Please turn on your JavaScript for this page to function normally.
Code
How to protect air-gapped networks from malicious frameworks

ESET researchers present their analysis of all malicious frameworks used to attack air-gapped networks known to date. An air-gapped network is one that is physically isolated …

Large ransom demands and password-guessing attacks escalate

ESET released a report that summarizes key statistics from its detection systems and highlights notable examples of its cybersecurity research. The latest issue of the report …

ESET Cybersecurity Awareness Training
Product showcase: ESET Cybersecurity Awareness Training

Engaging training scenarios, plus robust phishing simulation and reporting capabilities ESET is a market-leading cybersecurity provider, offering a comprehensive security …

eavesdropping
Mobile stalkerware is on the rise

Mobile stalkerware, which is software silently installed by stalkers onto victims’ mobile devices without their knowledge, is on the rise, an ESET research finds. In 2019, …

Windows
Defending against Windows RDP attacks

In 2020, attacks against Windows Remote Desktop Protocol (RDP) grew by 768%, according to ESET. But this shouldn’t come as a surprise, given the massive increase in the number …

Absolute’s additional platform enhancements respond to potential endpoint security risks

Absolute announced additional platform enhancements, further enabling customers to swiftly pinpoint and respond to potential endpoint security risks across remote, distributed …

Microsoft Exchange
As attacks on Exchange servers escalate, Microsoft investigates potential PoC exploit leak

Microsoft Exchange servers around the world are still getting compromised via the ProxyLogon (CVE-2021-26855) and three other vulnerabilities patched by Microsoft in early …

account
Businesses trust their remote employees are sufficiently skilled to mitigate cybersecurity risks

80% of businesses worldwide are confident their remote employees, specifically those working with finance software or participating in official company transactions, have the …

Person
Hackers exploited Centreon monitoring software to compromise IT providers

Unknown hackers – possibly the Sandworm APT – have been compromising enterprise servers running the Centreon monitoring software for over three years, the French …

Work
Researchers spot massive increase in RDP attack attempts

The COVID-19 pandemic continued to influence the cybercrime landscape in 2020, ESET reveals. Most notably, the new attack surface created by the shift to work from home …

Linux
Linux malware backdoors supercomputers

ESET researchers discovered Kobalos, a malware that has been attacking supercomputers – high performance computer (HPC) clusters – as well as other targets such as a …

data
How consumers protect sensitive information when using FinTech apps

42% of global consumers use a free FinTech app or platform. Of those, 50% do not know if the app they use sells their data. ESET has explored the topic of data security in the …

Don't miss

Cybersecurity news