(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2232 articles

Cyber Threat Analysis Center news

Cyber Threat Analysis Center news

Cyber Threat Analysis Center news

... the Threat Blog is one of the core activities of the Cyber Threat Analysis Center, and this item directly concerns the changing and expanding role of CTAC ...

David Harley03 Dec 2010


FPs: everybody's doing it, doing it...

FPs: everybody's doing it, doing it...

FPs: everybody's doing it, doing it...

At the last AMTSO workshop in Munich, a guidelines document on False Positive (FP) testing was approved, and is now available on the AMTSO documents page.

David Harley03 Dec 2010


Holiday eSafety Tips

Holiday eSafety Tips

Holiday eSafety Tips

ESET Research02 Dec 2010


Scams

Stealing from Santa (Scammers' Holiday Season)

Stealing from Santa (Scammers' Holiday Season)

Scams

Stealing from Santa (Scammers' Holiday Season)

My colleague Urban Schrott, from ESET Ireland, wrote a nice feature article for our monthly ThreatSense report (which should be available shortly on the Threat Center page at http://www.eset.com/threat-center) on seasonal scams. As the scam season is starting to get into full swing, we thought it might be good to give it a wider audience here.

David Harley02 Dec 2010


Simulation Testing and the EICAR test file

Simulation Testing and the EICAR test file

Simulation Testing and the EICAR test file

Summary of and link to an AVAR paper addressing some of the pitfalls of using malware simulation in product testing.

David Harley01 Dec 2010


Stuxnet Code: Chicken Licken or Chicken Run?

Stuxnet Code: Chicken Licken or Chicken Run?

Stuxnet Code: Chicken Licken or Chicken Run?

...given the amount of detailed analysis that's already available (and I mean substantial blocks of reverse-engineered code, not high-level analysis and code snippets and descriptions), I'm not sure that anyone with malicious intent and a smidgen of technical skill would need the original code...

David Harley26 Nov 2010


Digital Security

ROFLing Around The Christmas Tree*

ROFLing Around The Christmas Tree*

Digital Security

ROFLing Around The Christmas Tree*

...conceptually there is a direct line of succession from this worm to the social engineering worm/Trojan hybrids of the early noughties. Clearly, the line continues through to the social network malware (real and memetic) of today...

David Harley23 Nov 2010


Stuxnet Splits the Atom

Stuxnet Splits the Atom

Stuxnet Splits the Atom

...an article suggests that "Stuxnet was developed to improve the quality of enriched uranium, so that it no longer can be used for the production of atomic bombs." It's an interesting theory, and I'm certainly not going to say it's wrong...

David Harley19 Nov 2010


Fake Support: the War Drags On

Fake Support: the War Drags On

Fake Support: the War Drags On

David Harley18 Nov 2010