How To Protect Your Phone and Data Against Face Stealing Scams
Cybercriminals can now steal facial recognition data and use AI to create deepfakes for authentication. What does it mean for consumers and business?
Cybercriminals can now steal facial recognition data and use AI to create deepfakes for authentication. What does it mean for consumers and business?
There is more to some images than meets the eye – their seemingly innocent façade can mask a sinister threat.
ESET PROTECT Enterprise scored highly in the EPR CyberRisk Quadrant™
ESET PROTECT named a Customers' Choice in the 2023 Gartner Peer Insights Voice of the Customer report! Discover why end-users praise our EPP solution
How your voice assistant could do the bidding of a hacker – without you ever hearing a thing
ESET stood out in the Malware Protection Test and the Performance Test conducted by one of the globe's leading independent security testing organizations
Don’t be their next victim – here’s a handy round-up of some the most common signs that should set your alarm bells ringing
To mark Antimalware Day, we’ve rounded up some of the most pressing issues for cybersecurity now and in the future
The newly established division will be headed by industry veteran Peter Skodny, who will take on the role of Chief Corporate Solutions Officer.
Discover the best ways to mitigate your organization's attack surface, in order to maximize cybersecurity.
The latest market radar report evaluated mobile security solutions as it is becoming a key focus for businesses and their hybrid and remote workforces
By failing to prepare you are preparing to fail – here’s what you can do today to minimize the impact of a potential ransomware attack in the future
This year, many of us will be celebrating Christmas with our loved ones virtually, however we shouldn’t underestimate the value of securing our online communication.
ESET scales its powerful ESET Dynamic Threat Defense product to small businesses
Poorly secured remote access attracts mostly ransomware gangs, but can provide access to coin miners and backdoors too
The dawn of the DNS over HTTPS era is putting business security and SOC teams to the challenge
In 2019, the #Emotet #trojan became notorious for spreading malicious emails. Now, it’s frustrated trying to get past ESET protection, dropping some not-so-nice comments about us into its code!
As we enter the New Year, be sure to keep up, or adopt, these good data security habits to avoid identity theft
In the second blogpost of the two-part series we suggest handy tips to help enhance the security of your mobile devices
In this first instalment of the two-article series we will be looking at cybersecurity habits to avoid when using your computing devices