What We Do
How We Do
Resources
Company
Partners
Get Started

The eSentire Blog

TRU Positive/Bulletin

7 M

Exploiting QR Codes: AiTM Phishing with DadSec PhaaS

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and…

READ NOW →

TRU Positive/Bulletin

5 M

StealthBait: Evasive Phishing Tactics

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and…

READ NOW →

TRU Positive/Bulletin

8 M

Investigating AsyncRAT Deployment via ProjFUD Injector and HTML Smuggling

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and…

READ NOW →

Cybersecurity Strategy

6 M

Key Learnings from the Tempur Sealy Ransomware Attack

For members of the notorious ALPHV, also known as BlackCat, ransomware group, it’s been some great few months. For…

READ NOW →
12 M

Questions to Ask a Managed Security Services Provider (MSSP)

Engaging a Managed Security Service Provider (MSSP) or a Managed Detection and Response (MDR) provider can help…

READ NOW →
24 M

LockBit Ransomware Gang Attacks an MSP and Two Manufacturers Using RMM Tools

Executive Summary eSentire, a top global Managed Detection and Response (MDR) security services provider,…

READ NOW →

TRU Positive/Bulletin

11 M

The Case of LummaC2 v4.0

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and…

READ NOW →

TRU Positive/Bulletin

10 M

Fake Browser Updates Distribute LummaC Stealer, Amadey and PrivateLoader Malware

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and…

READ NOW →

Cybersecurity Strategy

11 M

What Does NIS2 Directive Mean for Your Organization

In 2016, the first cybersecurity law spanning the European Union (EU) came into effect. Officially called the…

READ NOW →
Page
of 44