Roman Kováč

ESET PROTECT Enterprise named Strategic Leader

ESET has announced that ESET PROTECT Enterprise has been rigorously tested and named a Strategic Leader in the 2023 AV-Comparatives Endpoint Preventio...

Latest ESET Threat Report highlights remarkable adaptability of cybercriminals

ESET has released its latest Threat Report, which summarizes threat landscape trends seen in ESET telemetry from December 2022 through May 2023. In H1...

ESET reveals how the war has changed the threat landscape

ESET released today its T1 2022 Threat Report, summarizing key statistics from ESET detection systems and highlighting notable examples of ESET’s cybe...

ESET Inspect capabilities tested in MITRE Engenuity ATT&CK Evaluations

ESET announced the participation of ESET Inspect (formerly ESET Enterprise Inspector) in the fourth round of the MITRE Engenuity ATT&CK Evaluation...

ESET highlights the most frequent external attack vectors

ESET Research releases its T3 2021 Threat Report covering the period from September to December 2021 that sheds light on the most frequent external at...

ESET Threat Report highlights several concerning trends

ESET released today its T2 2021 Threat Report highlighting several concerning trends, including increasingly aggressive ransomware tactics, intensifyi...

ESET achieves AV-TESET Top Product awards

ESET has been commended with Top Product awards in the latest AV-TEST Product Review and Certification reports in both the business and home consumer ...

ESET reports cybercriminals are cashing in on COVID-19

ESET has released its Q2 2020 Threat Report, summarizing key statistics from ESET detection systems and highlighting notable examples of ESET’s cybers...

Lost Password