(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2230 articles

Digital Security

Offensive / Proactive tactics, will they really work? Blackhat day 1

Offensive / Proactive tactics, will they really work? Blackhat day 1

Digital Security

Offensive / Proactive tactics, will they really work? Blackhat day 1

Cameron Camp25 Jul 2012


Scams

.ASIA domain name scams still going strong

.ASIA domain name scams still going strong

Scams

.ASIA domain name scams still going strong

Aryeh Goretsky24 Jul 2012


Free YouTube .mp3 converters - with a free malware bonus

Free YouTube .mp3 converters - with a free malware bonus

Free YouTube .mp3 converters - with a free malware bonus

Cameron Camp24 Jul 2012


Digital Security

Gamigo game site hack lessons learned (and what should you do)

Gamigo game site hack   lessons learned (and what should you do)

Digital Security

Gamigo game site hack lessons learned (and what should you do)

Cameron Camp23 Jul 2012


The Tech Support Scammer's Revenge

The Tech Support Scammer's Revenge

The Tech Support Scammer's Revenge

Giving a support scammer access to your PC can give you more problems than any imaginary virus, especially if you refuse to pay for his 'service'.

David Harley23 Jul 2012


Flame, Duqu and Stuxnet: in-depth code analysis of mssecmgr.ocx

Flame, Duqu and Stuxnet: in-depth code analysis of mssecmgr.ocx

Flame, Duqu and Stuxnet: in-depth code analysis of mssecmgr.ocx

Analysis of the Flame worm (Win32/Flamer) reveals some interesting facts about the internal structure of its main module.

Aleksandr Matrosov20 Jul 2012


Password Party Weekend? Millions exposed now include Phandroid, Nvidia, me

Password Party Weekend? Millions exposed now include Phandroid, Nvidia, me

Password Party Weekend? Millions exposed now include Phandroid, Nvidia, me

Stephen Cobb17 Jul 2012


Rovnix bootkit framework updated

Rovnix bootkit framework updated

Rovnix bootkit framework updated

Changes in the threatscape as regards exploitation of 64-bit systems, exemplified by the latest modifications to the Rovnix bootkit.

Aleksandr Matrosov13 Jul 2012


Passwords of Plenty*: what 442773 leaked Yahoo! accounts can tell us

Passwords of Plenty*: what 442773 leaked Yahoo! accounts can tell us

Passwords of Plenty*: what 442773 leaked Yahoo! accounts can tell us

If a service leaks your credentials, your options are limited, but changing all your passwords to something harder to guess/break is never a bad idea.

David Harley12 Jul 2012