(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2230 articles

ESET Research, Business Security

It’s time to disconnect RDP from the internet

It’s time to disconnect RDP from the internet

ESET Research, Business Security

It’s time to disconnect RDP from the internet

Brute-force attacks and BlueKeep exploits usurp convenience of direct RDP connections; ESET releases a tool to test your Windows machines for vulnerable versions

Aryeh Goretsky17 Dec 2019


ESET Research

Stantinko botnet adds cryptomining to its pool of criminal activities

Stantinko botnet adds cryptomining to its pool of criminal activities

ESET Research

Stantinko botnet adds cryptomining to its pool of criminal activities

ESET researchers have discovered that the criminals behind the Stantinko botnet are distributing a cryptomining module to the computers they control

Vladislav Hrčka26 Nov 2019


ESET Research

Registers as "Default Print Monitor", but is a malicious downloader. Meet DePriMon

Registers as "Default Print Monitor", but is a malicious downloader. Meet DePriMon

ESET Research

Registers as "Default Print Monitor", but is a malicious downloader. Meet DePriMon

ESET researchers have discovered a new downloader with a novel, not previously seen in the wild installation technique

ESET Research21 Nov 2019


Mispadu: Advertisement for a discounted Unhappy Meal

Mispadu: Advertisement for a discounted Unhappy Meal

Mispadu: Advertisement for a discounted Unhappy Meal

Another in our occasional series demystifying Latin American banking trojans

ESET Research19 Nov 2019


ESET Research

Tracking down the developer of Android adware affecting millions of users

Tracking down the developer of Android adware affecting millions of users

ESET Research

Tracking down the developer of Android adware affecting millions of users

ESET researchers discovered a year-long adware campaign on Google Play and tracked down its operator. The apps involved, installed eight million times, use several tricks for stealth and persistence.

Lukas Stefanko24 Oct 2019


ESET Research

Winnti Group's skip-2.0: A Microsoft SQL Server backdoor

Winnti Group's skip-2.0: A Microsoft SQL Server backdoor

ESET Research

Winnti Group's skip-2.0: A Microsoft SQL Server backdoor

Notorious cyberespionage group debases MSSQL

Mathieu Tartare21 Oct 2019


ESET Research

Fleecing the onion: Darknet shoppers swindled out of bitcoins via trojanized Tor Browser

Fleecing the onion: Darknet shoppers swindled out of bitcoins via trojanized Tor Browser

ESET Research

Fleecing the onion: Darknet shoppers swindled out of bitcoins via trojanized Tor Browser

ESET researchers discover a trojanized Tor Browser distributed by cybercriminals to steal bitcoins from darknet market buyers

Anton Cherepanov18 Oct 2019


ESET Research

What was wrong with Alexa? How Amazon Echo and Kindle got KRACKed

What was wrong with Alexa? How Amazon Echo and Kindle got KRACKed

ESET Research

What was wrong with Alexa? How Amazon Echo and Kindle got KRACKed

ESET Smart Home Research Team uncovers Echo, Kindle versions vulnerable to 2017 Wi-Fi vulnerabilities

Miloš Čermák17 Oct 2019


ESET Research

Operation Ghost: The Dukes aren’t back – they never left

Operation Ghost: The Dukes aren’t back – they never left

ESET Research

Operation Ghost: The Dukes aren’t back – they never left

ESET researchers describe recent activity of the infamous espionage group, the Dukes, including three new malware families

ESET Research17 Oct 2019