ESET

ESET Reveals Cyberespionage Campaign Exploiting Monlam Festival to Target Tibetans

(IN BRIEF) ESET researchers have uncovered a sophisticated cyberespionage campaign targeting Tibetans across various countries and territories, leveraging the Monlam…

2 months ago

ESET Research Exposes Operation Texonto: Russian-Aligned Disinformation Campaign Targets Ukrainians

(IN BRIEF) ESET Research uncovered Operation Texonto, a disinformation and psychological operations (PSYOPs) campaign utilizing spam emails to influence Ukrainian…

2 months ago

Winter Vivern Exploits Zero-Day Vulnerability in Roundcube Webmail Servers to Target European Governments

(IN BRIEF) ESET researchers have uncovered Winter Vivern's exploitation of a zero-day XSS (Cross-Site Scripting) vulnerability in the Roundcube Webmail…

6 months ago

ESET PROTECT Enterprise Named Strategic Leader in 2023 AV-Comparatives EPR Report

(IN BRIEF) ESET PROTECT Enterprise has achieved the prestigious title of Strategic Leader in the 2023 AV-Comparatives Endpoint Prevention and…

6 months ago

ESET Prevails in Patent Infringement Lawsuit Against Finjan Holdings LLC

(IN BRIEF) ESET, a leading digital security provider, has received a favorable ruling from a California federal jury in a…

8 months ago

ESET’s Latest Discovery Sheds Light on Ballistic Bobcat’s Persistent Cyberespionage Efforts

(IN BRIEF) ESET researchers have uncovered a cyberespionage campaign led by the Ballistic Bobcat group, suspected of having Iranian ties,…

8 months ago

ESET Research Reveals Turkish-Origin CosmicBeetle Group Using Spacecolon Toolset for Ransomware Deployment and Data Theft Globally

(IN BRIEF) ESET Research has conducted an analysis of the Spacecolon toolset, which is utilized to deploy Scarab ransomware variants…

9 months ago

Ongoing Phishing Campaign Targets Zimbra Collaboration Users for Credentials, ESET Researchers Warn

(IN BRIEF) Security researchers at ESET have discovered an ongoing phishing campaign that targets users of the Zimbra Collaboration software…

9 months ago

ESET Joins Forces with DeepMind to Empower Students at Eastern European Summer School of Machine Learning

(IN BRIEF) ESET, a global cybersecurity leader, has partnered with DeepMind, the renowned Google research laboratory for artificial intelligence, to…

10 months ago

ESET Discovers Malicious Android App ‘iRecorder – Screen Recorder’ with Espionage Capabilities

(IN BRIEF) Researchers at ESET have discovered a malicious Android app called iRecorder - Screen Recorder that was initially available…

12 months ago

ESET named Top Player in Radicati’s Advanced Persistent Threat Protection Market Quadrant 2023

(IN BRIEF) ESET has been recognized as a top player in Radicati's Advanced Persistent Threat (APT) Protection - Market Quadrant…

1 year ago

ESET researchers discovered a novel malware that appears to be attacking Linux running systems across Southeast Asia

(PRESS RELEASE) BRATISLAVA, 7-Oct-2021 — /EuropaWire/ — ESET, a Slovak internet security company known for its anti-virus and firewall products,…

3 years ago

ESET Endpoint Security receives AAA rating in SE Labs’ Q3 Enterprise Endpoint Protection awards

(PRESS RELEASE) BRATISLAVA, 9-Dec-2020 — /EuropaWire/ — Global leader in cybersecurity ESET earned the highest possible prize in SE Labs’…

3 years ago

ESET recognised as a leader in consumer protection for its dedication in providing the absolute best in IT security

(PRESS RELEASE) BRATISLAVA, 21-May-2019 — /EuropaWire/ — ESET Internet Security product for Windows recognised by both AV Comparatives and Virus…

5 years ago

ESET awarded the highest designation in the 2018 Kuppinger Cole Leadership Compass Enterprise Endpoint Security: Anti-Malware Solutions

BRATISLAVA, 25-May-2018 — /EuropaWire/ — ESET, a leader in information security, today announced it has been awarded the highest designation in…

6 years ago

ESET: cyber-criminals exploited known vulnerability in Microsoft IIS 6.0 to install modified Monero mining software

BRATISLAVA, 03-Oct-2017 — /EuropaWire/ — ESET, a leading global cyber security company, has discovered a new threat whereby attackers infected vulnerable…

7 years ago

ESET to build new company headquarters on site of the former military hospital at Patronka in Bratislava

BRATISLAVA, 15-Aug-2017 — /EuropaWire/ — ESET, a leader in cybersecurity, has today announced its plans to build state of the art…

7 years ago

Inaugural Tech and Tennis Day by ESET and Tennis Canada To Happen In August at the Rogers Cup

BRATISLAVA, 12-Jun-2017 — /EuropaWire/ — ESET, a global leader in cybersecurity, is proud to be taking centre court this summer thanks…

7 years ago

ESET observed yet another of Sednit’s phishing emails in action

BRATISLAVA, 12-May-2017 — /EuropaWire/ — The Sednit group is back on the radar after alleged interference with the French elections.  ESET…

7 years ago

Leading European-based IT security company ESET opens office in the Bavarian capital Munich

BRATISLAVA, 19-Oct-2016 — /EuropaWire/ — ESET®, the pioneer of proactive protection and leading European-based IT security company, has just opened a…

8 years ago

ESET Remote Administrator becomes available for the Microsoft Azure marketplace

BRATISLAVA, 26-Jul-2016 — /EuropaWire/ — ESET®, a global pioneer in IT security for more than two decades, today announced the launch…

8 years ago

ESET® partners with Pixel Federation to bring ESET brand onto the smash-hit railway tycoon game TrainStation – The Game on Rails

Bratislava, Slovakia, 25-May-2016 — /EuropaWire/ — ESET®, a global pioneer in IT security for more than two decades, has teamed up…

8 years ago

ESET: Scam campaign on Facebook steals the social network users’ payment card details

Bratislava, 07-Apr-2016 — /EuropaWire/ — ESET researchers have spotted a scam campaign on Facebook that steals the social network users’ payment…

8 years ago

ESET® announces global availability of its ESET Parental Control for Android app

Brand new, child-friendly ESET Parental Control for Android app is now available worldwide. Bratislava, 19-11-2015 — /EuropaWire/ — ESET®, a global pioneer…

8 years ago

AV-Comparatives Parental Control Reviews: ESET Smart Security given the Approved Parental Control Product award for its list of functionalities

Bratislava, 28-9-2015 — /EuropaWire/ — AV-Comparatives, an independent testing organization, published its in-depth Parental Control Reviews this week, in which it…

9 years ago

ESET acquires data encryption company DESlock from its former management and Shackleton Ventures Investment Company

After years of successful partnership within the ESET Technology Alliance, UK-based company joins ESET to provide its solution as part…

9 years ago

ESET listed in Deloitte’s annual Technology Fast 50 in Central Europe report for the 12th time

Bratislava, Slovakia, 28-10-2014 — /EuropaWire/ — ESET, Central Europe-based IT security company has ranked among the fastest growing large tech companies in…

10 years ago

ESET’s Jean-Ian Boutin presented “The Evolution of Webinject” banking trojans at the 24th Virus Bulletin conference in Seattle

Bratislava, Slovakia, 28-10-2014 — /EuropaWire/ — Jean-Ian Boutin, researcher from ESET Montreal lab has presented the results of the recent investigation…

10 years ago

ESET researcher explains essential facts about botnets and how to defend against this type of malware on WeLiveSecurity.com

ESET researcher interviewed by WeLiveSecurity.com to explain essential facts about botnets and how to defend against this type of malware.…

10 years ago

ESET® launched German edition of its WeLiveSecurity.com site

Global security vendor offers German-speaking countries the benefits of its security news site. Bratislava/Jena,  25-6-2014 — /EuropaWire/ — IT security provider ESET® today announces…

10 years ago

ESET researchers discovered Bitcoin-stealing malware being spread via cracked apps

Bratislava, Slovakia, 27-2-2014 — /EuropaWire/ — ESET®, the global leader in proactive digital protection, today warn Mac users not to download pirated…

10 years ago

ESET’s premium mobile security solution for Android smartphones and tablets ESET Mobile Security offered at 50% off before Mobile World Congress in Barcelona

ESET®, the global leader in proactive digital protection with a record number of consecutive VB100 awards spanning over 10 years…

10 years ago

ESET launched the newest version of ESET Secure Authentication

Easy set-up, Expanded Integration Options (SDK) and Management Deliver Next Generation Two Factor Authentication (2FA) for SMBs and Enterprises Bratislava,…

10 years ago

ESET to showcase its portfolio of products for mobile devices at the GSMA Mobile World Congress February 24 – 27, 2014

Coinciding with the Mobile World Congress, ESET is launching a #mobileweek initiative enabling users to enjoy premium features of ESET…

10 years ago

ESET HQ malware research lab reports for advanced banking trojan Hesperbot targeting banks and users in Germany and Australia

Large Infection Waves Continue in the Czech Republic Bratislava, Slovakia, 11-12-2013 — /EuropaWire/ — ESET HQ malware research lab is reporting new…

10 years ago

ESET Smart Security ranked #1 among 16 security products tested in the latest AV-Comparatives Anti-Phishing Report

23-8-2013 — /EuropaWire/ — ESET, the global pioneer in proactive digital protection, has claimed first place among 16 security products tested in…

11 years ago

ESET® Security for Microsoft SharePoint Server released

Bratislava, 27-6-2013 — /europawire.eu/ — ESET, a global pioneer in proactive protection for 25-years, today announced the global release of ESET® Security for Microsoft SharePoint…

11 years ago