The eSentire Blog

TRU Positive/Bulletin

8 M

OneNote Payload Smuggling: Multiple Threats Leverage OneNote to Deliver Malware

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and…

READ NOW →

Company News

2 M

Bob Layton, eSentire’s Chief Channel Officer, Named a 2023 CRN Channel Chief for the Fi...

We are thrilled to share that Bob Layton, our Chief Channel Officer, has been named to the coveted CRN Channel…

READ NOW →

Cybersecurity Strategy

9 M

Security Capabilities CISOs Should Invest in During a Recession

The looming potential of a recession and the ongoing macroeconomic downturn suggest that many organizations will…

READ NOW →

TRU Positive/Bulletin

7 M

IcedID Malware Shifts Its Delivery Strategy

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and…

READ NOW →

Cybersecurity Strategy

6 M

How to Obtain Cost-Effective Cybersecurity Insurance in 2023

The last two years have brought significant upheaval in the cybersecurity insurance market, and the vast majority…

READ NOW →

TRU Positive/Bulletin

9 M

eSentire Threat Intelligence Malware Analysis: Raspberry Robin

Since May 2022, eSentire’s Threat Response Unit (TRU) has observed 11 cases of Raspberry Robin infections.…

READ NOW →

Cybersecurity Strategy

4 M

The Resolution Every CSO/CISO Should Make This Year

As the lyrics of "Auld Lang Syne" so eloquently say, "Should old acquaintance be forgot and never brought to…

READ NOW →

Cybersecurity Strategy

8 M

Why You Should Take Advantage of Microsoft 365 Defender, the Microsoft 365 E5 Security ...

Over the past 2-3 years, cybersecurity leaders and practitioners have faced immense pressure to keep up with the…

READ NOW →

TRU Positive/Bulletin

5 M

Gootloader Malware Leads to Cobalt Strike and Hand-on-Keyboard Activity

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and…

READ NOW →

Cyber Risk

10 M

How to Increase Cyber Resilience at Your Organization

As the attack surface continues to grow across on-premises, cloud, or hybrid environments, so does cyber risk.…

READ NOW →

Threat Intelligence

8 M

MD(I)R: Why Investigation is the Invisible ‘I’ in MDR

Today’s security leaders are challenged not just by a skills shortage and budgetary constraints, but by immense…

READ NOW →

Cloud Protection

4 M

5 Common Misconceptions About Cloud Security

In today's remote world, organizations have no choice but to shift to the cloud. Since 2010, the global cloud…

READ NOW →
Page
of 47