ESET

From Wikipedia, the free encyclopedia

ESET, spol. s r.o.
TypePrivate limited company
IndustrySecurity software
FoundedJanuary 1, 1992; 29 years ago (1992-01-01) in Slovakia
FounderRudolf Hrubý
Peter Paško
Miroslav Trnka
Headquarters,
Slovakia
Area served
Worldwide
Key people
  • Richard Marko (CEO)
  • Pavol Luka
  • Juraj Malcho
  • Milan Masaryk
  • Ignacio Sbampato
Products
Products list[1]
RevenueIncrease€504 million[2]
68,100,000 euro (2018) Edit this on Wikidata
Number of employees
Increase1,684[2] (2019)
Websitewww.eset.com

ESET is a Slovak internet security company that offers anti-virus and firewall products. ESET is headquartered in Bratislava, Slovakia, and was awarded the recognition of the most successful Slovak company in 2008, 2009 and in 2010.[3][4][5]

History[]

The company was founded in 1987 when Miroslav Trnka and Peter Paško, authors of antivirus software NOD, partnered up with Rudolf Hrubý. They adopted ESET, the Slovak name of the Egyptian goddess of health, marriage and love, as the company name. In 1998 NOD received the VB100 award of Virus Bulletin, which helped the company establish subsidiaries in the United States, Argentina and Singapore, and development facilities in Poland and Czech Republic.[6]

Timeline
  • 1987 - The first version of antivirus NOD is created by Peter Paško and Miroslav Trnka[7]
  • 1992 - Founding of ESET spol. s.r.o. in Czechoslovakia (now in Slovakia)
  • 1998 - ESET NOD32 Antivirus received the first Virus Bulletin Test award
  • 1999 - Forming of ESET, LLC in San Diego, United States
  • 2001 - Founding of ESET Software Company in Prague, Czech Republic
  • 2008 - Founding of ESET Research and Development Center in Poland
  • 2012 - Founding of ESET Research and Development Center in Montreal, Canada[8]
  • 2013 - ESET launches ESET Secure Authentication, its first authentication product[9]
  • 2013 - ESET launches Managed Service Provider (MSP) Program

Company[]

ESET is privately held and has branch offices in San Diego, United States; Montreal, Canada;[10] Buenos Aires, Argentina; São Paulo, Brazil; Prague, Czech Republic; Kraków, Poland; Singapore; and Australia[11] as well as distributors in over 180 countries.

According to Gartner, ESET showed the largest worldwide growth rate within the Consumer Security industry for 2011. ESET falls within the Niche Player category of the Gartner Magic Quadrant.[12] According to the Gartner report, "ESET has built a substantial installed base in Europe, the Middle East and Africa, particularly in Eastern Europe, and it has a rapidly growing small and medium-sized business presence in North America. Its Completeness of Vision score benefits from good malware effectiveness in a lightweight client, but it still suffers from weak enterprise management capabilities and lack of investment in market-leading features, such as application control and virtualization support. ESET is a good shortlist option for organizations seeking an effective, lightweight anti-malware solution."[13]

According to Frost & Sullivan, "ESET offers high-performance, proactive endpoint security solutions, and the company goes above and beyond the competition to add value to its products by educating both Mac and PC users on how to defend themselves against the latest cyber threats" and it concluded that "ESET will continue to maintain a strong presence in the endpoint security market and provide high value to its customers."[14] It awarded ESET the 2012 North American Endpoint Security Products Customer Value Enhancement Award and the 2011 Global Customer Value Enhancement Award.[15]

Competitors[]

According to Gartner Peer Insights, as of July 2018, its main competitors in endpoint protection are Symantec, Kaspersky Lab, Sophos, McAfee, Trend Micro, and Microsoft.[16]

Recognition[]

ESET Endpoint Security was rated Five Stars by SC Magazine, and won the Best Antivirus Software of 2013 award by Maximum PC. It further received the Parent Tested Parent Approved seal from PTPA Media.[17][18]

In 2009, CNET awarded ESET Smart Security 4 the CNET Editor's Choice Award under the Internet security suite category.[19] Reviewers stated that "ESET Smart Security is surprisingly light, consuming around 50MB of RAM when running" and concluded that "For getting all your security tools in one box, Smart Security is an effective and well-respected choice."[20]

In late 2013, Maximum PC awarded ESET Smart Security 6 a 9/10 rating and was impressed with the improvements made in version 6. Reviewers were unimpressed with the user interface, stating that "There’s nothing flashy about ESET’s interface. It hasn’t been modernized for Windows 8 or touchscreen displays" although they concluded "We dinged the program last year for letting a few nasty containments through, a rare misstep for a program that’s collected a dozen straight VB100 awards from Virus Bulletin in the past two years. It fared much better in our tests this time around."[21]

In 2014, Eset was awarded the Péter Szőr Award for the best piece of published technical security research, by Virus Bulletin.[22]

ESET products are tested and certified by Multiple professional Organizations.[17][18][23] ESET received 100 consecutive VB100 awards from Virus Bulletin.[24]

ESET was also one of the first Security firms to report the internal workings and hacking techniques of the Sednit Hacking group, thought responsible for the 2016 DNC hack also better known under Fancy Bear. A series of very detailed techniques and complete analysis of the hacking tools used was published in a series of PDF's on their Cyber Security log website.[25]

On 2 July 2018, ESET joined the , a public commitment among more than 40 global companies to protect the Cybersecurity of end-users.[26]

In September 2019, ESET researchers discovered a backdoor linked to malware used by the Stealth Falcon group, an operator of targeted spyware attacks against journalists, activists and dissidents in the Middle East.[27]

Products[]

Home/home office[28]

ESET products include tools for Smart Security, Internet Security, NOD32 Antivirus, Cyber Security and Endpoint protection for Windows, Linux, Mac and Android, Anti-Theft, Encryption, and Parental Control. It also has some integration plugins for Kaseya RMM and LabTech RMM .

Remote Administrator[]

ESET Remote Administrator is a free central management console designed to allow network administrators to manage ESET software across a corporate network. On 25 February 2015, ESET released Remote Administrator 6, a completely re-written platform to administer ESET software from a browser or mobile device.

SysRescue Live[]

ESET SysRescue Live is a Linux-based bootable Live CD/USB image that can be used to boot and clean heavily-infected computers independent of the installed operating system. The program is offered free of charge, and can download updates if a network connection is present.[29]

See also[]

References[]

  1. ^ "ESET :: Download :: For Home". Eset.com. Retrieved 17 April 2012.
  2. ^ Jump up to: a b "2019 CONSOLIDATED ANNUAL REPORT" (PDF). Retrieved 24 March 2021.
  3. ^ "Firma roka je Eset a najúspešnejšia banka VÚB" (in Slovak). SME. 10 November 2009. Retrieved 28 April 2010. "Eset je len treťou spoločnosťou, ktorá dokázala titul Firma roka obhájiť."
  4. ^ Doktor, Vladislav (11 November 2009). "Eset je opäť firmou roka" (in Slovak). Hospodárske noviny. Archived from the original on 17 August 2011. Retrieved 28 April 2010. "Firmou roka v dvanástom ročníku udeľovania cien za mimoriadne podnikateľské výsledky týždenníka Trend sa včera stala softvérová spoločnosť Eset, ktorá obhájila vlaňajší primát."
  5. ^ "Eset sa po štyroch rokov vrátil na vrchol. Firmou roka bol 2016 aj 2017" (in Slovak). . 14 January 2018. Retrieved 15 November 2018.
  6. ^ Jozef Andacký (10 July 2014), Začiatky Esetu (in Slovak), p. 13, ISSN 1335-0684
  7. ^ "About ESET :: Company Profile :: History". Eset.com. Archived from the original on 30 July 2012. Retrieved 17 April 2012.
  8. ^ "ESET Opens Research & Development Center in Canada at Montreal's École Polytechnique Campus". Polytechnique Montreal. 17 April 2012.
  9. ^ "ESET Secure Authentication: New Two-Factor Authentication (2FA) System Protects Passwords and Prevents Data Breaches". Yahoo!. 21 February 2013. Archived from the original on 12 April 2013.
  10. ^ "ESET is opening R&D Center in Canada at Polytechnique Montréal". École Polytechnique de Montréal. 17 April 2012. Retrieved 19 April 2012.
  11. ^ "ESET opens Asia-Pacific headquarters in Singapore". Version-2 Limited. 27 August 2010. Archived from the original on 4 June 2012. Retrieved 20 August 2011.
  12. ^ "ESET Tops Worldwide Growth List for Consumer Security in Leading Industry Analyst Firm's Security Software Market Share Report". BusinessWire. SAN DIEGO. 26 April 2012.
  13. ^ "Gartner Magic Quadrant for Endpoint Protection Platforms". AntiVirusSales. 17 January 2014.
  14. ^ "ESET Receives 2011 Frost & Sullivan Global Customer Value Enhancement Award". ESET. 22 June 2011.
  15. ^ "Frost & Sullivan Honors Industry Innovators, Superlative Accomplishments Recognized at Best Practices Awards Gala". Frost & Sullivan. 13 March 2013.
  16. ^ Inc, Gartner. "ESET Endpoint Security and Protection Software Reviews". Gartner. Retrieved 14 July 2018.
  17. ^ Jump up to: a b Awards & Certifications, ESET
  18. ^ Jump up to: a b Awards, Certifications and Accolades Archived 13 June 2015 at the Wayback Machine, ESET
  19. ^ Turrentine, Lindsey (22 April 2009). "23 downloads win CNET Editors' Choice". CNET.
  20. ^ ESET Smart Security Wins CNET Editors' Choice Award Archived 13 June 2015 at the Wayback Machine, ESET Press Center
  21. ^ Lilly, Paul (17 June 2013). "Best Antivirus 2013". Maximum PC.
  22. ^ "Virus Bulletin :: Péter Szőr Award". Retrieved 14 July 2018.
  23. ^ "Virus Bulletin VB100 Results Overview: ESET". Virus Bulletin. Retrieved 12 February 2013.
  24. ^ ESET Sets Record for Consecutive Virus Bulletin Awards with 80th VB100 Award Archived 13 June 2015 at the Wayback Machine, ESET Press Center
  25. ^ "Lifting the lid on Sednit: A closer look at the software it uses". WeLiveSecurity. 25 October 2016. Retrieved 14 July 2018.
  26. ^ "ESET joins global cyber security alliance". ITP.net. Retrieved 14 July 2018.
  27. ^ "ESET discovered an undocumented backdoor used by the infamous Stealth Falcon group". WeLiveSecurity. Retrieved 9 September 2019.
  28. ^ "ESET Products for Home Users". ESET. Archived from the original on 4 April 2015. Retrieved 9 May 2015.
  29. ^ "ESET SysRescue Live". ESET. 30 April 2014. Retrieved 7 October 2014.

External links[]

Retrieved from ""