What We Do
How We Do
Resources
Company
Partners
Get Started
Podcast

Securing Private Equity Firms from the Risk of Downtime

eSentire Cyber Talks Podcast Episode 4

About the Episode

Private Equity (PE) firms and their portfolio companies are finding themselves, and their assets, in the crosshairs of motivated and well-equipped cybercriminals with increasing frequency.

However, many PE firms may struggle with having the right threat detection and response capabilities in place to stop a critical cyberattack from impacting their business operations. On the other hand, many portfolio companies may deprioritize their cybersecurity investments, especially during an economic downturn, which can greatly impact their deal valuations.

In this episode, Eldon Sprickerhoff, Founder & Advisor at eSentire, is joined by Alex Manea, CISO at Georgian, to discuss:

  • Why cybercriminals target PE firms and portfolio companies and whether there’s a specific timeframe that these companies are targeted most
  • How to measure success of your cybersecurity program given the unique challenges PE firms and their portfolio companies face
  • Why PE firms should continuously encourage their portfolio companies to keep up their cybersecurity investments even in an economic downturn
Esentire cybertalks logo 2x

Guest(s)

Alex Manea, Chief Information Security Officer (CISO),

Georgian

Host

Eldon Sprickerhoff, Founder and Advisor,

eSentire

Also Available on:

Want to listen to more podcasts from eSentire?

Get The Podcast