(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2216 articles

ESET Research

The Last Windows XP Security White Paper

The Last Windows XP Security White Paper

ESET Research

The Last Windows XP Security White Paper

Using the strategies and procedures we present in our paper could help prevent an attacker from taking control of your computer

Aryeh Goretsky27 Mar 2018


ESET Research

Glupteba is no longer part of Windigo

Glupteba is no longer part of Windigo

ESET Research

Glupteba is no longer part of Windigo

Latest ESET research strongly suggests that Glupteba is no longer tied to the infamous Operation Windigo.

Frédéric Vachon22 Mar 2018


ESET Research

Dangerous malware stealing bitcoin hosted on Download.com for years

Dangerous malware stealing bitcoin hosted on Download.com for years

ESET Research

Dangerous malware stealing bitcoin hosted on Download.com for years

ESET researchers dicovered that Trojanized applications used to steal bitcoin were hosted inadvertently by the popular website download.cnet.com.

Michal Poslušný and Peter Kálnai14 Mar 2018


ESET Research

OceanLotus ships new backdoor using old tricks

OceanLotus ships new backdoor using old tricks

ESET Research

OceanLotus ships new backdoor using old tricks

To smuggle the backdoor onto a targeted machine, the group uses a two-stage attack whereby a dropper package first gains a foothold on the system and sets the stage for the backdoor itself. This process involves some trickery commonly associated with targeted operations of this kind.

Tomáš Foltýn13 Mar 2018


Cybercrime

New traces of Hacking Team in the wild

New traces of Hacking Team in the wild

Cybercrime

New traces of Hacking Team in the wild

Since being founded in 2003, the Italian spyware vendor Hacking Team gained notoriety for selling surveillance tools to governments and their agencies across the world. The capabilities of its flagship product, the Remote Control System (RCS), include extracting files from a targeted device, intercepting emails and instant messaging, as well as remotely activating a device’s webcam and microphone.

Filip Kafka09 Mar 2018


ESET Research

Cryptocurrency scams on Android: Do you know what to watch out for?

Cryptocurrency scams on Android: Do you know what to watch out for?

ESET Research

Cryptocurrency scams on Android: Do you know what to watch out for?

The recent rise in cryptocurrency scams appearing on the Android platform in disguise has shown that such incidents are not exclusive to PCs and also highlight the importance of knowing what to look out for so you do not unintentionally take part.

Lukas Stefanko28 Feb 2018


Internet of Things

Privacy by Design: Can you create a safe smart home?

Privacy by Design: Can you create a safe smart home?

Internet of Things

Privacy by Design: Can you create a safe smart home?

The Internet of Things (IoT) can be a network of connected convenience but this should not come at the expense of safeguarding your privacy and the personal data that connected devices collect and share.

Tony Anscombe26 Feb 2018


Ransomware

Android ransomware in 2017: Innovative infiltration and rougher extortion

Android ransomware in 2017: Innovative infiltration and rougher extortion

Ransomware

Android ransomware in 2017: Innovative infiltration and rougher extortion

Ransomware in 2017 saw users and businesses across the globe trying to cope with campaigns such as Petya and WannaCryptor. Not to be outdone, Android ransomware had a year full of innovative infiltration and rougher extortion as highlighted by the latest ESET research whitepaper.

Ondrej Kubovič15 Feb 2018


Ransomware

FriedEx: BitPaymer ransomware the work of Dridex authors

FriedEx: BitPaymer ransomware the work of Dridex authors

Ransomware

FriedEx: BitPaymer ransomware the work of Dridex authors

ESET research has found that the ransomware FriedEx, also known as BitPaymer, is actually the work of the notorious gang responsible for the Dridex banking trojan.

Michal Poslušný26 Jan 2018