(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2216 articles

ESET Research

New ESET research paper puts Sednit under the microscope

New ESET research paper puts Sednit under the microscope

ESET Research

New ESET research paper puts Sednit under the microscope

Security researchers at ESET have released their latest research into the notorious and highly experienced Sednit cyberespionage group.

Graham Cluley20 Oct 2016


ESET Research, Internet of Things

At least 15% of home routers are unsecured

At least 15% of home routers are unsecured

ESET Research, Internet of Things

At least 15% of home routers are unsecured

Tests show that software vulnerabilities and weak passwords are common in home routers, with up to 15% of them being unsecured.

Peter Stancik19 Oct 2016


ESET Research

Book of Eli: African targeted attacks

Book of Eli: African targeted attacks

ESET Research

Book of Eli: African targeted attacks

ESET's latest research analyzes a piece of malware active since 2012, but which has targeted one specific country – Libya.

Anton Cherepanov22 Sep 2016


Ransomware

How encryption molded crypto-ransomware

How encryption molded crypto-ransomware

Ransomware

How encryption molded crypto-ransomware

Recently ESET has seen significantly increasing volumes of a particular type of ransomware known as crypto-ransomware, reports Cassius Puodzius.

Cassius Puodzius13 Sep 2016


Ransomware

TorrentLocker: Crypto-ransomware still active, using same tactics

TorrentLocker: Crypto-ransomware still active, using same tactics

Ransomware

TorrentLocker: Crypto-ransomware still active, using same tactics

ESET has carried out analysis of new samples of the crypto-ransomware family TorrentLocker, to compare the 2016 campaigns against its research in late 2014.

Marc-Etienne M.Léveillé01 Sep 2016


ESET Research

OSX/Keydnap spreads via signed Transmission application

OSX/Keydnap spreads via signed Transmission application

ESET Research

OSX/Keydnap spreads via signed Transmission application

During the last hours, OSX/Keydnap was distributed on a trusted website, which turned out to be “something else”. It spread via a recompiled version of the otherwise legitimate open source BitTorrent client application Transmission and distributed on their official website.

ESET Research30 Aug 2016


ESET Research, Ransomware

Nemucod serves nasty package: Ransomware and ad-clickers

Nemucod serves nasty package: Ransomware and ad-clickers

ESET Research, Ransomware

Nemucod serves nasty package: Ransomware and ad-clickers

The operators of the notorious trojan downloader Nemucod seem to have stepped up their game, serving their victims with ransomware and ad-clickers.

Ondrej Kubovič18 Aug 2016


ESET Research

Nemucod now spreading banking trojans in Brazil

Nemucod now spreading banking trojans in Brazil

ESET Research

Nemucod now spreading banking trojans in Brazil

On the morning of Friday August 12th, ESET researchers noticed a huge outbreak of a new Spy.Banker variant, detected as Spy.Banker.ADEA. It happened at around 12pm CET.

Cassius Puodzius17 Aug 2016


ESET Research

Fake Prisma apps found on Google Play

Fake Prisma apps found on Google Play

ESET Research

Fake Prisma apps found on Google Play

ESET researchers have discovered fake Prisma apps of different types, including several dangerous trojan downloaders. The Google Play security team has since removed them.

Lukas Stefanko03 Aug 2016