All Episodes

December 1, 2022 28 mins

Private Equity (PE) firms and their portfolio companies are finding themselves, and their assets, in the crosshairs of motivated and well-equipped cybercriminals with increasing frequency.

However, many PE firms may struggle with having the right threat detection and response capabilities in place to stop a critical cyberattack from impacting their business operations. On the other hand, many portfolio companies may deprioritize their cybersecurity investments, especially during an economic downturn, which can greatly impact their deal valuations.

In this episode, Eldon Sprickerhoff, Founder & Advisor at eSentire, is joined by Alex Manea, CISO at Georgian, to discuss:

  • Why cybercriminals target PE firms and portfolio companies and whether there’s a specific timeframe that these companies are targeted most
  • How to measure success of your cybersecurity program given the unique challenges PE firms and their portfolio companies face
  • Why PE firms should continuously encourage their portfolio companies to keep up their cybersecurity investments even in an economic downturn
  • And more

Learn more about how eSentire MDR can help secure your PE firm and your portfolio companies here.

---

Have a question you want us to answer in the next Office Hours episode?

Reach out to us: hello@esentire.com

About Cyber Talks

From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges.

About eSentire

eSentire is The Authority in Managed Detection and Response, protecting the critical data and applications of 1500+ organizations in 80+ countries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events. Combining cutting-edge machine learning XDR technology, 24/7 Threat Hunting, and proven security operations leadership, eSentire mitigates business risk, and enables security at scale. The Team eSentire difference means enterprises are protected by the best in the business with a named Cyber Risk Advisor, 24/7 access to SOC Cyber Analysts & Elite Threat Hunters, and industry-leading threat intelligence research from eSentire’s Threat Response Unit (TRU). eSentire provides Managed Risk, Managed Detection and Response and Incident Response services. For more information, visit www.esentire.com

Mark as Played

Advertise With Us

Popular Podcasts

Dateline NBC
The Nikki Glaser Podcast

The Nikki Glaser Podcast

Every week comedian and infamous roaster Nikki Glaser provides a fun, fast-paced, and brutally honest look into current pop-culture and her own personal life.

Stuff You Should Know

Stuff You Should Know

If you've ever wanted to know about champagne, satanism, the Stonewall Uprising, chaos theory, LSD, El Nino, true crime and Rosa Parks, then look no further. Josh and Chuck have you covered.

Music, radio and podcasts, all free. Listen online or download the iHeart App.

Connect

© 2024 iHeartMedia, Inc.