(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2232 articles

False Positives and Apportioning Blame

False Positives and Apportioning Blame

False Positives and Apportioning Blame

All this is potentially frightening and inconvenient (or worse) for a home user. And if it happens in a corporate environment, it can be very, very expensive to remedy. So while some of the public comments we see in the wake of such incidents may seem over the top, "FP rage" is certainly understandable.

David Harley29 Jul 2010


Privacy

Dead Men Tell No Tales, but Smart Phones Tell All

Dead Men Tell No Tales, but Smart Phones Tell All

Privacy

Dead Men Tell No Tales, but Smart Phones Tell All

ESET Research28 Jul 2010


More LNK exploiting malware, by Jove!*

More LNK exploiting malware, by Jove!*

More LNK exploiting malware, by Jove!*

Pierre-Marc and I reported a few days ago that we were seeing both new malware and older families starting to incorporate the same .LNK exploit used by Win32/Stuxnet. We also predicted that "...more malware operators will start using this exploit code in order to infect host systems and increase their revenues." Well, that was a pretty safe bet.

David Harley27 Jul 2010


Link Exploits and the Search for a Better Explorer

Link Exploits and the Search for a Better Explorer

Link Exploits and the Search for a Better Explorer

ESET Research23 Jul 2010


A few facts about Win32/Stuxnet & CVE-2010-2568

A few facts about Win32/Stuxnet & CVE-2010-2568

A few facts about Win32/Stuxnet & CVE-2010-2568

Aryeh Goretsky22 Jul 2010


Why Steal Digital Certificates?

Why Steal Digital Certificates?

Why Steal Digital Certificates?

ESET Research22 Jul 2010


New malicious LNKs: here we go...

New malicious LNKs: here we go...

New malicious LNKs: here we go...

These new families represent a major transition: Win32/Stuxnet demonstrates a number of novel and interesting features apart from the original 0-day LNK vulnerability, such as its association with the targeting of Siemens control software on SCADA sites and the use of stolen digital certificates, However, the new malware we're seeing is far less sophisticated, and suggests bottom feeders seizing on techniques developed by others. Peter Kosinar comments:

Pierre-Marc Bureau22 Jul 2010


Win32/Stuxnet: more news and resources

Win32/Stuxnet: more news and resources

Win32/Stuxnet: more news and resources

David Harley21 Jul 2010


There's Passwording and there's Security

There's Passwording and there's Security

There's Passwording and there's Security

David Harley20 Jul 2010