(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2236 articles

ESET Research

Mind the (air) gap: GoldenJackal gooses government guardrails

Mind the (air) gap: GoldenJackal gooses government guardrails

ESET Research

Mind the (air) gap: GoldenJackal gooses government guardrails

ESET Research analyzed two separate toolsets for breaching air-gapped systems, used by a cyberespionage threat actor known as GoldenJackal

Matías Porolli07 Oct 2024


ESET Research

Separating the bee from the panda: CeranaKeeper making a beeline for Thailand

Separating the bee from the panda: CeranaKeeper making a beeline for Thailand

ESET Research

Separating the bee from the panda: CeranaKeeper making a beeline for Thailand

ESET Research details the tools and activities of a new China-aligned threat actor, CeranaKeeper, focusing on massive data exfiltration in Southeast Asia

Romain Dumont02 Oct 2024


ESET Research

Cyberespionage the Gamaredon way: Analysis of toolset used to spy on Ukraine in 2022 and 2023

Cyberespionage the Gamaredon way: Analysis of toolset used to spy on Ukraine in 2022 and 2023

ESET Research

Cyberespionage the Gamaredon way: Analysis of toolset used to spy on Ukraine in 2022 and 2023

ESET Research has conducted a comprehensive technical analysis of Gamaredon’s toolset used to conduct its cyberespionage activities focused in Ukraine

Zoltán Rusnák26 Sep 2024


ESET Research

ESET Research Podcast: EvilVideo

ESET Research Podcast: EvilVideo

ESET Research

ESET Research Podcast: EvilVideo

ESET researchers discuss how they uncovered a zero-day Telegram for Android exploit that allowed attackers to send malicious files posing as videos

ESET Research17 Sep 2024


ESET Research

CosmicBeetle steps up: Probation period at RansomHub

CosmicBeetle steps up: Probation period at RansomHub

ESET Research

CosmicBeetle steps up: Probation period at RansomHub

CosmicBeetle, after improving its own ransomware, tries its luck as a RansomHub affiliate

Jakub Souček10 Sep 2024


ESET Research

ESET Research Podcast: HotPage

ESET Research Podcast: HotPage

ESET Research

ESET Research Podcast: HotPage

ESET researchers discuss HotPage, a recently discovered adware armed with a highest-privilege, yet vulnerable, Microsoft-signed driver

ESET Research05 Sep 2024


ESET Research

Analysis of two arbitrary code execution vulnerabilities affecting WPS Office

Analysis of two arbitrary code execution vulnerabilities affecting WPS Office

ESET Research

Analysis of two arbitrary code execution vulnerabilities affecting WPS Office

Demystifying CVE-2024-7262 and CVE-2024-7263

Romain Dumont28 Aug 2024


ESET Research

NGate Android malware relays NFC traffic to steal cash

NGate Android malware relays NFC traffic to steal cash

ESET Research

NGate Android malware relays NFC traffic to steal cash

Android malware discovered by ESET Research relays NFC data from victims’ payment cards, via victims’ mobile phones, to the device of a perpetrator waiting at an ATM

Lukas Stefanko and Jakub Osmani22 Aug 2024


ESET Research

Be careful what you pwish for – Phishing in PWA applications

Be careful what you pwish for – Phishing in PWA applications

ESET Research

Be careful what you pwish for – Phishing in PWA applications

ESET analysts dissect a novel phishing method tailored to Android and iOS users

Jakub Osmani20 Aug 2024