Artwork

المحتوى المقدم من eSentire. يتم تحميل جميع محتويات البودكاست بما في ذلك الحلقات والرسومات وأوصاف البودكاست وتقديمها مباشرة بواسطة eSentire أو شريك منصة البودكاست الخاص بهم. إذا كنت تعتقد أن شخصًا ما يستخدم عملك المحمي بحقوق الطبع والنشر دون إذنك، فيمكنك اتباع العملية الموضحة هنا https://ar.player.fm/legal.
Player FM - تطبيق بودكاست
انتقل إلى وضع عدم الاتصال باستخدام تطبيق Player FM !

The Power of eSentire's Threat Response Unit (TRU): Office Hours with John Moretti

30:07
 
مشاركة
 

Manage episode 360433628 series 3395682
المحتوى المقدم من eSentire. يتم تحميل جميع محتويات البودكاست بما في ذلك الحلقات والرسومات وأوصاف البودكاست وتقديمها مباشرة بواسطة eSentire أو شريك منصة البودكاست الخاص بهم. إذا كنت تعتقد أن شخصًا ما يستخدم عملك المحمي بحقوق الطبع والنشر دون إذنك، فيمكنك اتباع العملية الموضحة هنا https://ar.player.fm/legal.

Modern threat response requires the ability to collect unstructured data from disparate sources associated with attacker tactics, techniques, and procedures (TTPs) and operationalize global protections – all in a timely manner.

Unfortunately, many in-house security teams don't have the bandwidth or expertise to perform proactive threat hunting, conduct original threat research, and develop or deploy new threat detection rules.

Enter the eSentire Threat Response Unit (TRU).

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. This is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service.

In this Office Hours episode, John Moretti, Principal Solutions Architect, is joined by Rob McLeod, VP, Threat Response Unit (TRU), to deep dive into eSentire's TRU team. Topics include:

  • The different teams under TRU - Threat Intelligence, Advanced Threat Analytics, and Tactical Threat Response, their core functions, and how these teams work together to deliver security outcomes for our customers
  • The specific traits and skills it takes to join the eSentire TRU team
  • Why original threat research and curated threat intelligence is critical for security leaders to stay ahead of the threat curve

---

Take the Next Step with eSentire's e3 Partner Ecosystem.

Our e3 ecosystem provides sophisticated cybersecurity solutions for MSSPs, MSPs, and VARs. The e3 ecosystem simplifies security sales and delivers immediate value to your end customers. With eSentire, your customers can start building a more responsive cybersecurity service today.

Interested in becoming an e3 channel parter with eSentire? Apply here.

---

Have a question you want John and Mike to answer in the next Office Hours episode?

Reach out to us: hello@esentire.com

---

About Cyber Talks

From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

About eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit www.esentire.com and follow @eSentire.

  continue reading

26 حلقات

Artwork
iconمشاركة
 
Manage episode 360433628 series 3395682
المحتوى المقدم من eSentire. يتم تحميل جميع محتويات البودكاست بما في ذلك الحلقات والرسومات وأوصاف البودكاست وتقديمها مباشرة بواسطة eSentire أو شريك منصة البودكاست الخاص بهم. إذا كنت تعتقد أن شخصًا ما يستخدم عملك المحمي بحقوق الطبع والنشر دون إذنك، فيمكنك اتباع العملية الموضحة هنا https://ar.player.fm/legal.

Modern threat response requires the ability to collect unstructured data from disparate sources associated with attacker tactics, techniques, and procedures (TTPs) and operationalize global protections – all in a timely manner.

Unfortunately, many in-house security teams don't have the bandwidth or expertise to perform proactive threat hunting, conduct original threat research, and develop or deploy new threat detection rules.

Enter the eSentire Threat Response Unit (TRU).

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. This is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service.

In this Office Hours episode, John Moretti, Principal Solutions Architect, is joined by Rob McLeod, VP, Threat Response Unit (TRU), to deep dive into eSentire's TRU team. Topics include:

  • The different teams under TRU - Threat Intelligence, Advanced Threat Analytics, and Tactical Threat Response, their core functions, and how these teams work together to deliver security outcomes for our customers
  • The specific traits and skills it takes to join the eSentire TRU team
  • Why original threat research and curated threat intelligence is critical for security leaders to stay ahead of the threat curve

---

Take the Next Step with eSentire's e3 Partner Ecosystem.

Our e3 ecosystem provides sophisticated cybersecurity solutions for MSSPs, MSPs, and VARs. The e3 ecosystem simplifies security sales and delivers immediate value to your end customers. With eSentire, your customers can start building a more responsive cybersecurity service today.

Interested in becoming an e3 channel parter with eSentire? Apply here.

---

Have a question you want John and Mike to answer in the next Office Hours episode?

Reach out to us: hello@esentire.com

---

About Cyber Talks

From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

About eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit www.esentire.com and follow @eSentire.

  continue reading

26 حلقات

ทุกตอน

×
 
Loading …

مرحبًا بك في مشغل أف ام!

يقوم برنامج مشغل أف أم بمسح الويب للحصول على بودكاست عالية الجودة لتستمتع بها الآن. إنه أفضل تطبيق بودكاست ويعمل على أجهزة اندرويد والأيفون والويب. قم بالتسجيل لمزامنة الاشتراكات عبر الأجهزة.

 

دليل مرجعي سريع