(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2232 articles

Change your Facebook account settings for better privacy and security

Change your Facebook account settings for better privacy and security

Change your Facebook account settings for better privacy and security

ESET Research08 Feb 2011


Another Stuxnet Resources Update

Another Stuxnet Resources Update

Another Stuxnet Resources Update

...the conclusion does support what does appear to be the official Iranian line that this was an attack against Iranian nuclear operations, but that it wasn't successful...

David Harley07 Feb 2011


Stuxnet resources update

Stuxnet resources update

Stuxnet resources update

Added to the Stuxnet (3) resources page at http://blog.eset.com/2011/01/23/stuxnet-information-and-resources-3.

David Harley06 Feb 2011


Supertrojan Supersighs Me

Supertrojan Supersighs Me

Supertrojan Supersighs Me

Zeus-associated malware (and that includes SpyEye and "SpyZeuS") isn't supernaturally difficult to detect. It is, however, pretty adaptive and has introduced, from time to time, some innovative counter-detection techniques.

David Harley06 Feb 2011


Malware

Anatomy of a Biting Bunny – The Infected Microsoft Catalog Update

Anatomy of a Biting Bunny – The Infected Microsoft Catalog Update

Malware

Anatomy of a Biting Bunny – The Infected Microsoft Catalog Update

ESET Research05 Feb 2011


When Technology Fails: Mobile Death Trap

When Technology Fails: Mobile Death Trap

When Technology Fails: Mobile Death Trap

ESET Research04 Feb 2011


Internet Kill Switch - Armageddon Will Have To Wait

Internet Kill Switch - Armageddon Will Have To Wait

Internet Kill Switch - Armageddon Will Have To Wait

ESET Research04 Feb 2011


Malware

Trojan in Microsoft Update Catalog - A Bunny Bites Back

Trojan in Microsoft Update Catalog - A Bunny Bites Back

Malware

Trojan in Microsoft Update Catalog - A Bunny Bites Back

Aryeh Goretsky04 Feb 2011


Microsoft's recent MHTML Vulnerability - Follow up

Microsoft's recent MHTML Vulnerability - Follow up

Microsoft's recent MHTML Vulnerability - Follow up

Aryeh Goretsky03 Feb 2011