News

ESET Chief Security Evangelist Tony Anscombe looks at some of the report's standout findings and their implications for organizations in 2025 and beyond.
The H1 2025 issue of the ESET Threat Report reviews the key trends and developments that shaped the threat landscape from ...
This issue of the ESET APT Activity Report reviews notable activities of APT group that were documented by ESET researchers from October 2024 until March 2025.
Making it stick: How to get the most out of cybersecurity training. Security awareness training doesn’t have to be a snoozefest – games and stories can help instill ‘sticky’ habits that ...
From Australia's new ransomware payment disclosure rules to another record-breaking DDoS attack, June 2025 saw no shortage of ...
This month in security with Tony Anscombe – March 2025 edition. From an exploited vulnerability in a third-party ChatGPT tool to a bizarre twist on ransomware demands, it's a wrap on another ...
RansomHub affiliates linked to rival RaaS gangs. ESET researchers also examine the growing threat posed by tools that ransomware affiliates deploy in an attempt to disrupt EDR security solutions ...
Danabot: Analyzing a fallen empire. ESET Research shares its findings on the workings of Danabot, an infostealer recently disrupted in a multinational law enforcement operation ...
ESET Research details the tools and activities of a new China-aligned threat actor, CeranaKeeper, focusing on massive data exfiltration in Southeast Asia.
Deepfake 'doctors' take to TikTok to peddle bogus cures. Look out for AI-generated 'TikDocs' who exploit the public's trust in the medical profession to drive sales of sketchy supplements ...
DeceptiveDevelopment targets freelance software developers through spearphishing on job-hunting and freelancing sites, aiming to steal cryptocurrency wallets and login information from browsers ...