Industry-leading technology
from ESET

Continuously developing the world’s most formidable cybersecurity

Our unique, multilayered approach to security

A single layer of defense is not enough in today’s constantly evolving threat landscape. ESET employs a multitude of proprietary, layered technologies, working together as ESET LiveSense, that goes far beyond the capabilities of basic antivirus. We also use advanced machine learning, which ESET pioneered to combat emerging threats. And we were among the earliest adopters of cloud technology, which powers our ESET LiveGrid® global reputation system to constantly update threat intelligence. Advances like these are the work of ESET’s team of dedicated people, who have been researching malware and innovating technology for more than three decades.

 

The ESET approach

ESET LiveSense technology, combined with our machine learning expertise, cloud reputation system, and our people, together power the world’s most formidable cyber threat prevention, detection and response platform.

ESET LiveSense

The figure below shows some of ESET's core technologies and indicates approximately when and where they can detect and/or block a threat during its lifecycle in the system.

UEFI Scanner

ESET was the first endpoint security provider to add a dedicated layer into its solution that protects the Unified Extensible Firmware Interface (UEFI). ESET UEFI Scanner checks and enforces the security of the pre-boot environment so that it is compliant with the UEFI specification. It is designed to detect malicious components in the firmware and report them to the user.

Show more

UEFI is a standardized specification of the software interface that exists between a device’s operating system and its firmware, replacing Basic Input/Output System (BIOS) used in computers since mid-1970s. Thanks to its well documented layout, UEFI is easier to analyze and parse thus allowing developers to build extensions for the firmware. However, this opens the door also for malware developers and attackers who can infect the UEFI with their malicious modules.

DNA Detections

Detection types range from very specific hashes to ESET DNA Detections, which are complex definitions of malicious behavior and malware characteristics.

While the malicious code can be easily modified or obfuscated by attackers, the behavior of objects cannot be changed so easily and ESET DNA Detections are designed to take advantage of this principle. 

Show more

We perform deep analysis of the code and extract “genes” that are responsible for its behavior and construct ESET DNA Detections, which are used to assess potentially suspect code, whether found on the disk or in the running process memory.

DNA Detections can identify specific known malware samples, new variants of a known malware family or even previously unseen or unknown malware which contains genes that indicate malicious behavior.

Machine Learning

ESET has developed its own in-house machine learning engine, dubbed ESET Augur. It uses the combined power of neural networks (such as deep learning and long short-term memory) and a handpicked group of six classification algorithms. This allows it to generate a consolidated output and help correctly label the incoming sample as clean, potentially unwanted or malicious.

Show more

To offer the best detection rates and lowest possible number of false positives, ESET Augur engine is fine-tuned to cooperate with other protective technologies such as DNA, sandbox and memory analysis as well as extraction of behavioral features.

Cloud Malware Protection System

The ESET Cloud Malware Protection System is one of several technologies based on ESET’s LiveGrid® cloud system. Unknown, potentially malicious applications and other possible threats are monitored and submitted to the ESET cloud via the ESET LiveGrid® Feedback System.

Show more

The samples collected are subjected to automatic sandboxing and behavioral analysis, which results in the creation of automated detections if malicious characteristics are confirmed. ESET clients learn about these automated detections via the ESET LiveGrid® Reputation System without the need to wait for the next detection engine update.

Reputation & Cache

When inspecting a file or URL, before any scanning takes place, our products check the local cache for known malicious or whitelisted benign objects. This improves scanning performance.
Afterwards, our ESET LiveGrid® Reputation System is queried for the object’s reputation (i.e. whether the object has already been seen elsewhere and classified as malicious). This improves scanning efficiency and enables faster sharing of malware intelligence with our customers.

Show more

Applying URL blacklists and checking reputation prevents users from accessing sites with malicious content and/or phishing sites.

Behavioral Detection and Blocking - HIPS

ESET's Host-based Intrusion Prevention System (HIPS) monitors system activity and uses a pre-defined set of rules to recognize suspicious system behavior. When this type of activity is identified, the HIPS self-defense mechanism stops the offending program or process from carrying out potentially harmful activity.

Show more

Users can define a custom set of rules to be used instead of the default rule set; however this requires advanced knowledge of applications and operating systems.

In-Product Sandbox

Today’s malware is often heavily obfuscated and tries to evade detection as much as possible. To see through this and identify the real behavior hidden underneath the surface, we use in-product sandboxing. With the help of this technology, ESET solutions emulate different components of computer hardware and software to execute a suspicious sample in an isolated virtualized environment.

Show more

We use binary translations to keep the in-product sandboxing lightweight and avoid slowing down the machine. We implemented this technology in our solutions in 1995 and have been improving it ever since.

Advanced Memory Scanner

Advanced Memory Scanner is a unique ESET technology which effectively addresses an important issue of modern malware – heavy use of obfuscation and/or encryption. To tackle these issues, Advanced Memory Scanner monitors the behavior of a malicious process and scans it once it decloaks in memory.

Show more

Whenever a process makes a system call from a new executable page, Advanced Memory Scanner performs a behavioral code analysis using ESET DNA Detections. Thanks to implementation of smart caching, Advanced Memory Scanner doesn't cause any noticeable deterioration in processing speeds.

Moreover, there is a new trend in advanced malware: some malicious code now operates "in-memory only", without needing persistent components in the file system (in other words file-less malware) that can be detected conventionally. Only memory scanning can successfully discover such malicious attacks and ESET is ready for this new trend with its Advanced Memory Scanner.

Exploit Blocker

Exploit Blocker monitors typically exploitable applications (browsers, document readers, email clients, Flash, Java, and more) and instead of just aiming at particular CVE identifiers it focuses on exploitation techniques. When triggered, the behavior of the process is analyzed and, if it is considered suspicious, the threat may be blocked immediately on the machine.

Show more

While ESET’s scanning engine covers exploits that appear in malformed document files and Network Attack Protection targets the communication level, the Exploit Blocker technology blocks the exploitation process itself. This technology is under constant development, new methods of detection are added regularly to cover new exploitation techniques.

Ransomware Shield

ESET Ransomware Shield is an additional layer protecting users from ransomware. This technology monitors and evaluates all executed applications based on their behavior and reputation. It is designed to detect and block processes that resemble behavior of ransomware.

Show more

The technology is activated by default. If ESET Ransomware Shield is triggered by a suspicious action, then the user will be prompted to approve or deny a blocking action. This feature is fine-tuned to offer the highest possible level of ransomware protection together with other ESET technologies including Cloud Malware Protection System, Network Attack Protection and DNA Detections.

Network Attack Protection

Network Attack Protection is an extension of firewall technology and improves detection of known vulnerabilities on the network level. It constitutes another important layer of protection against spreading malware, network-conducted attacks and exploitation of vulnerabilities for which a patch has not yet been released or deployed.

Connected Home

Our Connected Home layer has been designed to reveal what is happening on users’ Wi-Fi networks and get the most out of their connected devices and smart home setups. It also helps users identify vulnerabilities in their home networks such as unpatched firmware flaws in their routers, open ports and weak router passwords.

Show more

Our Connected Home layer has been designed to reveal what is happening on users’ Wi-Fi networks and get the most out of their connected devices and smart home setups. It also helps users identify vulnerabilities in their home networks such as unpatched firmware flaws in their routers, open ports and weak router passwords.

We Live Security

Get in the know about the latest in IT security – news, analyses and views, and how-tos from our experts.

Go to welivesecurity.com

ESET Security Forum

Join in the discussion with professionals from ESET community – on a broad range of topics.

Visit ESET Security Forum

ESET Community

Join us on Facebook and stay in the loop with everything ESET – including unique fan content!

Visit us on Facebook