A regularly updated directory of press releases related to cyber security.

BRATISLAVA — May 26, 2023 —  ESET, a global leader in digital security, was included in Forrester’s The Endpoint Security Landscape, Q2 2023 report. The report provides an overview of 33 worldwide endpoint security vendors, amongst which ESET is recognized as a notable endpoint security provider based on product revenue. Landscape reports help Forrester clients become…

BRATISLAVA, MONTREAL — April 26, 2023 — ESET researchers have discovered a campaign conducted by the APT group known as Evasive Panda, in which update channels of legitimate Chinese applications were hijacked to also deliver the installer for the MgBot malware, Evasive Panda’s flagship cyberespionage backdoor. Chinese users were the focus of this malicious activity, which…

BRATISLAVA, PRAGUE — April 20, 2023 — ESET researchers have discovered a new Lazarus Operation DreamJob campaign targeting Linux users. ESET Research was able to reconstruct the full chain, from the ZIP file that delivers a fake HSBC job offer as a decoy up until the final payload: the SimplexTea Linux backdoor distributed through an OpenDrive…

Bratislava, April 14, 2023  —  ESET, a global leader in digital security, has been named a Top Player in Radicati’s Advanced Persistent Threat (APT) Protection – Market Quadrant 2023. Being a Top Player in one of Radicati’s reports means not only that ESET is a current market leader with products that offer, both breadth and depth of functionality,…

BRATISLAVA, MONTREAL — January 31, 2023 — ESET Research today released its latest APT Activity Report, which summarizes discoveries about select advanced persistent threat (APT) groups that were observed, investigated, and analyzed by ESET researchers between September and the end of December (T3) 2022. During this period, Russia-aligned APT groups continued to be particularly involved in…

BRATISLAVA, KOŠICE— January 10, 2023 — ESET researchers identified an active StrongPity APT group campaign leveraging a fully functional but trojanized version of the legitimate Telegram app, which despite being non-existent, has been repackaged as „the“ Shagle app. This StrongPity backdoor has various spying features: its 11 dynamically triggered modules are responsible for recording phone calls,…

BRATISLAVA — November 14, 2022 — Accompanying the successful ESET Threat Report, ESET Research launches the ESET APT Activity Report, aiming to provide a periodic overview of ESET’s findings on the activities of advanced persistent threat (APT) groups. In the first installment, covering T2 2022 (May-August 2022), ESET Research saw no decline in the APT activity of…

BRATISLAVA, Nov. 10, 2022 — ESET, a global leader in cybersecurity, today released its 2022 SMB Digital Security Sentiment Report, which surveyed over 1,200 cybersecurity decision-makers from small to medium-sized businesses (SMBs) in Europe and North America. The report explores cybersecurity sentiments within the broader context of recent security developments and world events shaping SMBs’ perceptions of security….

BRATISLAVA — October 5, 2022 — ESET released today its T2 2022 Threat Report, summarizing key statistics from ESET detection systems, and highlighting notable examples of ESET’s cybersecurity research. The latest issue of the ESET Threat Report (covering May to August 2022) sheds light on the changes in ideologically motivated ransomware, Emotet activity, the most-used phishing lures,…

BRATISLAVA, PRAGUE, September 30, 2022 — ESET researchers uncovered and analyzed a set of malicious tools that were used by the infamous Lazarus APT group in attacks during the end of 2021. The campaign started with spear phishing emails containing malicious Amazon-themed documents, and it targeted an employee of an aerospace company in the Netherlands and…