IsaacWiper, a second destructive malware hits Ukraine

News about ESET's malware research, directly from the maker of legendary NOD32 technology. | Continue reading


@eset.com | 2 years ago

UEFI threats moving to the ESP: Introducing ESPecter bootkit

News about ESET's malware research, directly from the maker of legendary NOD32 technology. | Continue reading


@eset.com | 2 years ago

Google Chrome and ESET collaborate in fight against online threats (Dec 2020)

Company news from the maker of legendary NOD32 technology. | Continue reading


@eset.com | 2 years ago

Kr00k vuln in WiFi chips that allows unauthorized decryption of traffic

Kr00k – formally known as CVE-2019-15126 – is a vulnerability in Broadcom and Cypress Wi-Fi chips that allows unauthorized decryption of some WPA2-encrypted traffic. | Continue reading


@eset.com | 4 years ago

LightNeuron has total control over email communication in the target organizatio

Continue reading


@eset.com | 4 years ago