eSentire
Edit

eSentire

https://www.esentire.com/
Last activity: 11.04.2024
Categories: LearnIndustryFinTechSecurityEnterpriseServiceDataCenterTechnologyBusiness
eSentire is the Authority in Managed Detection and Response, protecting the critical data and applications of 1000+ organizations in 70+ countries from known and unknown cyber threats. Founded in 2001, our mission is to hunt, investigate and stop cyber threats before they disrupt your business. We combine cutting-edge machine learning XDR technology, 24/7 Threat Hunting, and proven security operations leadership, to mitigate your business risk, and enable security at scale. The Team eSentire difference means you’re protected by the best in the business with a named Cyber Risk Advisor, 24/7 access to SOC Cyber Analysts & Elite Threat Hunters, and industry-leading threat intelligence research from eSentire’s Threat Response Unit (TRU). We provide Managed Risk, Managed Detection and Response and Incident Response services. For more information, visit www.esentire.com and follow us on Twitter @eSentire.
Followers
6.33K
Followers
13.45K
Website visits
34.3K /mo.
Mentions
65
Location: Canada, Ontario, Waterloo
Employees: 501-1000
Total raised: $418.73M
Valuation: $1.1B
Founded date: 2001

Investors 4

Funding Rounds 5

DateSeriesAmountInvestors
22.02.2022-$325M-
04.03.2019-$47M-
03.02.2016-$27M-
16.09.2014Series C$12.73M-
18.07.2013-$7M-

Mentions in press and media 65

DateTitleDescriptionSource
11.04.2024HGC Secured Broadband defended against 472,000+ Cyber Attack...Safeguarding the digital transformation of SMEs across various industries HONG KONG, April 11, 2024 ...en.prnasia...
14.03.2024Еще больше ИБ-статистики: актуальные тренды, прогнозы и анал...Привет, Хабр! Собрали для вас статистику и тренды в сфере информационной безопасности по итогам мину...habr.com/r...
14.02.2024От подрядчика с любовью, или Топ-5 фишинговых тем...Изображение сгенерировано нейросетью Midjourney и дополнено автором статьи Привет, Хабр! С вами Екат...habr.com/r...
22.12.2023ESET Threat Report: ChatGPT Name Abuses, Lumma Stealer Malwa...Cybersecurity company ESET released its H2 2023 threat report, and we’re highlighting three particul...techrepubl...
19.12.2023Анализ виртуальной машины на примере VMProtect. Часть 1...В этой статье мы рассмотрим, как может выглядеть работа виртуальной машины VMProtect, а также посмот...habr.com/r...
17.12.2023Cybersecurity for SMEs: Seven steps to a Zero Trust approachNever trust, verify everything! This is the premise on which the "Zero Trust" approach was...betanews.c...
04.12.2023How to protect your organization against SEO poisoning and m...Alongside traditional approaches like software vulnerabilities and misconfigurations in applications...betanews.c...
22.11.2023Sekoia: Latest in the Financial Sector Cyber Threat Landscap...A new report from French-based cybersecurity company Sekoia describes evolutions in the financial se...techrepubl...
22.11.2023The human element -- cybersecurity's greatest challengeThe stark reality of cybersecurity today isn't merely a question of advanced software or strategic c...betanews.c...
17.11.2023CRA Study: Security Teams More Aggressive In Fight Against R...Organizations are stepping up their fight against ransomware and are increasingly resisting pressure...einpresswi...
Show more

Reviews 0

Sign up to leave a review

Sign up Log In