Artwork

เนื้อหาจัดทำโดย eSentire เนื้อหาพอดแคสต์ทั้งหมด รวมถึงตอน กราฟิก และคำอธิบายพอดแคสต์ได้รับการอัปโหลดและจัดหาให้โดยตรงจาก eSentire หรือพันธมิตรแพลตฟอร์มพอดแคสต์ของพวกเขา หากคุณเชื่อว่ามีบุคคลอื่นใช้งานที่มีลิขสิทธิ์ของคุณโดยไม่ได้รับอนุญาต คุณสามารถปฏิบัติตามขั้นตอนที่แสดงไว้ที่นี่ https://th.player.fm/legal
Player FM - แอป Podcast
ออฟไลน์ด้วยแอป Player FM !

The Role of Threat Intelligence Sharing and Collaboration in Cyber Defense with Ryan Westman

50:00
 
แบ่งปัน
 

Manage episode 439356330 series 3395682
เนื้อหาจัดทำโดย eSentire เนื้อหาพอดแคสต์ทั้งหมด รวมถึงตอน กราฟิก และคำอธิบายพอดแคสต์ได้รับการอัปโหลดและจัดหาให้โดยตรงจาก eSentire หรือพันธมิตรแพลตฟอร์มพอดแคสต์ของพวกเขา หากคุณเชื่อว่ามีบุคคลอื่นใช้งานที่มีลิขสิทธิ์ของคุณโดยไม่ได้รับอนุญาต คุณสามารถปฏิบัติตามขั้นตอนที่แสดงไว้ที่นี่ https://th.player.fm/legal

The cyber threat landscape is evolving at an unprecedented pace, with increasingly sophisticated attacks from both nation-state actors and cybercriminals. Organizations must not only stay informed about emerging threats but also act swiftly to operationalize threat intelligence. Effective cybersecurity requires collaboration, cutting-edge tools, and strategic partnerships to mitigate risks in this dynamic environment.

In this episode, Erin McLean, CMO at eSentire, and Ryan Westman, Director of Threat Intelligence, discuss how eSentire’s Threat Response Unit (TRU) operates, the importance of actionable threat intelligence, and the growing impact of AI on the cybersecurity landscape.

Key Takeaways:

  • How eSentire’s TRU operationalizes threat intelligence to detect and mitigate cyber threats in real-time.
  • The importance of collaboration across the cybersecurity community, from private companies to government agencies.
  • Insights into the evolving global threat landscape, including the role of nation-state actors and cybercriminals.
  • The challenges of law enforcement in combating cybercrime and the critical role of private sector cybersecurity firms.
  • The double-edged impact of generative AI in enhancing productivity while also amplifying the sophistication of cyberattacks.

--

Have a question for us? Reach out: hello@esentire.com

---

About Cyber Talks

From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

About eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠www.esentire.com⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠ and follow ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠@eSentire⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠.

  continue reading

26 ตอน

Artwork
iconแบ่งปัน
 
Manage episode 439356330 series 3395682
เนื้อหาจัดทำโดย eSentire เนื้อหาพอดแคสต์ทั้งหมด รวมถึงตอน กราฟิก และคำอธิบายพอดแคสต์ได้รับการอัปโหลดและจัดหาให้โดยตรงจาก eSentire หรือพันธมิตรแพลตฟอร์มพอดแคสต์ของพวกเขา หากคุณเชื่อว่ามีบุคคลอื่นใช้งานที่มีลิขสิทธิ์ของคุณโดยไม่ได้รับอนุญาต คุณสามารถปฏิบัติตามขั้นตอนที่แสดงไว้ที่นี่ https://th.player.fm/legal

The cyber threat landscape is evolving at an unprecedented pace, with increasingly sophisticated attacks from both nation-state actors and cybercriminals. Organizations must not only stay informed about emerging threats but also act swiftly to operationalize threat intelligence. Effective cybersecurity requires collaboration, cutting-edge tools, and strategic partnerships to mitigate risks in this dynamic environment.

In this episode, Erin McLean, CMO at eSentire, and Ryan Westman, Director of Threat Intelligence, discuss how eSentire’s Threat Response Unit (TRU) operates, the importance of actionable threat intelligence, and the growing impact of AI on the cybersecurity landscape.

Key Takeaways:

  • How eSentire’s TRU operationalizes threat intelligence to detect and mitigate cyber threats in real-time.
  • The importance of collaboration across the cybersecurity community, from private companies to government agencies.
  • Insights into the evolving global threat landscape, including the role of nation-state actors and cybercriminals.
  • The challenges of law enforcement in combating cybercrime and the critical role of private sector cybersecurity firms.
  • The double-edged impact of generative AI in enhancing productivity while also amplifying the sophistication of cyberattacks.

--

Have a question for us? Reach out: hello@esentire.com

---

About Cyber Talks

From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

About eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠www.esentire.com⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠ and follow ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠@eSentire⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠.

  continue reading

26 ตอน

ทุกตอน

×
 
Loading …

ขอต้อนรับสู่ Player FM!

Player FM กำลังหาเว็บ

 

คู่มืออ้างอิงด่วน