ESET researchers reveal how the notorious APT group Turla collaborates with fellow FSB-associated group known as Gamaredon to ...
ESET Research has discovered HybridPetya, a copycat of the infamous Petya/NotPetya malware that adds the capability of ...
Long known to be a sweet spot for cybercriminals, small businesses are more likely to be victimized by ransomware than large ...
As bad actors often simply waltz through companies’ digital front doors with a key, here’s how to keep your own door firmly ...
Given the serious financial and reputational risks of incidents that grind business to a halt, organizations need to ...
HybridPetya is the fourth publicly known real or proof-of-concept bootkit with UEFI Secure Boot bypass functionality.
Given the serious financial and reputational risks of incidents that grind business to a halt, organizations need to prioritize a prevention-first cybersecurity strategy Under lock and key: ...
A view of the H1 2025 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts ...
Given the serious financial and reputational risks of incidents that grind business to a halt, organizations need to prioritize a prevention-first cybersecurity strategy ...
As the attack surface expands and the threat landscape grows more complex, it’s time to consider whether your data protection ...
Air-gapping is used to protect the most sensitive of networks. In the first half of 2020 alone, four previously unknown malicious frameworks designed to breach air-gapped networks emerged, bringing ...
As announced by the US Department of Justice – the FBI and US DoD’s Defense Criminal Investigative Service (DCIS) have managed to disrupt the infrastructure of the notorious infostealer, Danabot. ESET ...