News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

ESET receives ISO 27001 certification
Eset_News

The European IT security manufacturer ESET has again received the ISO 27001: 2013 and ISO 9001 certifications for its security solutions and cloud offerings. The audit required for this was carried out by the SGS Group (www.sgs.com), one of the most renowned companies in the areas of checking, testing, verification and certification. This certifies that ESET has implemented an information security system (ISMS) to protect its own products and their development as well as all information collected, for example in the virus labs. It also includes all ESET cloud services such as ESET Cloud Administrator and ESET Business Account as well as the distribution of the entire product range. Complete safety cycle in ...

Read more

Google continues ESET cooperation
Eset_News

Google and ESET continue to fight online threats together. ESET technology is used in Google Chrome, Google Cleanup and Google Play. The IT security manufacturer ESET and Google will continue their successful cooperation in combating Internet threats in the future. Millions of Google Chrome users (for Windows) already trust ESET's built-in technology to identify and remove unwanted software. Only a few are Google partners. The cooperation between the two companies also includes Chrome Cleanup, an important part of Chrome's Safe Browsing function. In addition, the European security company provides Google's security analysis platform Chronicle data on ...

Read more

Security trends: what can we expect in 2021?
Eset_News

Security trends: will the cyber threats also be dominated by the corona pandemic in 2021? Which campaign paid off for hackers? ESET experts provide the answers. Everyday life for many people has changed massively as a result of the corona pandemic, and it will initially remain that way in 2021. The term digitization is no longer an empty phrase, but a lived reality. In many cases, IT security was left out of the equation when it came to rapid implementation, for example when it came to mobile working. This must finally be improved so that the digital GAU in 2021 does not materialize. The health system in particular is particularly at risk here. Cyber ​​criminals ...

Read more

Turla attacks the foreign ministry in the EU state
Eset_News

The Turla spy group attacked a foreign ministry in an EU country. ESET researchers analyze previously unknown backdoor. The well-known APT group Turla was active again. ESET researchers have discovered that the hackers have gained access to the network of a foreign ministry in an EU country. A sophisticated espionage program called Crutch was used. The malware is a backdoor and is used to steal sensitive documents. The security experts of the European IT security manufacturer found numerous indications that the Turla Group was the mastermind. Tasks of the espionage program The special location underpins the suspicion that Crutch was only used against very specific high-profile ...

Read more

Lazarus group manipulates security software
Eset_News

ESET researchers analyze the latest activity of the infamous APT group: Lazarus group manipulates security software. ESET researchers uncovered a campaign by the Lazarus group targeting South Korean internet users. The attackers use malware that infects the software supply chain through unusual manipulation. To do this, the hackers misuse a legitimate South Korean security software called WIZVERA VeraPort and digital certificates. In South Korea, it is common practice for users to be asked to install additional security software when they visit government or internet banking websites. The ESET researchers have now published their detailed analysis on WeliveSecurity. "WIZVERA ...

Read more

Backdoor attacks Oracle's POS system
Eset_News

ESET analysis: Backdoor ModPipe infiltrates targeted Oracle POS system. Malicious program attacks popular POS system for restaurants. Cyber ​​criminals have targeted the ORACLE MICROS Restaurant Enterprise Sales (RES) 3700 Point-of-Sale (POS) cash register systems with the ModPipe backdoor. The system is a widespread management software suite, hundreds of thousands of which are used in catering establishments such as bars, restaurants or hotels. ModPipe has a modular structure and can be flexibly adapted to the respective location. After a successful infection, the attackers gain access to confidential information such as personal data or transaction data of the operator. Have your extensive analysis ...

Read more

More security for Microsoft 365
Network security protection employees

The European IT security manufacturer ESET is now offering a security solution for Microsoft 365 users. ESET Cloud Office Security (ECOS) provides advanced preventive protection for the cloud tools and the OneDrive online data storage device. The independent software-as-a-service solution relies on the award-winning mix of anti-malware scanning, anti-phishing and spam filtering. The main focus is on checking the Exchange online services so that the main gateway for ransomware remains securely closed. More security in the home office Since moving to the home office due to the coronavirus, many companies have recognized the advantages of cloud services. You are increasingly relying on the top dog Microsoft 365, ...

Read more

7 million attacks on employees in the home office every day
Notebook home office attacks

According to the ESET Threat Report for the third quarter of 2020, there are around 7,1 million attacks on employees in the home office every day. Cyber ​​criminals specialize in their attacks on the home office. The remote desktop protocol (RDP) remains the main target in the third quarter. Around 7,1 million attacks take place on home workers in the DACH region every day. That's an increase of around 390 percent since March. Attacks with Android banking malware also increased rapidly in the third quarter. Criminals are also increasingly relying on crypto miners again. These are results from the ESET Threat Report for the third quarter of 2020, the ...

Read more

Community action smashes TrickBot botnet
Eset_News

Operation TrickBot: Community action paralyzes global eCrime network. ESET researchers supported the successful strike against a large TrickBot botnet. The IT security industry strikes back: ESET researchers took part in a global operation against the TrickBot botnet, which has infected over a million computers since 2016. Together with Microsoft, Black Lotus Labs Threat Research from Lumen, NTT and other companies, the offensive has put the global eCrime network TrickBot under massive pressure. Thanks to the joint action, it was possible to carry out an important blow against the backbone of the cyber crime network and paralyze its command and control server. ESET contributed with detailed technical ...

Read more

Hacker group stole government secrets
Hacker group espionage hackers APT

The hacker group XDSpy stole government secrets in Europe for years. The previously unnoticed group often used spear phishing related to COVID-19 for their cyber espionage. ESET researchers unmasked a cyber spy ring that was previously able to operate unnoticed. According to the European security manufacturer, the APT group has been active since 2011 and has specialized in the theft of sensitive government documents in Eastern Europe and the Balkans. The targets are primarily government agencies, including military facilities and foreign ministries, as well as a few companies. The hacker gang, known as XDSpy by ESET, has remained largely undetected for nine years, which is rare….

Read more