Industry report on government:
Targeted but not alone

ESET experts elaborate on ways to reinforce IT security for government

What will you learn?

  • APT attacks in Europe: A growing menace to government
    Business as usual or an emerging trend of supply-chain attacks?
  • The parallels between the IT security sector & government
    The rapid learning curve of being a likely target & succeeding in the COVIDian era
  • EmissarySoldier: Malicious activities of LuckyMouse APT group in 2020
    A deep dive into ESET's investigation of the group that compromised both government networks and private companies.
  • Regulatory radar
    What are some of the critical cues for cybersecurity posture in the EU and US?
  • Endpoint Detection and Response
    Creating counterbalance to persistent threats

Get free report

About ESET

For more than 30 years, ESET® has been developing industry-leading IT security software and services to protect businesses, critical infrastructure and consumers worldwide from increasingly sophisticated digital threats. From endpoint and mobile security to endpoint detection and response, as well as encryption and multifactor authentication, ESET’s high-performing, easy-to-use solutions unobtrusively protect and monitor 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company that enables the safe use of technology. This is backed by ESET’s R&D centers worldwide, working in support of our shared future.