17 episodes

From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

eSentire is The Authority in Managed Detection and Response, protecting the critical data and applications of 2000+ organizations in 80+ countries from known and unknown cyber threats. For more information, visit www.esentire.com

Cyber Talks eSentire

    • Technology
    • 5.0 • 3 Ratings

From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

eSentire is The Authority in Managed Detection and Response, protecting the critical data and applications of 2000+ organizations in 80+ countries from known and unknown cyber threats. For more information, visit www.esentire.com

    Behind the Screens: Developing an Industry-Leading Security Operations Program with Rob Watson and Ciaran Luttrell

    Behind the Screens: Developing an Industry-Leading Security Operations Program with Rob Watson and Ciaran Luttrell

    In this episode, Ciaran Luttrell, Sr. Director of SOC Operations, EMEA, is joined by Rob Watson, SVP Security Services, to discuss security operations. Specifically, they chat about how SOCs should be structured, how to build a high-performing team of SOC Analysts, helping your team tackle burnout, and what it really takes to build an in-house SOC.

    Key conversation topics include:


    How to structure your SOC Analysts teams, from Tier 0 to Tier 3 support
    Strategies for effectively managing a SOC
    The real value that a robust team of SOC Analysts can bring to the table and how they help organizations deal with coverage, visibility, and threat response
    How security operations may evolve in the future

    ---

    Have a question for us? Reach out: hello@esentire.com

    ---

    About Cyber Talks

    From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

    About eSentire

    eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠⁠⁠⁠⁠www.esentire.com⁠⁠⁠⁠⁠⁠ and follow ⁠⁠⁠⁠⁠⁠@eSentire⁠⁠⁠⁠⁠⁠.

    • 39 min
    Inside the Ransomware Economy: The Industries and Businesses at Risk with Spence Hutchinson

    Inside the Ransomware Economy: The Industries and Businesses at Risk with Spence Hutchinson

    In this episode, we sit down with Spence Hutchinson, Sr. Staff Threat Intelligence Researcher with our Threat Response Unit (TRU), and chat about the ransomware landscape, the cybercriminal "gig" economy, and which industries and types of businesses are most at risk of ransomware attacks.

    Key takeaways from the conversation include:


    The evolution of ransomware attacks from simple smash-and-grab strategies to more sophisticated network-wide dominations
    How ransomware-as-a-service groups operate and how they infiltrate networks to gain initial access
    How the "outside in" approach helps to understand threats posed by the Dark Web
    The role that Initial Access Brokers (IABs) play in the ransomware economy and how they use the Dark Web to sell access to other cybercriminals
    Why Lockbit is one of the most impactful threats for SMBs and why it's so challenging to defend against

    ---

    Have a question for us? Reach out: hello@esentire.com

    ---

    About Cyber Talks

    From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

    About eSentire

    eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠⁠⁠⁠www.esentire.com⁠⁠⁠⁠⁠ and follow ⁠⁠⁠⁠⁠@eSentire⁠⁠⁠⁠⁠.

    • 28 min
    Sustainability, Innovation, and the Future of MSPs/MSSPs with Joe Panettieri

    Sustainability, Innovation, and the Future of MSPs/MSSPs with Joe Panettieri

    In this episode, we sit down with Joe Panettieri, Founder of Channel Angels, Sustainable Tech Partner, and Mentore Ventures, to discuss how Joe got his start as a communications intern at IBM, his approach to making cybersecurity communications clear and digestible, and the dynamic nature of the cybersecurity industry.

    He also shares the lessons learned from supporting a wide array of cybersecurity stakeholders and his experience with ChannelE2E, focusing on business valuation maximization and provides an insider's view on the inception of the MSP 501 list, along with insights into the evolving relationship between service providers and CIOs/CISOs.

    Key takeaways from the conversation include:


    The importance of clarity and customer understanding in cybersecurity communications.
    Business valuation in the MSP and MSSP sector is heavily influenced by evolving market trends and re-emerging technologies.
    MDR's increasing significance in the cybersecurity landscape and the essential questions CISOs/CIOs must ask of their service providers.
    The impact of Generative AI on the cybersecurity industry and the strategic advice for navigating its implications.
    The convergence of green IT and cybersecurity, highlighting the urgency for service providers to adopt sustainable practices.

    ---

    Have a question for us? Reach out: hello@esentire.com

    ---

    About Cyber Talks

    From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

    About eSentire

    eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠⁠⁠www.esentire.com⁠⁠⁠⁠ and follow ⁠⁠⁠⁠@eSentire⁠⁠⁠⁠.

    • 41 min
    Decoding AlphV/BlackCat’s Ransomware Operations with Joe Stewart and Keegan Keplinger

    Decoding AlphV/BlackCat’s Ransomware Operations with Joe Stewart and Keegan Keplinger

    The AlphV/BlackCat ransomware-as-a-service gang has been in the news lately thanks to the recent ransomware attack on Change Healthcare that resulted in widespread disruptions to healthcare services and allegedly resulted in the organization paying a $22 million ransom.

    Shortly thereafter, an affiliate claimed that BlackCat cheated them out of their share of the $22 million dollar ransom. So, what's going on?

    In this episode, Spence Hutchinson speaks with Joe Stewart, Principal Threat Researcher at eSentire, and Keegan Keplinger, Sr. Threat Intelligence Researcher at eSentire, all about AlphV/BlackCat's ransomware operations. Key topics discussed include:


    Who AlphV/BlackCat ransomware operators are and how they use malvertising to gain initial access
    The ransomware attack on Change Healthcare
    The validity of BlackCat claiming that the FBI has seized their Dark Web site and released a decryption tool
    Signs that a ransomware-as-a-service group is rebranding or preparing an exit scam

    ---

    Have a question for us? Reach out: hello@esentire.com

    ---

    About Cyber Talks

    From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

    About eSentire

    eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠⁠⁠⁠⁠www.esentire.com⁠⁠⁠⁠⁠⁠ and follow ⁠⁠⁠⁠⁠⁠@eSentire⁠⁠⁠⁠⁠⁠.

    • 35 min
    Investing in Security: Reducing Cyber Risks in Private Equity with Eldon Sprickerhoff and Ryan Westman

    Investing in Security: Reducing Cyber Risks in Private Equity with Eldon Sprickerhoff and Ryan Westman

    Private Equity (PE) firms are increasingly targeted due to their comprehensive disclosure requirements, possession of sensitive data, and wide network of portfolio companies, making them lucrative targets for cybercriminals. What's more, threat actors exploit these characteristics to gain access to an extensive network by breaching just one entity.

    In this episode of Cyber Talks, Ryan Westman and Eldon Sprickerhoff dive into the intricate relationship between private equity firms and their portfolio companies concerning cybersecurity.

    Key takeaways of the episode include:


    Reasons PE firms are attractive targets for cybercriminals, including their access to sensitive data and extensive networks
    Unique challenges PE firms face, such as limited visibility and control over cybersecurity measures across their portfolio companies and the diverse range of cyber risks associated with investing across multiple industries
    Common misconceptions about cybersecurity postures among PE firms, the evolving tactics of cyberattackers, and the critical role of user awareness in preventing attacks
    Recommendations to defend against remote exploitation and the misuse of valid credentials

    ---

    Have a question for us? Reach out: hello@esentire.com

    ---

    About Cyber Talks

    From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

    About eSentire

    eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠⁠⁠⁠⁠www.esentire.com⁠⁠⁠⁠⁠⁠ and follow ⁠⁠⁠⁠⁠⁠@eSentire⁠⁠⁠⁠⁠⁠.

    • 24 min
    Breaking Barriers and Leading with Purpose with Andrea Markstrom and Tia Hopkins

    Breaking Barriers and Leading with Purpose with Andrea Markstrom and Tia Hopkins

    Since its emergence in 1911, every year on March 8, we celebrate International Women's Day to recognize the inspiring contributions that women have made in the professional and personal lives of those around them.

    In this episode, Erin McLean talks to Tia Hopkins and Andrea Markstrom, the Chief Information Officer at Schulte Roth & Zabel LLP and Founder of i.WILL, about their career journeys in cybersecurity, how they empower and support women, and the foundations they've started.

    They discuss:


    Why there's no single, linear path into cybersecurity or leadership roles in technology
    The importance of mentorship and networking for growth
    Their commitment to lifting as they climb through their involvement with the i.WILL and Black Women in Cyber Collective foundations
    How to find your voice and make a mark in your field

    ---

    Have a question for us? Reach out: hello@esentire.com

    ---

    About Cyber Talks

    From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

    About eSentire

    eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠⁠⁠⁠www.esentire.com⁠⁠⁠⁠⁠ and follow ⁠⁠⁠⁠⁠@eSentire⁠⁠⁠⁠⁠.

    • 54 min

Customer Reviews

5.0 out of 5
3 Ratings

3 Ratings

Top Podcasts In Technology

Lex Fridman Podcast
Lex Fridman
Hard Fork
The New York Times
Acquired
Ben Gilbert and David Rosenthal
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Better Offline
Cool Zone Media and iHeartPodcasts
Darknet Diaries
Jack Rhysider