What We Do
How We Do
Resources
Company
Partners
Get Started

The eSentire Blog

Apr 12, 2024

Building an Effective Threat Hunting Program for Proactive Cyber Defense

At its core, threat hunting is the practice of proactively searching for signs of malicious activities or…

READ NOW →

Posts from TRU Intelligence Center

TRU Positive/Bulletin

4 M

Tax Season Alert: Beware of GuLoader and Remcos RAT

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and…

READ NOW →

TRU Positive/Bulletin

5 M

The Return of the Bat: FakeBat’s Payk RunPE Arsenal

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and…

READ NOW →

TRU Positive/Bulletin

12 M

Unraveling Not AZORult but Koi Loader: A Precursor to Koi Stealer

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and…

READ NOW →

Threat Response Unit

5 M

How the Biggest Ransomware-as-a-Service (RaaS) Operators Gain Initial Access to Your En...

Did you know that the entity that deploys ransomware in an environment may not actually be the entity that…

READ NOW →

Threat Response Unit

11 M

Leveraging the NIST Cybersecurity Framework for Improved Threat Detection and Response

Threat detection and response are critical components of a robust cybersecurity strategy. However, simply relying…

READ NOW →

Threat Response Unit

5 M

Enhancing Your Security Posture with the New eSentire Threat Intelligence Offering

With the recent launch of our first standalone cybersecurity product, eSentire Threat Intelligence, we thought we…

READ NOW →

Vulnerability Scanning/Management

2 M

eSentire Named Tenable’s 2024 Top MSSP Partner in North America

eSentire is thrilled to be recognized as Tenable’s 2024 Top Managed Security Services Provider (MSSP) Partner in…

READ NOW →

TRU Positive/Bulletin

5 M

Ransomware Precursor Activity Traced to Compromised Vendor Account

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and…

READ NOW →

TRU Positive/Bulletin

5 M

Voicemail Themed Emails Tycoon Phishing-as-a-Service Platform

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and…

READ NOW →
Page
of 44