Small businesses, big targets: Protecting your business against ransomware
早已知道是网络犯罪分子的最佳地点,小型企业比大型企业更有可能受到勒索软件的伤害
HybridPetya: The Petya/NotPetya copycat comes with a twist
Hybridpetya是使用UEFI Secure Boot旁路功能
Introducing HybridPetya: Petya/NotPetya copycat with UEFI Secure Boot bypass
petya/notpetya的uefi copycat利用CVE-2024-7344在Virustotal上发现的CVE-2024-7344
Are cybercriminals hacking your systems – or just logging in?
作为不良演员,通常只需通过钥匙才能通过公司的数字前门华尔兹
Preventing business disruption and building cyber-resilience with MDR
鉴于事件的严重财务和声誉风险将业务陷入停顿,组织需要优先考虑预防优先的网络安全策略
Under lock and key: Safeguarding business data with encryption
随着攻击表面的扩展,威胁景观越来越复杂,是时候考虑您的数据保护策略适合目的
GhostRedirector poisons Windows servers: Backdoors with a side of Potatoes
style="text-indent: 2em; "ESET researchers have identified a new threat actor targeting Windows servers with a passive C++ backdoor and a malicious IIS module that manipulates Google search results
This month in security with Tony Anscombe – August 2025 edition
从元关闭了数百万的WhatsApp帐户,这些帐户一直链接到骗局中心到欧洲的水设施的攻击,2025年8月,没有缺乏影响力的网络安全新闻
Don’t let “back to school” become “back to (cyber)bullying”
网络欺凌是我们以数字为中心社会的生活的事实,但是有多种方法可以推迟
First known AI-powered ransomware uncovered by ESET Research
提示锁的发现显示了AI模型的恶意使用如何增强勒索软件和其他威胁
"What happens online stays online" and other cyberbullying myths, debunked
将真理与小说分开是做出更好的育儿决定的第一步。让我们刺穿有关在线骚扰的一些最常见的误解。
The need for speed: Why organizations are turning to rapid, trustworthy MDR
顶级托管检测和响应(MDR)如何帮助组织保持越来越敏捷和确定的对手
Investors beware: AI-powered financial scams swamp social media
您能说出合法营销和Deepfake Scam广告之间的区别吗?这并不总是那么容易。
Supply-chain dependencies: Check your resilience blind spot
您的业务是否真正了解其依赖性,以及如何减轻对它们的攻击带来的风险?
How the always-on generation can level up its cybersecurity game
数字本地人对技术感到满意,但可能比他们认为的
WinRAR zero-day exploited in espionage attacks against high-value targets
攻击使用带状球形运动来针对欧洲和加拿大的金融,制造,国防和物流公司,Eset Research发现
Update WinRAR tools now: RomCom and others exploiting zero-day vulnerability
ESET研究发现,以工作申请文件为幌子,在野外利用Winrar的零日脆弱性;武器化的档案馆利用了路径遍布缺陷,以妥协其目标