(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2230 articles

ESET Research, Scams

PayPal users targeted in sophisticated new phishing campaign

PayPal users targeted in sophisticated new phishing campaign

ESET Research, Scams

PayPal users targeted in sophisticated new phishing campaign

Recent phishing scams targeted both Gmail and Yahoo, and now attackers have their sights set on PayPal with some very convincing bait.

Cameron Camp27 Jan 2017


ESET Research

Windows 10 anniversary update: Security and privacy, hope and change?

Windows 10 anniversary update: Security and privacy, hope and change?

ESET Research

Windows 10 anniversary update: Security and privacy, hope and change?

With analysts predicting a big shift to Windows 10 in the enterprise in 2017, a new ESET white paper looks at security and privacy changes in Windows 10 Anniversary Update, the build that Microsoft expects its business customers to run on the majority of their desktop computers.

Aryeh Goretsky12 Jan 2017


Ransomware

KillDisk now targeting Linux: Demands $250K ransom, but can’t decrypt

KillDisk now targeting Linux: Demands $250K ransom, but can’t decrypt

Ransomware

KillDisk now targeting Linux: Demands $250K ransom, but can’t decrypt

ESET has discovered a Linux variant of the KillDisk component that renders Linux machines unbootable, while encrypting files and requesting a large ransom at the same time.

Robert Lipovsky and Peter Kálnai05 Jan 2017


ESET Research

New Linux/Rakos threat: devices and servers under SSH scan (again)

New Linux/Rakos threat: devices and servers under SSH scan (again)

ESET Research

New Linux/Rakos threat: devices and servers under SSH scan (again)

ESET's Peter Kálnai and Michal Malik report on a new Linux/Rakos threat - devices and servers are under SSH scan again.

Peter Kálnai and Michal Malik20 Dec 2016


Ukraine Crisis – Digital Security Resource Center

The rise of TeleBots: Analyzing disruptive KillDisk attacks

The rise of TeleBots: Analyzing disruptive KillDisk attacks

Ukraine Crisis – Digital Security Resource Center

The rise of TeleBots: Analyzing disruptive KillDisk attacks

ESET's Anton Cherepanov analyzes the work of TeleBots, a malicious toolset that was used in focused cyberattacks against targets in Ukraine's financial sector.

Anton Cherepanov13 Dec 2016


ESET Research

Modern attacks on Russian financial institutions

Modern attacks on Russian financial institutions

ESET Research

Modern attacks on Russian financial institutions

ESET's Anton Cherepanov Jean-Ian Boutin discuss their paper, titled Modern Attacks on Russian Financial Institutions, which was published earlier this year.

Anton Cherepanov and Jean-Ian Boutin12 Dec 2016


ESET Research

Stegano exploit kit poisoning pixels

Stegano exploit kit poisoning pixels

ESET Research

Stegano exploit kit poisoning pixels

Visiting popular websites and getting infected without any interaction? ESET explains how the stealthy Stegano exploit kit, hiding in the pixels of malicious ads, is capable of performing this dirty job.

Peter Stancik06 Dec 2016


ESET Research

Readers of popular websites targeted by stealthy Stegano exploit kit hiding in pixels of malicious ads

Readers of popular websites targeted by stealthy Stegano exploit kit hiding in pixels of malicious ads

ESET Research

Readers of popular websites targeted by stealthy Stegano exploit kit hiding in pixels of malicious ads

Millions of readers who visit popular news websites have been targeted by a series of malicious ads redirecting them to the Stegano exploit kit.

ESET Research06 Dec 2016


ESET Research

Avalanche takedown: Check if you are safe

Avalanche takedown: Check if you are safe

ESET Research

Avalanche takedown: Check if you are safe

Earlier this week coordinated law enforcement action took down the Avalanche fast-flux network. ESET has been assisting in the cleanup.

Jean-Ian Boutin01 Dec 2016