(eset):research;

Research has been at the core of ESET and its technology since the company's inception. The journey began in 1987, when ESET co-founders Miroslav Trnka and Peter Paško uncovered one of the world's first computer viruses, which they named "Vienna" and wrote a program to detect it. Many other discoveries quickly followed.

More than 30 years later, ESET remains at the forefront of cybersecurity research, operating 13 R&D centers across the world that analyze, monitor and anticipate new threats. In recent years alone, ESET researchers have made a number of significant discoveries that shed light on various malicious campaigns orchestrated by the world’s most advanced threat actors. They have also identified multiple high-impact vulnerabilities in third-party products and services.

Over the years, ESET’s experts have assisted law enforcement with disruptions of several notorious cybercrime operations. They also frequently present at leading industry conferences and are among the most referenced contributors to the MITRE ATT&CK® knowledge base of adversary tactics and techniques.

@ESETresearch | ESET GitHub | ESET Coordinated Vulnerability Disclosure Policy


2219 articles

Simulation Testing and the EICAR test file

Simulation Testing and the EICAR test file

Simulation Testing and the EICAR test file

Summary of and link to an AVAR paper addressing some of the pitfalls of using malware simulation in product testing.

David Harley01 Dec 2010


Stuxnet Code: Chicken Licken or Chicken Run?

Stuxnet Code: Chicken Licken or Chicken Run?

Stuxnet Code: Chicken Licken or Chicken Run?

...given the amount of detailed analysis that's already available (and I mean substantial blocks of reverse-engineered code, not high-level analysis and code snippets and descriptions), I'm not sure that anyone with malicious intent and a smidgen of technical skill would need the original code...

David Harley26 Nov 2010


Digital Security

ROFLing Around The Christmas Tree*

ROFLing Around The Christmas Tree*

Digital Security

ROFLing Around The Christmas Tree*

...conceptually there is a direct line of succession from this worm to the social engineering worm/Trojan hybrids of the early noughties. Clearly, the line continues through to the social network malware (real and memetic) of today...

David Harley23 Nov 2010


Stuxnet Splits the Atom

Stuxnet Splits the Atom

Stuxnet Splits the Atom

...an article suggests that "Stuxnet was developed to improve the quality of enriched uranium, so that it no longer can be used for the production of atomic bombs." It's an interesting theory, and I'm certainly not going to say it's wrong...

David Harley19 Nov 2010


Fake Support: the War Drags On

Fake Support: the War Drags On

Fake Support: the War Drags On

David Harley18 Nov 2010


Scams

IM to Spread Malware: the Butterfly Effect

IM to Spread Malware: the Butterfly Effect

Scams

IM to Spread Malware: the Butterfly Effect

Pierre-Marc Bureau16 Nov 2010


Vogon spam is even worse than the poetry

Vogon spam is even worse than the poetry

Vogon spam is even worse than the poetry

David Harley13 Nov 2010


Stuxnet Unravelled...

Stuxnet Unravelled...

Stuxnet Unravelled...

...Eric Chien ... tells us that "Stuxnet requires the industrial control system to have frequency converter drives from at least one of two specific vendors..."

David Harley13 Nov 2010


Support Scams: This Time It's Personal

Support Scams: This Time It's Personal

Support Scams: This Time It's Personal

David Harley12 Nov 2010