ESET

ESET Launches Marketing as a Service to Accelerate Channel Partner Growth

Retrieved on: 
Tuesday, December 12, 2023

The tailor-made offering delivers full funnel marketing campaigns for ESET channel partners – focusing on delivering new leads, nurturing existing relationships and improving brand awareness.

Key Points: 
  • The tailor-made offering delivers full funnel marketing campaigns for ESET channel partners – focusing on delivering new leads, nurturing existing relationships and improving brand awareness.
  • "Many channel companies lack the resources to deploy sophisticated marketing campaigns that can drive business growth," said Ryan Grant, Vice President of Sales for ESET North America.
  • Let us do the heavy lifting for you," said Hope McCluskey, Director of Channel Marketing for ESET North America.
  • Designed to be easy, flexible, profitable and predictable, the ESET Partner Program comes with personalized, high touch sales, marketing and technical support.

AV-Comparatives Unveils Results of Its 2023 Advanced Threat Protection Tests for market leading Enterprise and Consumer Cybersecurity Products

Retrieved on: 
Monday, November 27, 2023

INNSBRUCK, Austria, Nov. 27, 2023 /PRNewswire/ -- The Advanced Threat Protection Test conducted by AV-Comparatives employs a diverse array of attack scenarios, challenging the tested security programs to thwart advanced threats. These threats encompass various techniques designed to evade detection by security software, including fileless attacks, code obfuscation, and the utilisation of legitimate operating system tools. The disguise of malicious code further complicates detection, while the exploitation of legitimate system programs for malicious purposes enables cybercriminals to operate discreetly, eluding security measures.

Key Points: 
  • INNSBRUCK, Austria, Nov. 27, 2023 /PRNewswire/ -- The Advanced Threat Protection Test conducted by AV-Comparatives employs a diverse array of attack scenarios, challenging the tested security programs to thwart advanced threats.
  • Within the Advanced Threat Protection Tests, AV-Comparatives integrates hacking and penetration techniques that simulate attackers gaining unauthorized access to internal computer systems.
  • Remarkably, all eight enterprise products listed above successfully blocked at least eight out of fifteen advanced attacks, earning them AV-Comparatives' coveted ATP Enterprise Certification.
  • The report of the 2023 Advanced Threat Protection Test reports can be downloaded free of charge from the institute's website: https://www.av-comparatives.org/testmethod/advanced-threat-protection-te...

AV-Comparatives Unveils Results of Its 2023 Advanced Threat Protection Tests for market leading Enterprise and Consumer Cybersecurity Products

Retrieved on: 
Monday, November 27, 2023

INNSBRUCK, Austria, Nov. 27, 2023 /PRNewswire/ -- The Advanced Threat Protection Test conducted by AV-Comparatives employs a diverse array of attack scenarios, challenging the tested security programs to thwart advanced threats. These threats encompass various techniques designed to evade detection by security software, including fileless attacks, code obfuscation, and the utilisation of legitimate operating system tools. The disguise of malicious code further complicates detection, while the exploitation of legitimate system programs for malicious purposes enables cybercriminals to operate discreetly, eluding security measures.Within the Advanced Threat Protection Tests, AV-Comparatives integrates hacking and penetration techniques that simulate attackers gaining unauthorized access to internal computer systems. The testing protocols are based on a subset of the Tactics, Techniques, Procedures (TTP) outlined in the MITRE ATT&CK® framework. Additionally, the tests incorporate a false alarm assessment to ensure that security products do not inundate users with unnecessary alerts.In this comprehensive evaluation, seven consumer antivirus products and eight enterprise endpoint-security solutions for Windows underwent rigorous testing, focusing on their capabilities to defend against complex, targeted threats. All tested products, both for consumers and enterprises, were subjected to defend against 15 distinct and intricate targeted attacks.The tested enterprise endpoint security products included: Avast Ultimate Business Security, Bitdefender GravityZone Business Security Premium, CrowdStrike Falcon Pro, ESET PROTECT Entry with ESET PROTECT Cloud, G Data Endpoint Protection Business, Kaspersky Endpoint Security for Business Select with KSC, VIPRE Endpoint Detection and Response, and VMware Carbon Black Cloud Endpoint Standard.Remarkably, all eight enterprise products listed above successfully blocked at least eight out of fifteen advanced attacks, earning them AV-Comparatives' coveted ATP Enterprise Certification.The consumer security programs tested included: Avast Free Antivirus, AVG Free Antivirus, Avira Prime, Bitdefender Internet Security, ESET Internet Security, G Data Total Security, and Kaspersky Standard.Among these, six products achieved either the "ADVANCED" or "ADVANCED+" rating.The report of the 2023 Advanced Threat Protection Test reports can be downloaded free of charge from the institute's website: https://www.av-comparatives.org/testmethod/advanced-threat-protection-te...

Key Points: 
  • INNSBRUCK, Austria, Nov. 27, 2023 /PRNewswire/ -- The Advanced Threat Protection Test conducted by AV-Comparatives employs a diverse array of attack scenarios, challenging the tested security programs to thwart advanced threats.
  • Within the Advanced Threat Protection Tests, AV-Comparatives integrates hacking and penetration techniques that simulate attackers gaining unauthorized access to internal computer systems.
  • Remarkably, all eight enterprise products listed above successfully blocked at least eight out of fifteen advanced attacks, earning them AV-Comparatives' coveted ATP Enterprise Certification.
  • The report of the 2023 Advanced Threat Protection Test reports can be downloaded free of charge from the institute's website: https://www.av-comparatives.org/testmethod/advanced-threat-protection-te...

ESET launches all-in-one protection, including VPN, identity protection, and a new look for consumer offering

Retrieved on: 
Tuesday, November 21, 2023

With more than 30 years on the market, ESET has moved to unify its broadly deployed consumer product portfolio.

Key Points: 
  • With more than 30 years on the market, ESET has moved to unify its broadly deployed consumer product portfolio.
  • With the new offering, ESET introduces two groundbreaking features aimed at bolstering online security and privacy—VPN and Identity Protection.
  • By adding VPN and Identity Protection on iOS, ESET is strengthening its presence on this platform, where Password Manager and ESET HOME are already established.
  • This includes ESET NOD32 Antivirus , ESET Mobile Security for Android , Parental Control for Android , and ESET Smart TV Security .

IDIQ Executive Leadership Joins San Diego Cyber Center of Excellence Board of Directors

Retrieved on: 
Tuesday, October 31, 2023

IDIQ ®, a leader in financial and identity protection, today announced it has joined the board of the Cyber Center of Excellence (CCOE), a San Diego-based nonprofit dedicated to growing the regional cyber economy and creating a more secure digital community for all.

Key Points: 
  • IDIQ ®, a leader in financial and identity protection, today announced it has joined the board of the Cyber Center of Excellence (CCOE), a San Diego-based nonprofit dedicated to growing the regional cyber economy and creating a more secure digital community for all.
  • Representing IDIQ on the CCOE Board is Michael Scheumack, IDIQ chief marketing and innovation officer .
  • As a member of the Board of Directors, Scheumack brings more than 20 years of cybersecurity, technology and marketing experience in the financial, credit and identity theft protection industries.
  • "We are honored to have IDIQ join our elite roster of CCOE Board Members with a focus on identity theft education.

4 out of 12 Cybersecurity Leaders Shine in Latest Endpoint Prevention and Response Test by AV-Comparatives

Retrieved on: 
Wednesday, October 25, 2023

INNSBRUCK, Austria, Oct. 25, 2023 /PRNewswire/ -- In the face of today's evolving cyber threats landscape, AV-Comparatives certifies the resilience, adaptability, and innovativeness of these industry leaders.

Key Points: 
  • - The independent ISO-certified IT security test lab, AV-Comparatives, awards Check Point, ESET, Kaspersky, and Palo Alto Networks for their outstanding products in its latest Enterprise Endpoint Prevention and Response (EPR, XDR) Test for 2023.
  • INNSBRUCK, Austria, Oct. 25, 2023 /PRNewswire/ -- In the face of today's evolving cyber threats landscape, AV-Comparatives certifies the resilience, adaptability, and innovativeness of these industry leaders.
  • "The EPR Test underscores the resilience and adaptability of our industry against cyber threats.
  • We recognise the leaders and advocate for ongoing innovation in cybersecurity," says Andreas Clementi, founder and CEO, AV-Comparatives.

4 out of 12 Cybersecurity Leaders Shine in Latest Endpoint Prevention and Response Test by AV-Comparatives

Retrieved on: 
Wednesday, October 25, 2023

INNSBRUCK, Austria, Oct. 25, 2023 /PRNewswire/ -- In the face of today's evolving cyber threats landscape, AV-Comparatives certifies the resilience, adaptability, and innovativeness of these industry leaders.

Key Points: 
  • - The independent ISO-certified IT security test lab, AV-Comparatives, awards Check Point, ESET, Kaspersky, and Palo Alto Networks for their outstanding products in its latest Enterprise Endpoint Prevention and Response (EPR, XDR) Test for 2023.
  • INNSBRUCK, Austria, Oct. 25, 2023 /PRNewswire/ -- In the face of today's evolving cyber threats landscape, AV-Comparatives certifies the resilience, adaptability, and innovativeness of these industry leaders.
  • "The EPR Test underscores the resilience and adaptability of our industry against cyber threats.
  • We recognise the leaders and advocate for ongoing innovation in cybersecurity," says Andreas Clementi, founder and CEO, AV-Comparatives.

Starmus announces Jean-Michel Jarre and The Offspring as new star signings for Starmus VII

Retrieved on: 
Wednesday, October 11, 2023

Jean-Michel Jarre and The Offspring will headline the seventh edition of the Starmus Festival – focused on the future of our home planet.

Key Points: 
  • Jean-Michel Jarre and The Offspring will headline the seventh edition of the Starmus Festival – focused on the future of our home planet.
  • They will be joined by Tony Hadley, former lead singer of the British pop icon from the 80’s Spandau Ballet.
  • The Astrophotography School, organized by former senior editor of Astronomy Magazine, Michael E. Bakich, is a traditional side-event of the Starmus Festival.
  • With the Starmus Festival, we aim to inspire people to explore, discover, and believe in the extraordinary potential that lies within the realms of science."

Cybersecurity in the Spotlight as GITEX GLOBAL 2023 Opens

Retrieved on: 
Monday, October 16, 2023

DUBAI, UAE, Oct. 16, 2023 /PRNewswire/ -- The world's leading cybersecurity experts have convened at GITEX GLOBAL 2023 to address the urgent challenges of cybercrime, projected to cause $10.5 trillion in annual damages by 2025. Ransomware, crypto crime and risks associated with Generative AI are some of the key threats that CISOs and security professionals need to tackle in the digital era.

Key Points: 
  • His Excellency Dr. Mohamed Al-Kuwaiti, Head of Cybersecurity, UAE Government, gave a keynote address at GITEX GLOBAL, highlighting how digital transformation across all sectors in the UAE has made it a catalyst for improved collaboration.
  • Al-Kuwaiti also highlighted UAE's Cybersecurity Council's work across the UAE and how it collaborates with partners to protect and defend people and organizations against threats.
  • GITEX GLOBAL 2023 marked the global debut of the year's most anticipated cybersecurity showcase, GITEX Cyber Valley, hosted by the UAE Cybersecurity Council.
  • GITEX GLOBAL and Expand North Star converge the best minds and most visionary companies to scrutinise, challenge, define, and empower the digital agendas of the world.

Cybersecurity in the Spotlight as GITEX GLOBAL 2023 Opens

Retrieved on: 
Monday, October 16, 2023

DUBAI, UAE, Oct. 16, 2023 /PRNewswire/ -- The world's leading cybersecurity experts have convened at GITEX GLOBAL 2023 to address the urgent challenges of cybercrime, projected to cause $10.5 trillion in annual damages by 2025. Ransomware, crypto crime and risks associated with Generative AI are some of the key threats that CISOs and security professionals need to tackle in the digital era.

Key Points: 
  • His Excellency Dr. Mohamed Al-Kuwaiti, Head of Cybersecurity, UAE Government, gave a keynote address at GITEX GLOBAL, highlighting how digital transformation across all sectors in the UAE has made it a catalyst for improved collaboration.
  • Al-Kuwaiti also highlighted UAE's Cybersecurity Council's work across the UAE and how it collaborates with partners to protect and defend people and organizations against threats.
  • GITEX GLOBAL 2023 marked the global debut of the year's most anticipated cybersecurity showcase, GITEX Cyber Valley, hosted by the UAE Cybersecurity Council.
  • GITEX GLOBAL and Expand North Star converge the best minds and most visionary companies to scrutinise, challenge, define, and empower the digital agendas of the world.