Cyber risk and advisory programs that identify security gaps and build strategies to address them.
MDR that provides improved detection, 24/7 threat hunting, end-to-end coverage and most of all, complete Response.
Our team delivers the fastest response time in the industry. Threat suppression within just 4 hours of being engaged.
Visibility and response across your entire Microsoft security ecosystem.
XDR with Machine Learning that eliminates noise, enables real-time detection and response, and automatically blocks threats.
Be protected by the best from Day 1.
24/7 Threat Investigation and Response.
Expert threat hunting, original research, and proactive threat intelligence.
TRU is foundational to our MDR service. No add-ons or additional costs required.
Stop ransomware attacks before they disrupt your business.
Detect and respond to zero-day exploits.
Protect against third-party and supply chain risk.
Adopt a risk-based approach to cybersecurity.
Protect your most sensitive data.
Meet cybersecurity regulatory compliance mandates.
Eliminate misconfigurations and policy violations.
Prevent business disruption by outsourcing MDR.
Meet insurability requirements with MDR.
Defend brute force attacks, active intrusions and unauthorized scans.
Safeguard endpoints 24/7 by isolating and mediating threats to prevent lateral spread.
Enhance investigation and threat detection across multi-cloud or hybrid environments.
Remediate critical misconfigurations, security vulnerabilities and policy violations across cloud and containerized environments.
Detect malicious insider and identity-based behavior leveraging machine learning models.
Our Threat Response Unit (TRU) publishes security advisories, blogs, reports, industry publications and webinars based on its original research and the insights driven through proactive threat hunts.
eSentire is The Authority in Managed Detection and Response Services, protecting the critical data and applications of 2000+ organizations in 80+ countries from known and unknown cyber threats. Founded in 2001, the company's mission is to hunt, investigate and stop cyber threats before they become business disrupting events.
We provide sophisticated cybersecurity solutions for Managed Security Service Providers (MSSPs), Managed Service Providers (MSPs), and Value-Added Resellers (VARs). Find out why you should partner with eSentire, the Authority in Managed Detection and Response, today.
We believe a multi-signal approach is paramount to protecting your complete attack surface. See why eSentire MDR means multi-signal telemetry and complete response.
See how our 24/7 SOC Cyber Analysts and Elite Threat Hunters stop even the most advanced cyberattacks before they disrupt your business.
Choose the right mix of Managed Detection and Response, Exposure Management, and Incident Response services to strengthen your cyber resilience.
Try our interactive tools including the MITRE ATT&CK Tool, the SOC Pricing Calculator, the Cybersecurity Maturity Assessment, and our MDR ROI Calculator.
Read the latest security advisories, blogs, reports, industry publications and webinars published by eSentire's Threat Response Unit (TRU).
See why 2000+ organizations count on eSentire to build resilience and prevent business disruption.
Increasing political tensions between the United States and the People’s Republic of China (PRC) is expected to result in future cyber-attacks targeting American state and private interests. On August 2nd, 2022, the speaker of the United States House of Representatives arrived in the country of Taiwan, an island nation that China recognizes as part of the PRC, for a diplomatic mission. Chinese government officials had previously stated that there would be serious consequences if the visit occurred.
The eSentire Threat Intelligence team assesses with high confidence that Chinese state-affiliated threat actors will respond to this event with cyberattacks targeting both government and private organizations in the United States and allied countries. As of this writing, Reuters is reporting that China's defense ministry stated it ‘will launch "targeted military operations" in response to U.S. House Speaker Pelosi's visit to Taiwan’.
In June 2022CISA, in coordination with the FBI and NSA, released a report on PRC threat actors exploiting network providers and devices. The full report includes vulnerabilities known to be targeted by PRC threat actors as well as recommended mitigations that should be referred to. Recent cyberactivity attributed to Chinese state-affiliated APT groups includes campaigns attributed to Aoqin Dragon, campaigns targeting a Sophos zero-day vulnerability, Deep Panda targeting VMware Horizon servers, and APT10 targeting organizations in the finance industry. eSentire security teams are actively tracking information on recent Chinese APT activity, and threat hunts for eSentire clients are performed based on publicly available information.
Cyberattacks stemming from the increased US-China relations are most likely to impact government organizations and critical infrastructure. Private businesses may be targeted for information theft or disruptive attacks out of retribution. There is the additional risk of targeting by hacktivist groups that operate outside of the PRC but support the regime. The eSentire Threat Intelligence team assesses with medium confidence that these attacks would be less sophisticated, such as defacements or Distributed Denial of Service (DDoS) attacks.
Chinese state affiliated groups are known to employ a wide variety of tactics. APT groups have been identified exploiting both known vulnerabilities and zero-day vulnerabilities. Additionally, these groups use both custom malware and commodity malware that may be purchased on darkweb forums. The eSentire Threat Intelligence team will continue monitoring the situation for additional details and updates as they become available.
[1] https://www.reuters.com/world/china-launch-targeted-military-operations-due-pelosi-visit-2022-08-02/
[2] https://www.cisa.gov/uscert/ncas/alerts/aa22-158a
[3] https://nvd.nist.gov/vuln/detail/CVE-2021-44228
[4] https://www.sentinelone.com/labs/aoqin-dragon-newly-discovered-chinese-linked-apt-has-been-quietly-spying-on-organizations-for-10-years/
[5] https://www.volexity.com/blog/2022/06/15/driftingcloud-zero-day-sophos-firewall-exploitation-and-an-insidious-breach/
[6] https://www.fortinet.com/blog/threat-research/deep-panda-log4shell-fire-chili-rootkits
[7] https://medium.com/cycraft/china-implicated-in-prolonged-supply-chain-attack-targeting-taiwan-financial-sector-264b6a1c3525