Rene Holt

Rene Holt

Security Writer


Education: Master of Arts in Philosophy, Bachelor of Computing Science (in progress).

Position and history at ESET:I joined ESET’s Global Public Relations team in 2019.

What type of malware do you hate the most? The one I don’t know is there.

Favorite activities: Rebuilding motorcycle engines and tinkering with the electronics of my motorized velocipede.

What is your golden rule for cyperspace? Pause and think before you click on any link.

When did you get your first computer and what kind was it? I remember my family proudly buying a Pentium in the late 90’s.

Favorite computer game/activity: Playing with my Raspberry Pi 4.


15 articles by Rene Holt

Less Technical

Sandworm: A tale of disruption told anew

Sandworm: A tale of disruption told anew

Less Technical

Sandworm: A tale of disruption told anew

As the war rages, the APT group with a long résumé of disruptive cyberattacks enters the spotlight again

Rene Holt21 Mar 202213 min. read


Secure Coding

Integer overflow: How does it occur and how can it be prevented?

Integer overflow: How does it occur and how can it be prevented?

Secure Coding

Integer overflow: How does it occur and how can it be prevented?

Make no mistake, counting on a computer is not as easy as it may seem. Here’s what happens when a number gets “too big”.

Rene Holt21 Feb 202212 min. read


Business Security

What every business leader needs to know about Log4Shell

What every business leader needs to know about Log4Shell

Business Security

What every business leader needs to know about Log4Shell

Hundreds of thousands of attempts to exploit the vulnerability are under way

Rene Holt15 Dec 20212 min. read


Business Security

Log4Shell vulnerability: What we know so far

Log4Shell vulnerability: What we know so far

Business Security

Log4Shell vulnerability: What we know so far

The critical flaw in the ubiquitous Log4j utility has sent shockwaves far beyond the security industry – here’s what we know so far

Rene Holt13 Dec 20214 min. read


Secure Coding

What are buffer overflow attacks and how are they thwarted?

What are buffer overflow attacks and how are they thwarted?

Secure Coding

What are buffer overflow attacks and how are they thwarted?

Ever since the Morris worm, buffer overflows have become notorious fare in the world of vulnerabilities

Rene Holt06 Dec 20218 min. read


Digital Security

What DNS encryption means for enterprise threat hunters

What DNS encryption means for enterprise threat hunters

Digital Security

What DNS encryption means for enterprise threat hunters

The dawn of the DNS over HTTPS era is putting business security and SOC teams to the challenge

Rene Holt19 Feb 20205 min. read