(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2230 articles

ESET Research

ESET Presentations at Virus Bulletin 2015

ESET Presentations at Virus Bulletin 2015

ESET Research

ESET Presentations at Virus Bulletin 2015

Some of the good things in store for those attending Virus Bulletin 2015.

David Harley27 Sep 2015


ESET Research

Android trojan drops in, despite Google’s Bouncer

Android trojan drops in, despite Google’s Bouncer

ESET Research

Android trojan drops in, despite Google’s Bouncer

ESET recently discovered an interesting stealth attack on Android users, an app that is a regular game but with an interesting addition: the application was bundled with another application.

Lukas Stefanko22 Sep 2015


The Trojan Games: Odlanor malware cheats at poker

The Trojan Games: Odlanor malware cheats at poker

The Trojan Games: Odlanor malware cheats at poker

Every now and again, ESET comes across an attack that "stands out". Odlanor malware fits that bill - this unique trojan targets players of online poker.

Robert Lipovsky17 Sep 2015


Malware

Aggressive Android ransomware spreading in the USA

Aggressive Android ransomware spreading in the USA

Malware

Aggressive Android ransomware spreading in the USA

The latest ESET discovery of the first known Android lock-screen-type ransomware that spreads in the wild and sets the phone's PIN lock is examined.

Lukas Stefanko10 Sep 2015


Cybercrime

Carbanak gang is back and packing new guns

Carbanak gang is back and packing new guns

Cybercrime

Carbanak gang is back and packing new guns

A few days ago, CSIS published details about new Carbanak samples found in the wild. In this blog we examine the latest developments in the Carbanak story.

Anton Cherepanov08 Sep 2015


ESET Research

Firefox Under Fire: Anatomy of latest 0-day attack

Firefox Under Fire: Anatomy of latest 0-day attack

ESET Research

Firefox Under Fire: Anatomy of latest 0-day attack

The recent Firefox attacks are an example of active in-the-wild exploitation of a serious software vulnerability.

Anton Cherepanov11 Aug 2015


Operation Potao Express: Analysis of a cyber-espionage toolkit

Operation Potao Express: Analysis of a cyber-espionage toolkit

Operation Potao Express: Analysis of a cyber-espionage toolkit

Operation Patao Express – Attackers spying on high-value targets in Ukraine, Russia and Belarus, and their TrueCrypt-encrypted data.

Robert Lipovsky and Anton Cherepanov30 Jul 2015


ESET Research

Porn clicker keeps infecting apps on Google Play

Porn clicker keeps infecting apps on Google Play

ESET Research

Porn clicker keeps infecting apps on Google Play

A recently identified trojan porn clicker is still infecting apps on Google Play.

Lukas Stefanko23 Jul 2015


Cybercrime

Operation Liberpy: Keyloggers and information theft in Latin America

Operation Liberpy: Keyloggers and information theft in Latin America

Cybercrime

Operation Liberpy: Keyloggers and information theft in Latin America

In April, ESET’s Laboratory in Latin America received a report on an executable program named "Liberty2-0.exe." Now, it asks is there a version 1.0?

Diego Perez14 Jul 2015