(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2232 articles

X Rated

X Rated

X Rated

ESET Research20 Jan 2011


Why do phishing attacks work better on mobile phones?

Why do phishing attacks work better on mobile phones?

Why do phishing attacks work better on mobile phones?

Sebastián Bortnik20 Jan 2011


Scams

Phone Scams and Panic Attacks

Phone Scams and Panic Attacks

Scams

Phone Scams and Panic Attacks

...many scams work by panicking victims into taking some unwise action, whether it's parting with their credit card details or opening a malicious program, claiming that some problem or illegal action is associated with their computer or IP address, such as transmitting malware or visiting paedophile or other pornographic sites...

David Harley20 Jan 2011


Stuxnet Information and Resources (2)

Stuxnet Information and Resources (2)

Stuxnet Information and Resources (2)

@imaguid microblogged today about his annoyance at "the analysts and journalists who breathlessly fawn over #stuxnet", and suggested that we call it even.

David Harley20 Jan 2011


Sandboxie and Adobe X (and ESET too)

Sandboxie and Adobe X (and ESET too)

Sandboxie and Adobe X (and ESET too)

ESET Research19 Jan 2011


Stuxnet updates #umpteen

Stuxnet updates #umpteen

Stuxnet updates #umpteen

Added to the Stuxnet resources article 19th January 2011...

David Harley19 Jan 2011


More Stuxnet Fallout

More Stuxnet Fallout

More Stuxnet Fallout

Added to the Stuxnet resources page today ... something of a second wave of commentary that's a little more cautious about accepting the NYT's conclusions.

David Harley18 Jan 2011


Stuxnet, cyberwar, cybersabotage, blah...

Stuxnet, cyberwar, cybersabotage, blah...

Stuxnet, cyberwar, cybersabotage, blah...

While most of the recent media interest in Stuxnet has centred on the New York Times story, there's been some thoughtful research published that considers it as just one aspect of larger issues: cyberwarfare, cyberespionage, cybersabotage and so on.

David Harley17 Jan 2011


Stuxnet: the Never-Ending Story

Stuxnet: the Never-Ending Story

Stuxnet: the Never-Ending Story

...The NYT article strikes me as being well-researched, well-written, and well worth reading, and the involvement of Dimona is more plausible than much of the speculation I've seen, but it's still hard to distinguish hard fact from sheer guesswork...

David Harley17 Jan 2011