Please turn on your JavaScript for this page to function normally.
Ukraine
Sandworm hackers tried (and failed) to disrupt Ukraine’s power grid

The Computer Emergency Response Team of Ukraine (CERT-UA), with the help of ESET and Microsoft security experts, has thwarted a cyber attack by the Sandworm hackers, who tried …

malware
New cyberespionage campaign targeting ISPs, research entities

ESET Research discovered a still-ongoing cyberespionage campaign using a previously undocumented Korplug variant by the Mustang Panda APT group. The current campaign exploits …

bomb
Financially motivated threat actors willing to go after Russian targets

As Ukrainian organizations are getting hit with yet another data-wiping malware, financially motivated threat actors are choosing sides and some of them are expressing their …

attacks
Cyber attacks on Ukraine: DDoS, new data wiper, cloned websites, and Cyclops Blink

This Thursday morning, Russia started its invasion on Ukraine and, as predicted, the attacks in the physical world have been preceded and accompanied by cyber attacks: Renewed …

RDP
End of 2021 witnessed an explosion of RDP brute-force attacks

RDP brute-force attacks continue to be one of the most used attack vectors for breaching enterprise networks, ESET’s latest Threat Report has revealed. RDP brute-force …

malware
DazzleSpy: macOS backdoor delivered through watering hole attacks

In late 2021, a never before seen macOS backdoor was delivered to pro-democracy individuals in Hong Kong via fake and compromised sites (for example, that of local radio …

bomb
Delivering vulnerable signed kernel drivers remains popular among attackers

ESET researchers took an in-depth look into the abuse of vulnerable kernel drivers. Vulnerabilities in signed drivers are mostly utilized by game cheat developers to …

Code
How to protect air-gapped networks from malicious frameworks

ESET researchers present their analysis of all malicious frameworks used to attack air-gapped networks known to date. An air-gapped network is one that is physically isolated …

Large ransom demands and password-guessing attacks escalate

ESET released a report that summarizes key statistics from its detection systems and highlights notable examples of its cybersecurity research. The latest issue of the report …

ESET Cybersecurity Awareness Training
Product showcase: ESET Cybersecurity Awareness Training

Engaging training scenarios, plus robust phishing simulation and reporting capabilities ESET is a market-leading cybersecurity provider, offering a comprehensive security …

eavesdropping
Mobile stalkerware is on the rise

Mobile stalkerware, which is software silently installed by stalkers onto victims’ mobile devices without their knowledge, is on the rise, an ESET research finds. In 2019, …

Windows
Defending against Windows RDP attacks

In 2020, attacks against Windows Remote Desktop Protocol (RDP) grew by 768%, according to ESET. But this shouldn’t come as a surprise, given the massive increase in the number …

Don't miss

Cybersecurity news