We are “thriving”! ESET Threat Intelligence services acclaimed by an IDC study

In its 2023 study “Market Perspective: How Global Threat Intelligence Vendors Address the Nuances of Regional Markets”, International Data Corporation places ESET among just five threat intelligence vendors with highlighted profile and praises ESET Threat Intelligence services as “thriving”.

IDC recognizes ESET Threat Intelligence as a valuable service that can “improve ability to predict and prevent potential security incidents, thanks to geographically unique mix of curated TI data coming from European Union, CEE, Japan, Asia, Africa, and Middle East.”

Thanks to its wide reach, ESET can be viewed as globally relevant. IDC adds that ESET “monitors nefarious threat actors everywhere on the globe,” including “APT groups originating from China, Iran, the Middle East, Eastern Europe, North Korea, and Russia.”

The IDC study further highlights that “ESET practices are ISO 27001 and ISO 9001 certified and ESET is a significant contributor to MITRE ATT&CK.

Precision and accuracy are among ESET’s primary goals, and we are pleased to see that this has been recognized by IDC. As the study confirms, ESET uses “advanced filtering to efficiently classify threat types” and the “combination of supervised and unsupervised learning produces low false positive feeds.

Finally, IDC concludes ESET’s profile by appreciating that our “data feeds have a confidence score allowing SOC teams to address the most serious threats first.

Find out more about the many benefits of ESET Threat Intelligence by accessing the full report.

Get Access to the Report

ESET proprietary intelligence feeds

Enrich your view of the worldwide threat landscape based on unique telemetry. ESET feeds come from our research centers around the globe, providing a holistic picture and enabling you to quickly block IoCs in your environment. Feeds are in the formats • JSON • STIX 2.0

With ESET feeds, you get:

  • Highly curated data
  • Actionable content
  • Low false positives
  • Frequent updates
  • Comprehensive API

Meet ESET

For more than 30 years, ESET® has been developing industry-leading IT security software and services to deliver comprehensive, multilayered protection against cybersecurity threats for businesses and consumers worldwide. ESET has long pioneered machine learning and cloud technologies that prevent, detect, and respond to malware. ESET is a privately owned company that promotes scientific research and development worldwide.

0bn+
internet users protected by ESET technology
1
R&D centers worldwide
0k
business customers in 200+ countries and territories

"We are dedicated to protecting the progress that technology enables."
Richard Marko, CEO, ESET

"We are dedicated to protecting the progress that technology enables."
Richard Marko, CEO, ESET