ESET Featured on CRN’s 2023 Security 100 List

Next story

ESET, a global leader in digital security, today announced that CRN®, a brand of The Channel Company, has named ESET to its annual Security 100 list. Recognizing leading IT channel security leaders, the Security 100 list honorees bring a combination of channel focus and trailblazing, innovative technology to solution providers. 

Recipients chosen for this year’s Security 100 list have been specifically selected by CRN editors for their outstanding channel-focused security offerings across five categories: Identity Management and Data Protection; Endpoint and Managed Security; Network Security; Web, Email and Application Security; and Security Operations, Risk and Threat Intelligence. This list serves as a comprehensive guide for solution providers, helping them to identify the top security vendors to team with as they build innovative solutions for their customers.

“ESET was founded on a vision to build the world’s most powerful digital security platform, which underscores our commitment to cybersecurity innovation, research and intelligence,” said Ryan Grant, vice president of sales for ESET North America. “As cyberattacks increase in sophistication and frequency, companies require proactive protection against the toughest malware and zero-day threats. Every day, ESET researchers around the world are engaged in the ongoing hunt to find, identify, and neutralize the latest threats. This investment in multi-layered security plus real time threat research provides superior antimalware and threat detection for customers of all verticals and sizes, from small businesses to enterprises.”

A single layer of defense is not enough in today’s constantly evolving threat landscape. For 30 years, ESET has invested in multiple layers of proprietary technology that prevent breaches and protect against zero-day attacks. The company’s XDR and MDR services pair with ESET’s endpoint security platform to support one of the most sophisticated cybersecurity arsenals on the market. These solutions can be mixed and matched with advanced threat defense modules, including advanced sandboxing, cloud office security that protects Microsoft Office apps, full disk encryption, multi-factor authentication, mail server security and ESET cybersecurity awareness training to address the human element.

ESET cybersecurity solutions are supported by real-time intelligence from hundreds of experts and researchers in 13 R&D centers globally, who analyze emerging threats and track sophisticated threat group activity. This real-time monitoring and reporting is a value-added part of ESET’s partner program – arming the channel with global threat intelligence services; easy to digest resources and cybersecurity education tools; and world class, timely research, which is published on WeLiveSecurity, one of the top cybersecurity blogs in the world. When combined with ESET’s certification and product training programs, these investments enable channel partners to quickly grow their business and gain an advantage in the fight against cybercrime.

“With all the unexpected changes organizations have faced since the beginning of COVID-19, security still remains the most critical factor in business today. This year’s Security 100 list acknowledges industry-leading companies that deliver pioneering security offerings to the IT channel that can withstand a wide range of threats. These companies are laying the groundwork for the most advanced cybersecurity solutions,” said Blaine Raddon, CEO of The Channel Company.

The 2023 Security 100 list will be featured in the February 2023 issue of CRN and online at www.crn.com/security100.

###

About ESET
For more than 30 years, ESET® has been developing industry-leading IT security software and services to protect businesses, critical infrastructure and consumers worldwide from increasingly sophisticated digital threats. From endpoint and mobile security to endpoint detection and response, as well as encryption and multifactor authentication, ESET’s high-performing, easy-to-use solutions unobtrusively protect and monitor 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company that enables the safe use of technology. This is backed by ESET’s R&D centers worldwide, working in support of our shared future. For more information, visit www.eset.com or follow us on LinkedIn, Facebook, and Twitter.

About The Channel Company
The Channel Company enables breakthrough IT channel performance with our dominant media, engaging events, expert consulting and education, and innovative marketing services and platforms. As the channel catalyst, we connect and empower technology suppliers, solution providers, and end users. Backed by more than 30 years of unequaled channel experience, we draw from our deep knowledge to envision innovative new solutions for ever-evolving challenges in the technology marketplace. www.thechannelcompany.com

Follow The Channel Company: Twitter, LinkedIn, and Facebook.

© 2023 The Channel Company, LLC. CRN is a registered trademark of The Channel Company, LLC. All rights reserved.

Media contacts:
Jessica Beffa, ESET
Jessica.beffa@eset.com
720-413-4938

Natalie Lewis, The Channel Company
nlewis@thechannelcompany.com