Combine AI-driven security operations, multi-signal attack surface coverage and 24/7 Elite Threat Hunters to help you take your security program to the next level.
Get unlimited Incident Response with threat suppression guarantee - anytime, anywhere.
CTEM and advisory programs that identify security gaps and build proactive strategies to address them.
Multi-agent Generative AI system embedded across eSentire’s Security Operations platform to scale human expertise.
Open XDR with Agentic AI & machine learning that eliminates noise, enables real-time detection and response, and automatically blocks threats.
See what our SOC sees, review investigations, and see how we are protecting your business.
Seamless integrations and threat investigation across your existing tech stack.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
Proactive threat intelligence, original threat research and a world-class team of seasoned industry veterans.
Extend your team capabilities and prevent business disruption with expertise from eSentire.
We balance automated blocks with rapid human-led investigations to manage threats.
Flexible MDR pricing and packages that fit your unique security requirements.
Entry level foundational MDR coverage
Comprehensive Next Level MDR from eSentire
Next Level MDR with Cyber Risk Advisors to continuously advance your security program
Stop ransomware before it spreads.
Meet regulatory compliance mandates.
Detect and respond to zero-day exploits.
End misconfigurations and policy violations.
Defend third-party and supply chain risk.
Prevent disruption by outsourcing MDR.
Adopt a risk-based security approach.
Meet insurability requirements with MDR.
Protect your most sensitive data.
Build a proven security program.
Operationalize cyber threat intelligence.
Stop identity-based cyberattacks.
THE THREAT On July 8th, 2025, Koi Security disclosed an extensive campaign dubbed RedDirection, involving 18 cross-platform browser extensions available on Google Chrome and…
Jun 26, 2025THE THREATOn June 25th, 2025, Citrix disclosed a critical vulnerability identified as CVE-2025-6543 (CVSS score: 9.2), impacting NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway…
eSentire is The Authority in Managed Detection and Response Services, protecting the critical data and applications of 2000+ organizations in 80+ countries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events.
We provide sophisticated cybersecurity solutions for Managed Security Service Providers (MSSPs), Managed Service Providers (MSPs), and Value-Added Resellers (VARs). Find out why you should partner with eSentire, the Authority in Managed Detection and Response, today.
Multi-Signal MDR with 300+ technology integrations to support your existing investments.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
We offer three flexible MDR pricing packages that can be customized to your unique needs.
The latest security advisories, blogs, reports, industry publications and webinars published by TRU.
Compare eSentire to other Managed Detection and Response vendors to see how we stack up against the competition.
See why 2000+ organizations globally have chosen eSentire for their MDR Solution.
Microsoft has released an out-of-band patch for a zero-day vulnerability affecting the Internet Explorer web browser. CVE-2018-8653 is a memory corruption vulnerability that could allow remote attackers to execute arbitrary code on affected systems. Microsoft has reported active exploitation of this vulnerability in the wild. Organizations are encouraged to apply the patch released by Microsoft as soon as possible.
Update the Internet Explorer browser to the most recent version [1]
When successfully exploited, CVE-2018-8653 allows remote code in the context of the current user.
Potential attacks may include malicious webpages delivered through email, social engineering or other redirection methods which result in malicious content rendered in vulnerable versions of Internet Explorer.
Internet Explorer versions 9, 10 & 11 are affected [2].
Resources:
[1] CVE-2018-8653 | Scripting Engine Memory Corruption Vulnerability
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8653
[2] NATIONAL VULNERABILITY DATABASE, CVE-2018-8653 Detail
https://nvd.nist.gov/vuln/detail/CVE-2018-8653
First Published: 20 December 2018
Last Updated: 24 December 2018