What We Do
How We Do
Resources
Company
Partners
Get Started
News releases

eSentire introduces Advisory Services to help clients address growing complexity

September 29, 2015 | 1 MIN READ

Cambridge, ON – eSentire Inc., a leader in Active Threat Protection solutions and continuous managed cybersecurity services, is taking its extensive knowledge of the cybersecurity regulatory environment into the boardrooms of its clients to relieve the pressure executive teams are under to meet evolving cybersecurity compliance standards by introducing eSentire Advisory Services, to support its clients in developing comprehensive and current cybersecurity protocols.

Today’s threat landscape requires companies to vigilantly monitor traffic for signs of an attack, while staying informed of regulatory changes to ensure their information security program complies with the most recent requirements and meets industry best practices. eSentire already provides clients with its leading Active Threat Protection services to monitor traffic and mitigate threats in real-time. The addition of eSentire Advisory Services allows the team to further support clients to ensure they meet ever-evolving regulatory requirements too.

“Most mid-sized enterprise aren’t equipped to manage the mounting regulatory pressure they are under to meet required information security standards and best practices,” said Eldon Sprickerhoff, eSentire’s Founder and Chief Security Strategist. “At eSentire we live and breathe cybersecurity and stay on top of the latest news from a multitude of regulatory associations because we need to manage those requirements for our business. It’s a natural extension of our service to share that knowledge with our clients and help them to establish appropriate cybersecurity protocols.”

In July, eSentire hired Eric Ayotte as a Principal Security Strategist. Eric joins a newly created team of experts focused on delivering the Advisory Services offering to its clients. Formerly the Vice President and Manager of Cyber and Network Security reporting into the CISO’s Office for a large US bank, Eric will use his extensive regulatory experience to help eSentire clients to build an Information Security Program that will ensure they are both compliant and secure.

“We know our customer’s cybersecurity needs better than anyone else, and to extend the tactical work we do on a day-to-day basis, puts us in a key position to understand from a strategic perspective where our customer’s risk are and to help them address them as painlessly as possible,” said Sean Blenkhorn, eSentire Senior Director, Solutions Engineering & Advisory Services. “Advisory Services has been designed to help our clients strategically manage threats and mature their cybersecurity programs throughout the organization, starting at the board-level.