New threat intelligence service from ESET helps enterprises predict emerging cyber threats

Next story
Image of illustration of ESET global sensors

In today’s globalized world, it is critical for organizations to gather threat intelligence from the widest possible range of sources in order to adapt to the ever-changing security landscape. That is why IT security firm ESET has introduced ESET Threat Intelligence, a service that predicts and proactively notifies customers of real-time threats targeting their businesses.

Built on a unique blend of ESET’s core technology, ESET Threat Intelligence enables businesses to understand and manage business risks, mitigate threats and improve the effectiveness of their own defense systems. The service provides enterprises and security operation centers with the ability to analyze specific malware, and delivers intelligence on its functionality and impact.

"If you are responsible for protecting an enterprise business, you need the best tools to keep your organization secure,” said Andrew Lee, CEO of ESET North America. "With our longstanding depth of expertise and global research organization, we are well placed to provide this critical intelligence to your business.”

ESET Threat Intelligence leverages information gathered in real time from ESET’s more than 100 million sensors, and uses existing data (including context, mechanisms and behavioral indicators about existing or emerging risks) to provide users with all the information they need to determine whether or not to take action. In addition to a user-friendly dashboard showing network activity, ESET Threat Intelligence offers the following features:

  • Targeted Malware Report: A customizable report that keeps users informed about potential attacks targeting their organization now or in the future.
  • Botnet Activity Report: Regular communications and quantitative data regarding identified malware families and variants of botnet malware that are being monitored.
  • Sample Analysis: Users are able to upload files or hashes to generate custom reports.
  • Integrated Data Feeds: ESET data feeds can be easily integrated into existing Security Information and Event Management (SIEM) systems, enabling enterprises to review reports from multiple sources at once.
  • Phishing Report: This customizable report compilesall the data available regarding (email) phishing activities targeting the selected customer.
  • API Access: Users are able to connect ESET Threat Intelligence via API with their own internal systems.

ESET Threat Intelligence runs without deployment in a customer’s network infrastructure, so even non-ESET customers are able to benefit from ESET’s knowledge to strengthen the security of their organizations. The service is available now through ESET and qualified ESET resellers.

ESET Threat Intelligence will be debuting at RSA 2017. Click here to connect with ESET at the show.

For more information about ESET Threat Intelligence, please visit the ESET Threat Intelligence page.

About ESET

For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint and mobile security, to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give consumers and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real-time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D centers worldwide, ESET was the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003. For more information visit www.eset.com or follow us on LinkedInFacebook and Twitter.

 Press contact:

For public relations and media inquiries, contact:

MSL Group 

Nare Tutundjian

+1 (416) 847-1302

Nare.Tutundjian (at) mslgroup.com