(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2230 articles

Cybercrime

New traces of Hacking Team in the wild

New traces of Hacking Team in the wild

Cybercrime

New traces of Hacking Team in the wild

Since being founded in 2003, the Italian spyware vendor Hacking Team gained notoriety for selling surveillance tools to governments and their agencies across the world. The capabilities of its flagship product, the Remote Control System (RCS), include extracting files from a targeted device, intercepting emails and instant messaging, as well as remotely activating a device’s webcam and microphone.

Filip Kafka09 Mar 2018


ESET Research

Cryptocurrency scams on Android: Do you know what to watch out for?

Cryptocurrency scams on Android: Do you know what to watch out for?

ESET Research

Cryptocurrency scams on Android: Do you know what to watch out for?

The recent rise in cryptocurrency scams appearing on the Android platform in disguise has shown that such incidents are not exclusive to PCs and also highlight the importance of knowing what to look out for so you do not unintentionally take part.

Lukas Stefanko28 Feb 2018


Internet of Things

Privacy by Design: Can you create a safe smart home?

Privacy by Design: Can you create a safe smart home?

Internet of Things

Privacy by Design: Can you create a safe smart home?

The Internet of Things (IoT) can be a network of connected convenience but this should not come at the expense of safeguarding your privacy and the personal data that connected devices collect and share.

Tony Anscombe26 Feb 2018


Ransomware

Android ransomware in 2017: Innovative infiltration and rougher extortion

Android ransomware in 2017: Innovative infiltration and rougher extortion

Ransomware

Android ransomware in 2017: Innovative infiltration and rougher extortion

Ransomware in 2017 saw users and businesses across the globe trying to cope with campaigns such as Petya and WannaCryptor. Not to be outdone, Android ransomware had a year full of innovative infiltration and rougher extortion as highlighted by the latest ESET research whitepaper.

Ondrej Kubovič15 Feb 2018


Ransomware

FriedEx: BitPaymer ransomware the work of Dridex authors

FriedEx: BitPaymer ransomware the work of Dridex authors

Ransomware

FriedEx: BitPaymer ransomware the work of Dridex authors

ESET research has found that the ransomware FriedEx, also known as BitPaymer, is actually the work of the notorious gang responsible for the Dridex banking trojan.

Michal Poslušný26 Jan 2018


ESET Research

ESET’s guide makes it possible to peek into FinFisher

ESET’s guide makes it possible to peek into FinFisher

ESET Research

ESET’s guide makes it possible to peek into FinFisher

To help malware analysts and security researchers overcome FinFisher’s advanced anti-disassembly obfuscation and virtualization features, ESET researchers have framed some clever tricks into a whitepaper, “ESET’s guide to deobfuscating and devirtualizing FinFisher”.

Robert Lipovsky and Filip Kafka23 Jan 2018


ESET Research

ESET research: Appearances are deceiving with Turla’s backdoor-laced Flash Player installer

ESET research: Appearances are deceiving with Turla’s backdoor-laced Flash Player installer

ESET Research

ESET research: Appearances are deceiving with Turla’s backdoor-laced Flash Player installer

ESET research spots Turla using a fresh weapon in campaigns targeting embassies and consulates in the post-Soviet states

Tomáš Foltýn09 Jan 2018


Sednit update: How Fancy Bear Spent the Year

Sednit update: How Fancy Bear Spent the Year

Sednit update: How Fancy Bear Spent the Year

Over the past few years the Sednit group has used various techniques to deploy their various components on targets computers. The attack usually starts with an email containing either a malicious link or malicious attachment.

ESET Research21 Dec 2017


Digital Security

Memes: the explanation of nearly everything - including computer viruses

Memes: the explanation of nearly everything - including computer viruses

Digital Security

Memes: the explanation of nearly everything - including computer viruses

We still don’t have a solid scientific theory of memes; nonetheless, they already allow us to understand why certain things happen the way they do. Memes are “alive”; they reproduce, mutate, and evolve according to Darwinian laws.

Guest Author13 Dec 2017