check Point Delivers Unified Security Management as a Cloud Service, Now available: eSentire's 2019 Annual Threat Intelligence Report, STEALTHbits' free program helps orgs mitigate risks associated with Microsoft's pending AD update, NETSCOUT enables streamline monitoring and reduces risk, If You're Only Focused on Patching, You're Not Doing Vulnerability Management, 2019 Vulnerability...2020-02-0733 minCyberCastCyberCastSeason 3 - Episode 14 - Part 3: An Examination of the MITRE Modern ATT&CK Framework: Principle and ApplicationsAs the volume of cybersecurity threats continue, adversaries are also using increasingly sophisticated techniques to target businesses. The MITRE ATT&CK framework is a comprehensive matrix of tactics and techniques used by threat hunters, red teamers, and defenders to better classify attacks and assess an organization's risk. This podcast will explore what it is and its effectiveness in modern IT environments.2020-01-2200 minCyberCastCyberCastSeason 3 - Episode 14 - Part 2: An Examination of the MITRE Modern ATT&CK Framework: Principle and ApplicationsAs the volume of cybersecurity threats continue, adversaries are also using increasingly sophisticated techniques to target businesses. The MITRE ATT&CK framework is a comprehensive matrix of tactics and techniques used by threat hunters, red teamers, and defenders to better classify attacks and assess an organization's risk. This podcast will explore what it is and its effectiveness in modern IT environments.2020-01-2200 minCyberCastCyberCastSeason 3 - Episode 14 - Part 1: An Examination of the MITRE Modern ATT&CK Framework: Principles and ApplicationsAs the volume of cybersecurity threats continue, adversaries are also using increasingly sophisticated techniques to target businesses. The MITRE ATT&CK framework is a comprehensive matrix of tactics and techniques used by threat hunters, red teamers, and defenders to better classify attacks and assess an organization's risk. This podcast will explore what it is and its effectiveness in modern IT environments.2020-01-2200 minCyberCastCyberCastSeason 3 - Episode 13: Threat Hunting in the CloudListen and learn about the best practices for securing a cloud environment (AWS/Azure) and methods that can be employed to conduct threat hunting exercises against collected data, as discussed by Kurtis Armour and Jacob Gant, senior security strategists at eSentire. They also delve into how investigative details and context can be gained by the correlation of endpoint and cloud events. 2019-11-2700 minCyberCastCyberCastSeason 3 - Episode 12: Humans and the Machine - Why Security Operations Still MatterseSentire's U.K. Threat Intelligence Spotlight highlighted a 140% yearly increase in cybersecurity incidents experienced by U.K. businesses. Cybersecurity threats continue to increase as adversaries develop sophisticated targeting techniques. Many of these threats are preventable by traditional security technologies and platforms to flag unusual behaviour. However, the most advanced threats are often those that lurk undersurface – and that’s where a skilled security operation comes in.2019-11-0700 minCyber WorkCyber WorkNetworking, engineering and education | Guest Tia HopkinsTia Hopkins, Vice President of Global Sales Engineering at eSentire, and Cyber Work host Chris Sienko discuss Hopkins' past in physical networking, her pursuit of education and how she advanced her career. – Start learning cybersecurity for free: https://www.infosecinstitute.com/free– View Cyber Work Podcast transcripts and additional episodes: https://www.infosecinstitute.com/podcast2019-10-2142 minCyberCastCyberCastSeason 3 - Episode 11: Protecting sensitive data in an increasingly borderless worldCybersecurity risk is unavoidable, but a sensitive data breach does not have to be. In this podcast we dissect the mindset and motivations of hackers, discuss the likelihood of a breach event, and explore ways business can protect their sensitive data from unauthorized exposure.2019-10-0900 minCyberCastCyberCastSeason 2 - Episode 10: The Robot Revolution will not be TelevisedArtificial Intelligence and Machine Learning are popular topics among cybersecurity leaders. In theory, the technology can be a companion to human intelligence.  But in practice, the details surrounding its success stories and challenges are cloudy. In this episode, we’ll explore a highly successful use case that demonstrates how Machine Learning can solve real problems in cybersecurity, and how common pitfalls can be avoided.2019-03-1400 minCyberCastCyberCastSeason 2 - Episode 9: Best Cybersecurity Practices for UK BusinessesIn 2018, EU GDPR regulations changed the face of data privacy and dominated the cybersecurity conversation in Europe. But cybersecurity professionals working with UK organizations can’t afford to confuse the GDPR’s privacy regulations with security regulation. In this podcast, we’ll explore trends how businesses balance the need for data protection regulations and evolving cybersecurity technology.2019-03-1300 minCyberCastCyberCastSeason 2 - Episode 8: Cybersecurity and the Board: Demonstrating Reasonable CareIn the aftermath of a breach, you’ll need to demonstrate to your board and other key stakeholders that you put reasonable care into identifying and mitigating risks to your organization. That means going above and beyond compliance.  In this episode, we’ll discuss the steps you can take right now to ensure you’re prepared to demonstrate reasonable care after a breach.    2019-03-1300 minCyberCastCyberCastSeason 2 - Episode 7: An MSSP in MDR's ClothingMany Managed Security Service Providers (MSSP) are attempting to deliver Managed Detection and Response (MDR) services. Few are equipped to do so. In this episode, we’ll discuss the distinctions between an MSSP and a pure play MDR provider, and how organizations can benefit from a true MDR approach.2019-03-1300 minCyberCastCyberCastSeason 2 - Episode 6: Luring the Phish, Bypassing the HostEndpoints are popular targets for sophisticated threat actors, many of whom know they can bypass traditional antivirus solutions. So how can organizations with limited resources modernize their endpoint defense? In this episode, we’ll explore how organizations can secure their endpoints with next generation antivirus and human expertise.2019-02-2100 minEnterprise Security Weekly (Video)Enterprise Security Weekly (Video)Ping, API, & eSentire - Enterprise Security Weekly #123Jeff Man joins Paul to talk about Ping Identity offering advanced API cyber protection, AppDynamics keeps expanding monitoring vision, eSentire announces managed endpoint defense powered by Carbon Black, and Juniper Networks signs a deal with IBMs! Full Show Notes: https://wiki.securityweekly.com/ES_Episode123 Visit http://securityweekly.com/esw for all the latest episodes!2019-01-2638 minEnterprise Security Weekly (Audio)Enterprise Security Weekly (Audio)Core Dump - Enterprise Security Weekly #123This week, I am joined by Jeff Man for the Enterprise News, to talk about Ping Identity offering advanced API cyber protection, AppDynamics keeps expanding monitoring vision, eSentire announces managed endpoint defense powered by Carbon Black, and Juniper Networks signs a deal with IBMs! In the Technical Segment, we will discuss some Open-Source and Free Collaboration Security Tools for Project Planning, Ticketing Systems, Remote System Monitoring, RSS feeds, and Documentation!   Full Show Notes: https://wiki.securityweekly.com/ES_Episode123 Visit https://www.securityweekly.com/esw for all the latest episodes!   ...2019-01-261h 15Paul\'s Security WeeklyPaul's Security WeeklyCore Dump - Enterprise Security Weekly #123This week, I am joined by Jeff Man for the Enterprise News, to talk about Ping Identity offering advanced API cyber protection, AppDynamics keeps expanding monitoring vision, eSentire announces managed endpoint defense powered by Carbon Black, and Juniper Networks signs a deal with IBMs! In the Technical Segment, we will discuss some Open-Source and Free Collaboration Security Tools for Project Planning, Ticketing Systems, Remote System Monitoring, RSS feeds, and Documentation!   Full Show Notes: https://wiki.securityweekly.com/ES_Episode123 Visit https://www.securityweekly.com/esw for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us...2019-01-261h 15CyberCastCyberCastEpisode 5: Next Generation Threat VisibilityJoin host Angela Rizzo as she speaks with eSentire Director of Product Marketing, Wes Hutcherson, about a next generation solution for threat visibility and hunting. Traditional SIEM platforms are no longer providing security teams with the visibility they need to keep up with modern threats. Wes describes how eSentire’s esLOG+ is revolutionizing logging platforms by enabling full spectrum threat detection and response.2018-12-1400 minCyberCastCyberCastEpisode 4: The Global Threat LandscapeJoin host Angela Rizzo as she speaks with eSentire’s Vice President of Strategy, Alex Jinivizian, about the challenges facing modern security teams. Increasing IT complexity is leaving a wider netof targets for threat actors, creating more challenges for security officers and their teams. Alex describes how an end-to-end MDR solution can provide a more predictive approach to securingyour IT infrastructure against cyberattacks.2018-12-0600 minCyberCastCyberCastEpisode 3: Financial Cyber CrashJoin host Angela Rizzo as she speaks with eSentire President & COO J. Paul Hayes about an asset management firm in trouble. The average cost of a breach within the financial industry is $18.3 million dollars. So when one financial firm discovered a breach, they had to act fast. J. Paul describes how that firm was able to respond quickly and save millions in losses. It’s the rare financial cyberattack story that has a happy ending.2018-12-0500 min