20 afleveringen

From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

eSentire is The Authority in Managed Detection and Response, protecting the critical data and applications of 2000+ organizations in 80+ countries from known and unknown cyber threats. For more information, visit www.esentire.com

Cyber Talks eSentire

    • Technologie

From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

eSentire is The Authority in Managed Detection and Response, protecting the critical data and applications of 2000+ organizations in 80+ countries from known and unknown cyber threats. For more information, visit www.esentire.com

    Unlocking the Key to Success, Differentiation, and Excellence for MSSPs with Tommy Wald and Bob Layton

    Unlocking the Key to Success, Differentiation, and Excellence for MSSPs with Tommy Wald and Bob Layton

    In this episode of Cyber Talks, Erin McLean, Chief Marketing Officer at eSentire, sits down with Bob Layton, Chief Channel Officer, and Tommy Wald, CEO of RIATA Technologies, to discuss the evolution of MSSP services, the importance of building strong client relationships, and the necessity of robust vendor partnerships.

    Tommy and Bob also share their experiences and insights on transitioning from hardware reselling to managed services, developing industry best practices, and the challenges of commoditization in the MSP space.

    Key discussion points include:


    The importance of building a sustainable business model, and differentiating services to stand out in a crowded market.
    How MSSPs can understand client needs, by focusing on service quality and maintaining compliance in regulated industries.
    The role of security as a utility and the importance of delivering exceptional service rather than competing on brand power alone.
    Future trends that will impact the MSSP market (e.g., increasing role of automation, the need for standardized definitions, and practices in the MSP industry).

    --

    Have a question for us? Reach out: hello@esentire.com

    ---

    About Cyber Talks

    From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

    About eSentire

    eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠⁠⁠⁠⁠⁠⁠www.esentire.com⁠⁠⁠⁠⁠⁠⁠⁠ and follow ⁠⁠⁠⁠⁠⁠⁠⁠@eSentire⁠⁠⁠⁠⁠⁠⁠⁠.

    • 47 min.
    Handling Mergers & Acquisitions as a Security Leader with Ron Park and Dwayne Smith

    Handling Mergers & Acquisitions as a Security Leader with Ron Park and Dwayne Smith

    Although mergers and acquisitions (M&As) are strategic moves that can propel companies toward greater market share, enhanced capabilities, and increased innovation, one critical aspect often overlooked is cybersecurity. Ensuring robust cybersecurity during the M&A process is paramount, as it safeguards the integrity of both companies involved, protects sensitive data, and mitigates potential risks that could derail the transaction or devalue the acquisition.

    In this podcast episode, Greg Crowley, Chief Information Security Officer at eSentire, discusses the role of cybersecurity in M&As with Ron Park, Operating Partner & Technology Advisor to PE firms, and Dwayne Smith, SVP, Security and Global CISO of PrismHR.

    Together, Ron, Dwayne, and Greg discuss the importance of incorporating cybersecurity considerations in the due diligence process, the practical aspects of evaluating a company's security posture, managing risks, and ensuring a smooth post-acquisition integration.

    Key discussion points include:


    The various stakeholders involved in M&A processes (e.g., buyers, sellers, and third-party consultants) and key areas to focus on during tech and product diligence, including cybersecurity, organizational structure, and technology processes.
    The importance of having a standardized playbook for M&A processes and the challenges of dealing with disparate cybersecurity practices across merged entities.
    The critical need for effective communication with non-technical stakeholders.

    --

    Have a question for us? Reach out: hello@esentire.com

    ---

    About Cyber Talks

    From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

    About eSentire

    eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠⁠⁠⁠⁠⁠www.esentire.com⁠⁠⁠⁠⁠⁠⁠ and follow ⁠⁠⁠⁠⁠⁠⁠@eSentire⁠⁠⁠⁠⁠⁠⁠.

    • 56 min.
    Building a Career in Cyber by Thinking Outside the (Technical) Box with Kristin Kelly

    Building a Career in Cyber by Thinking Outside the (Technical) Box with Kristin Kelly

    For those who want to enter the cybersecurity field, especially if they come from a non-technical background, there is no shortage of opportunities. Just ask Kristin Kelly, our Growth Marketing Programs Specialist, who was recently recognized as a Young Professional to Watch by the International Legal Technology Association (ILTA).

    In this conversation with Erin McLean, Chief Marketing Officer at eSentire, Kristin shares her story of how she transitioned from a non-technical PR role to becoming a technical cybersecurity marketer and how her involvement with industry events like RSA and ILTACON have enabled her to build key relationships with cybersecurity leaders.

    Key topics of discussion include:


    How Kristin has worked to overcome imposter syndrome and become more proactive to share ideas and build networks at work
    The importance of self-education and networking to grow in the cybersecurity industry
    Why it's critical to empathize with your customers and partners and go beyond business transactions to build trusted relationships

    ---

    Have a question for us? Reach out: hello@esentire.com

    ---

    About Cyber Talks

    From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

    About eSentire

    eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠⁠⁠⁠⁠⁠www.esentire.com⁠⁠⁠⁠⁠⁠⁠ and follow ⁠⁠⁠⁠⁠⁠⁠@eSentire⁠⁠⁠⁠⁠⁠⁠.

    • 31 min.
    Behind the Screens: Developing an Industry-Leading Security Operations Program with Rob Watson and Ciaran Luttrell

    Behind the Screens: Developing an Industry-Leading Security Operations Program with Rob Watson and Ciaran Luttrell

    In this episode, Ciaran Luttrell, Sr. Director of SOC Operations, EMEA, is joined by Rob Watson, SVP Security Services, to discuss security operations. Specifically, they chat about how SOCs should be structured, how to build a high-performing team of SOC Analysts, helping your team tackle burnout, and what it really takes to build an in-house SOC.

    Key conversation topics include:


    How to structure your SOC Analysts teams, from Tier 0 to Tier 3 support
    Strategies for effectively managing a SOC
    The real value that a robust team of SOC Analysts can bring to the table and how they help organizations deal with coverage, visibility, and threat response
    How security operations may evolve in the future

    ---

    Have a question for us? Reach out: hello@esentire.com

    ---

    About Cyber Talks

    From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

    About eSentire

    eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠⁠⁠⁠⁠www.esentire.com⁠⁠⁠⁠⁠⁠ and follow ⁠⁠⁠⁠⁠⁠@eSentire⁠⁠⁠⁠⁠⁠.

    • 39 min.
    Inside the Ransomware Economy: The Industries and Businesses at Risk with Spence Hutchinson

    Inside the Ransomware Economy: The Industries and Businesses at Risk with Spence Hutchinson

    In this episode, we sit down with Spence Hutchinson, Sr. Staff Threat Intelligence Researcher with our Threat Response Unit (TRU), and chat about the ransomware landscape, the cybercriminal "gig" economy, and which industries and types of businesses are most at risk of ransomware attacks.

    Key takeaways from the conversation include:


    The evolution of ransomware attacks from simple smash-and-grab strategies to more sophisticated network-wide dominations
    How ransomware-as-a-service groups operate and how they infiltrate networks to gain initial access
    How the "outside in" approach helps to understand threats posed by the Dark Web
    The role that Initial Access Brokers (IABs) play in the ransomware economy and how they use the Dark Web to sell access to other cybercriminals
    Why Lockbit is one of the most impactful threats for SMBs and why it's so challenging to defend against

    ---

    Have a question for us? Reach out: hello@esentire.com

    ---

    About Cyber Talks

    From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

    About eSentire

    eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠⁠⁠⁠www.esentire.com⁠⁠⁠⁠⁠ and follow ⁠⁠⁠⁠⁠@eSentire⁠⁠⁠⁠⁠.

    • 28 min.
    Sustainability, Innovation, and the Future of MSPs/MSSPs with Joe Panettieri

    Sustainability, Innovation, and the Future of MSPs/MSSPs with Joe Panettieri

    In this episode, we sit down with Joe Panettieri, Founder of Channel Angels, Sustainable Tech Partner, and Mentore Ventures, to discuss how Joe got his start as a communications intern at IBM, his approach to making cybersecurity communications clear and digestible, and the dynamic nature of the cybersecurity industry.

    He also shares the lessons learned from supporting a wide array of cybersecurity stakeholders and his experience with ChannelE2E, focusing on business valuation maximization and provides an insider's view on the inception of the MSP 501 list, along with insights into the evolving relationship between service providers and CIOs/CISOs.

    Key takeaways from the conversation include:


    The importance of clarity and customer understanding in cybersecurity communications.
    Business valuation in the MSP and MSSP sector is heavily influenced by evolving market trends and re-emerging technologies.
    MDR's increasing significance in the cybersecurity landscape and the essential questions CISOs/CIOs must ask of their service providers.
    The impact of Generative AI on the cybersecurity industry and the strategic advice for navigating its implications.
    The convergence of green IT and cybersecurity, highlighting the urgency for service providers to adopt sustainable practices.

    ---

    Have a question for us? Reach out: hello@esentire.com

    ---

    About Cyber Talks

    From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

    About eSentire

    eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠⁠⁠www.esentire.com⁠⁠⁠⁠ and follow ⁠⁠⁠⁠@eSentire⁠⁠⁠⁠.

    • 41 min.

Top-podcasts in Technologie

✨Poki - Podcast over Kunstmatige Intelligentie AI
Alexander Klöpping & Wietse Hage
Lex Fridman Podcast
Lex Fridman
Cryptocast | BNR
BNR Nieuwsradio
Darknet Diaries
Jack Rhysider
Met Nerds om Tafel - een podcast over technologie, wetenschap en popcultuur
Met Nerds om Tafel
De Technoloog | BNR
BNR Nieuwsradio