Robert Lipovsky

Robert Lipovsky

Principal Threat Intelligence Researcher


Education? Master’s Degree in Computer Science from the Slovak University of Technology in Bratislava

Highlights of your career? Giving presentations at several security conferences, including EICAR, CARO, and Virus Bulletin.

Position and history at ESET? Malware Researcher since 2007, currently holds the position Security Intelligence Team Lead.

What malware do you hate the most? Grayware/PUAs – when malware authors complain about detection and try to convince you they’re not malware.

Favorite activities? Snowboarding, listening to music, playing guitar…

What is your golden rule for cyberspace? Be reasonably paranoid..

When did you get your first computer and what kind was it? During primary school. It was an Intel 8088 palmtop, used it for programming in GW-BASIC 

Favorite computer game/activity? Project I.G.I.


49 articles by Robert Lipovsky

ESET research

Beyond KrØØk: Even more Wi-Fi chips vulnerable to eavesdropping

Beyond KrØØk: Even more Wi-Fi chips vulnerable to eavesdropping

ESET research

Beyond KrØØk: Even more Wi-Fi chips vulnerable to eavesdropping

At Black Hat USA 2020, ESET researchers delved into details about the KrØØk vulnerability in Wi-Fi chips and revealed that similar bugs affect more chip brands than previously thought

Miloš Čermák and Robert Lipovsky06 Aug 20203 min. read


ESET research

GreyEnergy: Updated arsenal of one of the most dangerous threat actors

GreyEnergy: Updated arsenal of one of the most dangerous threat actors

ESET research

GreyEnergy: Updated arsenal of one of the most dangerous threat actors

ESET research reveals a successor to the infamous BlackEnergy APT group targeting critical infrastructure, quite possibly in preparation for damaging attacks

Anton Cherepanov and Robert Lipovsky17 Oct 20185 min. read


ESET research

New TeleBots backdoor: First evidence linking Industroyer to NotPetya

New TeleBots backdoor: First evidence linking Industroyer to NotPetya

ESET research

New TeleBots backdoor: First evidence linking Industroyer to NotPetya

ESET’s analysis of a recent backdoor used by TeleBots – the group behind the massive NotPetya ransomware outbreak – uncovers strong code similarities to the Industroyer main backdoor, revealing a rumored connection that was not previously proven

Anton Cherepanov and Robert Lipovsky11 Oct 20188 min. read


ESET research

ESET’s guide makes it possible to peek into FinFisher

ESET’s guide makes it possible to peek into FinFisher

ESET research

ESET’s guide makes it possible to peek into FinFisher

To help malware analysts and security researchers overcome FinFisher’s advanced anti-disassembly obfuscation and virtualization features, ESET researchers have framed some clever tricks into a whitepaper, “ESET’s guide to deobfuscating and devirtualizing FinFisher”.

Robert Lipovsky and Filip Kafka23 Jan 20182 min. read


Ukraine Crisis – Digital Security Resource Center

Seven years after Stuxnet: Industrial systems security once again in the spotlight

Seven years after Stuxnet: Industrial systems security once again in the spotlight

Ukraine Crisis – Digital Security Resource Center

Seven years after Stuxnet: Industrial systems security once again in the spotlight

Seven years after Stuxnet first came to light, industrial systems security once again in the spotlight, reports ESET's Robert Lipovsky.

Robert Lipovsky16 Jun 20175 min. read


ESET research

Industroyer: Biggest threat to industrial control systems since Stuxnet

Industroyer: Biggest threat to industrial control systems since Stuxnet

ESET research

Industroyer: Biggest threat to industrial control systems since Stuxnet

ESET has analyzed a sophisticated and extremely dangerous malware, known as Industroyer, which is designed to disrupt critical industrial processes.

Anton Cherepanov and Robert Lipovsky12 Jun 20175 min. read


ESET research

KillDisk now targeting Linux: Demands $250K ransom, but can’t decrypt

KillDisk now targeting Linux: Demands $250K ransom, but can’t decrypt

ESET research

KillDisk now targeting Linux: Demands $250K ransom, but can’t decrypt

ESET has discovered a Linux variant of the KillDisk component that renders Linux machines unbootable, while encrypting files and requesting a large ransom at the same time.

Robert Lipovsky and Peter Kálnai05 Jan 20175 min. read


ESET research

Operation Groundbait: Espionage in Ukrainian war zones

Operation Groundbait: Espionage in Ukrainian war zones

ESET research

Operation Groundbait: Espionage in Ukrainian war zones

After BlackEnergy and Operation Potao Express, ESET researchers have uncovered another cyberespionage operation in Ukraine: Operation Groundbait.

Robert Lipovsky and Anton Cherepanov18 May 20162 min. read


ESET research

The rise of Android ransomware

The rise of Android ransomware

ESET research

The rise of Android ransomware

Lock-screen types and file-encrypting “crypto-ransomware”, both of which have been causing major financial and data losses for many years, have made their way to the Android platform. ESET has prepared a topical white paper on the growth of this insidious Android malware.

Robert Lipovsky and Lukas Stefanko18 Feb 20165 min. read