Company Details
eset
1,855
78,956
5112
eset.com
0
ESE_2462335
In-progress

ESET Company CyberSecurity Posture
eset.comFor more than 30 years we have been here helping to watch over and protect progress. Over a billion users worldwide rely upon ESET’s solutions to stay secure from increasingly sophisticated digital threats. ESET´s award-winning IT security software and services provide protection in over 200 countries and territories worldwide, with its software localized into more than 30 languages. Meanwhile, the world continues to move forward at pace. When ESET was founded, the Internet was in its infancy. Now technology is part of everything we do and is central to the continued advancements in our society. Most of the time technology does just what it is supposed to, but in order to ensure continued progress in the digital age we need someone to question what’s going on in the background. And that’s why we are here – to continue protecting technology from threats, enabling everyone to fully embrace it’s potential and rely on it. Put simply - when technology enables progress, ESET is here to protect it. ESET - Progress. Protected. Visit www.eset.com to learn more
Company Details
eset
1,855
78,956
5112
eset.com
0
ESE_2462335
In-progress
Between 700 and 749

ESET Global Score (TPRM)XXXX

Description: In May 2024, significant phishing campaigns targeted SMBs in Central and Eastern European countries like Poland, Romania, and Italy, distributing malware families such as Agent Tesla, Formbook, and Remcos RAT. ESET researchers identified multiple waves of attacks exploiting compromised email accounts and company servers, resulting in over 21,000 users in Poland being impacted. Malicious emails were sent to businesses, with attachments containing ModiLoader for malware delivery. The sophistication of these campaigns indicates an increased cybersecurity threat level for SMBs, with data theft and system compromise as potential outcomes.
Description: In an alarming security incident, a threat actor known as ToddyCat exploited a critical vulnerability in ESET's cybersecurity solution to deliver covert malware, identified as TCESB, to Windows devices. This breach was enabled by CVE-2024-11859, which allowed attackers to manipulate the library loading process of ESET's command-line scanner. By positioning a malicious version.dll file, the attackers were able to run their malware, thereby evading detection mechanisms. The impact of this incident could extend to various user groups, as the corrupted solution deployed stealth malware that could disrupt systems, potentially leading to data leaks, reputation damage or more severe consequences if the malware affected critical infrastructure or sensitive targets.


No incidents recorded for ESET in 2025.
No incidents recorded for ESET in 2025.
No incidents recorded for ESET in 2025.
ESET cyber incidents detection timeline including parent company and subsidiaries

For more than 30 years we have been here helping to watch over and protect progress. Over a billion users worldwide rely upon ESET’s solutions to stay secure from increasingly sophisticated digital threats. ESET´s award-winning IT security software and services provide protection in over 200 countries and territories worldwide, with its software localized into more than 30 languages. Meanwhile, the world continues to move forward at pace. When ESET was founded, the Internet was in its infancy. Now technology is part of everything we do and is central to the continued advancements in our society. Most of the time technology does just what it is supposed to, but in order to ensure continued progress in the digital age we need someone to question what’s going on in the background. And that’s why we are here – to continue protecting technology from threats, enabling everyone to fully embrace it’s potential and rely on it. Put simply - when technology enables progress, ESET is here to protect it. ESET - Progress. Protected. Visit www.eset.com to learn more

SAP is the leading enterprise application and business AI company. We stand at the intersection of business and technology, where our innovations are designed to directly address real business challenges and produce real-world impacts. Our solutions are the backbone for the world’s most complex and

🌍Alibaba Group is on a mission to make it easy to do business anywhere! Guided by our passion and imagination, we’re leading the way in AI, cloud computing and e-commerce. We aim to build the future infrastructure of commerce, and we aspire to be a good company that lasts for 102 years.

We’re the delivery market leader in Latin America. Our platform connects over 77.000 restaurants, supermarkets, pharmacies and stores with millions of users. Nowadays we operate in more than 500 cities in Latinamerica. And we are now over 3.400 employees. PedidosYa is available for iOS, Android and
Baidu is a leading AI company with strong Internet foundation, driven by our mission to “make the complicated world simpler through technology”. Founded in 2000 as a search engine platform, we were an early adopter of artificial intelligence in 2010. Since then, we have established a full AI stack,

The Bosch Group’s strategic objective is to create solutions for a connected life. Bosch improves quality of life worldwide with innovative products and services that are "Invented for life" and spark enthusiasm. Podcast: http://bit.ly/beyondbosch Imprint: https://www.bosch.us/corporate-informatio

DiDi Global Inc. is a leading mobility technology platform. It offers a wide range of app-based services across Asia Pacific, Latin America, and other global markets, including ride hailing, taxi hailing, designated driving, hitch and other forms of shared mobility as well as certain energy and vehi

Wolt is a Helsinki-based technology company with a mission to bring joy, simplicity and earnings to the neighborhoods of the world. Wolt develops a local commerce platform that connects people looking to order food, groceries, and other goods with people interested in selling and delivering them. Wo

Join us in our mission to help the world get well, help the world stay well, and help future generations be healthier. We hire smart and motivated people from all academic majors to code, test, and implement healthcare software that hundreds of millions of patients and doctors rely on to improve ca

UKG is the Workforce Operating Platform that puts workforce understanding to work. With the world's largest collection of workforce insights, and people-first AI, our ability to reveal unseen ways to build trust, amplify productivity, and empower talent, is unmatched. It's this expertise that equips
.png)
The company is exhibiting at Booth H1.U100, where it is engaging with customers, partners, and professionals from across the region.
Your source for cyber security news, reviews, expert opinions and upcoming events.
Cybersecurity researchers have identified six Android apps that they say were recording and spying on users.
Deepfakes are blurring the line between real and fake and fraudsters are cashing in, using synthetic media for all manner of scams.
BRATISLAVA — October 28, 2025 — ESET, a global leader in cybersecurity, has been positioned as a Leader in the IDC MarketScape: Worldwide...
As global cyberespionage campaigns intensify, ESET Nigeria has warned that the defence, technology, and critical infrastructure sectors in.
Shadow IT leaves organizations exposed to cyberattacks and raises the risk of data loss and compliance failures.
Cybersecurity is not only about protecting devices 24/7 or chasing the latest viruses. Industry leaders like ESET need to think ahead and...
Recognizing scams as one of the biggest threats to people's digital lives, ESET has updated ESET HOME Security, the all-in-one protection...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of ESET is http://www.eset.com.
According to Rankiteo, ESET’s AI-generated cybersecurity score is 719, reflecting their Moderate security posture.
According to Rankiteo, ESET currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, ESET is not certified under SOC 2 Type 1.
According to Rankiteo, ESET does not hold a SOC 2 Type 2 certification.
According to Rankiteo, ESET is not listed as GDPR compliant.
According to Rankiteo, ESET does not currently maintain PCI DSS compliance.
According to Rankiteo, ESET is not compliant with HIPAA regulations.
According to Rankiteo,ESET is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
ESET operates primarily in the Software Development industry.
ESET employs approximately 1,855 people worldwide.
ESET presently has no subsidiaries across any sectors.
ESET’s official LinkedIn profile has approximately 78,956 followers.
ESET is classified under the NAICS code 5112, which corresponds to Software Publishers.
Yes, ESET has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/eset.
Yes, ESET maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/eset.
As of December 07, 2025, Rankiteo reports that ESET has experienced 2 cybersecurity incidents.
ESET has an estimated 27,335 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability and Breach.
Title: Phishing Campaigns Targeting SMBs in Central and Eastern Europe
Description: In May 2024, significant phishing campaigns targeted SMBs in Central and Eastern European countries like Poland, Romania, and Italy, distributing malware families such as Agent Tesla, Formbook, and Remcos RAT. ESET researchers identified multiple waves of attacks exploiting compromised email accounts and company servers, resulting in over 21,000 users in Poland being impacted. Malicious emails were sent to businesses, with attachments containing ModiLoader for malware delivery. The sophistication of these campaigns indicates an increased cybersecurity threat level for SMBs, with data theft and system compromise as potential outcomes.
Date Detected: May 2024
Type: Phishing Campaign
Attack Vector: Phishing Emails
Motivation: Data TheftSystem Compromise
Title: ToddyCat Exploits ESET Vulnerability to Deliver TCESB Malware
Description: In an alarming security incident, a threat actor known as ToddyCat exploited a critical vulnerability in ESET's cybersecurity solution to deliver covert malware, identified as TCESB, to Windows devices. This breach was enabled by CVE-2024-11859, which allowed attackers to manipulate the library loading process of ESET's command-line scanner. By positioning a malicious version.dll file, the attackers were able to run their malware, thereby evading detection mechanisms. The impact of this incident could extend to various user groups, as the corrupted solution deployed stealth malware that could disrupt systems, potentially leading to data leaks, reputation damage or more severe consequences if the malware affected critical infrastructure or sensitive targets.
Type: Malware Delivery
Attack Vector: Library Loading Process Manipulation
Vulnerability Exploited: CVE-2024-11859
Threat Actor: ToddyCat
Common Attack Types: The most common types of attacks the company has faced is Breach.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Compromised Email Accounts.

Data Compromised: Unknown
Systems Affected: Email Accounts and Company Servers

Systems Affected: Windows devices
Operational Impact: System disruptionPotential data leaksReputation damage
Brand Reputation Impact: Reputation damage

Entity Type: SMBs
Location: PolandRomaniaItaly
Customers Affected: 21000

Entity Name: ESET
Entity Type: Cybersecurity Company
Industry: Cybersecurity

Source: ESET Researchers
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: ESET Researchers.

Entry Point: Compromised Email Accounts
Last Attacking Group: The attacking group in the last incident was an ToddyCat.
Most Recent Incident Detected: The most recent incident detected was on May 2024.
Most Significant Data Compromised: The most significant data compromised in an incident was Unknown.
Most Significant System Affected: The most significant system affected in an incident was Windows devices.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach was Unknown.
Most Recent Source: The most recent source of information about an incident is ESET Researchers.
Most Recent Entry Point: The most recent entry point used by an initial access broker was an Compromised Email Accounts.
.png)
HedgeDoc is an open source, real-time, collaborative, markdown notes application. Prior to 1.10.4, some of HedgeDoc's OAuth2 endpoints for social login providers such as Google, GitHub, GitLab, Facebook or Dropbox lack CSRF protection, since they don't send a state parameter and verify the response using this parameter. This vulnerability is fixed in 1.10.4.
Langflow versions up to and including 1.6.9 contain a chained vulnerability that enables account takeover and remote code execution. An overly permissive CORS configuration (allow_origins='*' with allow_credentials=True) combined with a refresh token cookie configured as SameSite=None allows a malicious webpage to perform cross-origin requests that include credentials and successfully call the refresh endpoint. An attacker-controlled origin can therefore obtain fresh access_token / refresh_token pairs for a victim session. Obtained tokens permit access to authenticated endpoints — including built-in code-execution functionality — allowing the attacker to execute arbitrary code and achieve full system compromise.
A vulnerability was detected in xerrors Yuxi-Know up to 0.4.0. This vulnerability affects the function OtherEmbedding.aencode of the file /src/models/embed.py. Performing manipulation of the argument health_url results in server-side request forgery. The attack can be initiated remotely. The exploit is now public and may be used. The patch is named 0ff771dc1933d5a6b78f804115e78a7d8625c3f3. To fix this issue, it is recommended to deploy a patch. The vendor responded with a vulnerability confirmation and a list of security measures they have established already (e.g. disabled URL parsing, disabled URL upload mode, removed URL-to-markdown conversion).
A security vulnerability has been detected in Rarlab RAR App up to 7.11 Build 127 on Android. This affects an unknown part of the component com.rarlab.rar. Such manipulation leads to path traversal. It is possible to launch the attack remotely. Attacks of this nature are highly complex. It is indicated that the exploitability is difficult. The exploit has been disclosed publicly and may be used. Upgrading to version 7.20 build 128 is able to mitigate this issue. You should upgrade the affected component. The vendor responded very professional: "This is the real vulnerability affecting RAR for Android only. WinRAR and Unix RAR versions are not affected. We already fixed it in RAR for Android 7.20 build 128 and we publicly mentioned it in that version changelog. (...) To avoid confusion among users, it would be useful if such disclosure emphasizes that it is RAR for Android only issue and WinRAR isn't affected."
A weakness has been identified in ZSPACE Q2C NAS up to 1.1.0210050. Affected by this issue is the function zfilev2_api.OpenSafe of the file /v2/file/safe/open of the component HTTP POST Request Handler. This manipulation of the argument safe_dir causes command injection. It is possible to initiate the attack remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted early about this disclosure but did not respond in any way.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.