ESET Launches Threat Intelligence Services – Delivering In-Depth Reports to Organizations and Governments

Next story

Curated reports and intelligence feeds expand on ESET’s world class research

ESET, a global leader in digital security, today announced the availability of its threat intelligence services, designed to extend an organizations’ security intelligence. These new commercially available reports provide deeper insights and actionable guidance from ESET’s renowned global research teams about specific threat vectors and attack sources. Now corporations and government entities of all sizes, as well as managed service providers (MSPs) and other channel partners, can make critical decisions faster, giving them strategic advantage and a competitive edge in the fight against cyber crime.

“The value of curated high-quality threat intelligence lies in cutting through information overload to proactively deliver relevant guidance on potential threats that matter to the organization,” said Tony Anscombe, chief security evangelist at ESET. “Rather than struggling to sift through huge, noncurated external datasets, or working with limited publicly available data, ESET’s customizable threat intelligence services enable security teams to quickly identify and prioritize emerging business risks and incoming threats – and provide the information necessary to implement a more proactive cybersecurity posture. These services also accelerate incident response and reduce data breach impacts by giving a more complete picture of the threat actor, vectors, indicators of compromise, and malware behavior.”

ESET’s new threat intelligence services expand on the company’s world class research, which is published on WeLiveSecurity, one of the top cybersecurity blogs in the world, and in tri-annual threat and APT reports. The new offerings include:

  • ESET Advanced Persistent Threat (APT) Reports share ESET’s ongoing APT research, including activity summaries. The APT Reports PREMIUM package gives customers access to an ESET analyst for up to four hours each month, a perfect way to get in-depth guidance on critical issues. These private reports assemble curated data for organizations that support efficiency, processes maturity and security audits.
  • ESET Threat Intelligence Feeds give customers a real-time view of the worldwide threat landscape based on feeds from our research centers, to enable security teams to quickly act on IoCs in their environment. Available feeds (JSON or STIX 2.0 format) include malicious files, malicious domains, botnets, malicious IPs, malicious URLs, and APT information (included with the APT report offering).

“ESET’s investment and commitment to round-the-clock, global cybersecurity research is one of our strategic differentiators,” said Ryan Grant, vice president of sales at ESET North America. “We have 13 R&D centers and a community of hundreds of researchers worldwide, who are continuously analyzing unseen threats, tracking the latest APT activity, and bringing our customers and channel partners new resources to keep them one step ahead of adversaries. These new customized services build on ESET's unrivaled threat intelligence, which is injected back into our products and services to harden them against an expanding threat landscape.”

A single layer of defense is not enough in today’s constantly evolving threat landscape. ESET has continued to invest heavily, for more than 30 years, in multiple layers of proprietary technology combined with real-time threat intelligence to protect customers around the world. Today, the company offers a full suite of customizable cybersecurity solutions - managed easily from a cloud or on-premises console, including advanced XDR, MDR and EDR solutions that meet businesses,’ channel partners,’ and governments’ complex cybersecurity needs.

To learn more about ESET threat intelligence solutions, visit https://www.eset.com/us/business/services/threat-intelligence/.

About ESET
For more than 30 years, ESET® has been developing industry-leading IT security software and services to protect businesses, critical infrastructure and consumers worldwide from increasingly sophisticated digital threats. From endpoint and mobile security to endpoint detection and response, as well as encryption and multifactor authentication, ESET’s high-performing, easy-to-use solutions unobtrusively protect and monitor 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company that enables the safe use of technology. This is backed by ESET’s R&D centers worldwide, working in support of our shared future. For more information, visit www.eset.com or follow us on LinkedIn, Facebook, and Twitter.