ESET

ESET Featured on CRN's 2023 Security 100 List

Retrieved on: 
Wednesday, February 22, 2023

SAN DIEGO, Feb. 22, 2023 /PRNewswire/ -- ESET , a global leader in digital security, today announced that CRN ®, a brand of The Channel Company , has named ESET to its annual Security 100 list.

Key Points: 
  • SAN DIEGO, Feb. 22, 2023 /PRNewswire/ -- ESET , a global leader in digital security, today announced that CRN ®, a brand of The Channel Company , has named ESET to its annual Security 100 list.
  • Recognizing leading IT channel security leaders, the Security 100 list honorees bring a combination of channel focus and trailblazing, innovative technology to solution providers.
  • Recipients chosen for this year's Security 100 list have been specifically selected by CRN editors for their outstanding channel-focused security offerings across five categories: Identity Management and Data Protection; Endpoint and Managed Security; Network Security; Web, Email and Application Security; and Security Operations, Risk and Threat Intelligence.
  • This year's Security 100 list acknowledges industry-leading companies that deliver pioneering security offerings to the IT channel that can withstand a wide range of threats.

ESET Launches Threat Intelligence Services - Delivering In-Depth Reports to Organizations and Governments

Retrieved on: 
Wednesday, February 15, 2023

SAN DIEGO, Feb. 15, 2023 /PRNewswire/ -- ESET, a global leader in digital security, today announced the availability of its threat intelligence services, designed to extend an organizations' security intelligence. These new commercially available reports provide deeper insights and actionable guidance from ESET's renowned global research teams about specific threat vectors and attack sources. Now corporations and government entities of all sizes, as well as managed service providers (MSPs) and other channel partners, can make critical decisions faster, giving them a strategic advantage and competitive edge in the fight against cybercrime.

Key Points: 
  • SAN DIEGO, Feb. 15, 2023 /PRNewswire/ -- ESET , a global leader in digital security, today announced the availability of its threat intelligence services, designed to extend an organizations' security intelligence.
  • These new commercially available reports provide deeper insights and actionable guidance from ESET's renowned global research teams about specific threat vectors and attack sources.
  • ESET's new threat intelligence services expand on the company's world class research, which is published on WeLiveSecurity, one of the top cybersecurity blogs in the world, and in tri-annual threat and APT reports.
  • These new customized services build on ESET's unrivaled threat intelligence, which is injected back into our products and services to harden them against an expanding threat landscape."

ESET's Ryan Grant Named a 2023 CRN Channel Chief

Retrieved on: 
Monday, February 6, 2023

SAN DIEGO, Feb. 6, 2023 /PRNewswire/ -- ESET, a global leader in digital security, today announced that CRN®, a brand of The Channel Company, has recognized Ryan Grant, Vice President of Sales for North America, on its 2023 Channel Chiefs list. Every year, this list honors the IT channel executives who work tirelessly to advance the channel agenda and deliver successful channel partner programs and strategies.

Key Points: 
  • SAN DIEGO, Feb. 6, 2023 /PRNewswire/ -- ESET , a global leader in digital security, today announced that CRN®, a brand of The Channel Company , has recognized Ryan Grant, Vice President of Sales for North America, on its 2023 Channel Chiefs list.
  • Every year, this list honors the IT channel executives who work tirelessly to advance the channel agenda and deliver successful channel partner programs and strategies.
  • The 2023 Channel Chiefs have helped their solution provider partners and customers navigate an increasingly complex landscape of interconnected challenges and shifting industry dynamics.
  • The 2023 CRN Channel Chiefs were selected by the editorial staff based on their record of business innovation and dedication to the partner community.

ESET Webinar Provides New Guidance to Protect Against Zero-Day Threats

Retrieved on: 
Friday, January 20, 2023

SAN DIEGO, Jan. 20, 2023 /PRNewswire/ -- ESET , a global leader in digital security, today announced its upcoming webinar "A False Sense of Security?

Key Points: 
  • SAN DIEGO, Jan. 20, 2023 /PRNewswire/ -- ESET , a global leader in digital security, today announced its upcoming webinar "A False Sense of Security?
  • Reevaluating Zero-Day Threats," taking place January 26, 2023 at 1:00 PM EDT.
  • "An exploited zero-day vulnerability can exist in the wild for months before being detected, making it difficult to defend against," said Anscombe.
  • This webinar will discuss risk management recommendations and provide insight on tactics for companies to improve their defense posture, including new rules and mitigation strategies."

Encryption Software Global Market Report 2022

Retrieved on: 
Wednesday, January 18, 2023

DUBLIN, Jan. 18, 2023 /PRNewswire/ --  The "Encryption Software Global Market Report 2022" report has been added to ResearchAndMarkets.com's offering.

Key Points: 
  • DUBLIN, Jan. 18, 2023 /PRNewswire/ --  The "Encryption Software Global Market Report 2022" report has been added to ResearchAndMarkets.com's offering.
  • This report provides strategists, marketers and senior management with the critical information they need to assess the global encryption software market.
  • The encryption software market consists of sales of encryption software by entities (organizations, sole traders, and partnerships) that refer to a type of security program that enables encryption and decryption of the data stream at rest or in transit.
  • Encryption software works in large enterprises and small and medium enterprises that have applications in database encryption, disc encryption, file/folder encryption, cloud encryption, and communication encryption.

AV-Comparatives Releases 2022H2 Long-Term Test of 18 Leading Endpoint Enterprise & Business Antivirus Security Solutions

Retrieved on: 
Wednesday, December 28, 2022

INNSBRUCK, Austria, Dec. 28, 2022 /PRNewswire/ -- As cyber-attacks continue to increase worldwide, IT managers, CISOs and CTOs need an effective, easy-to-manage security solution. To help them make informed decisions, independent, ISO-certified security testing lab AV-Comparatives has released the December 2022 Enterprise Security Test Report of 18 IT Security solutions.

Key Points: 
  • To help them make informed decisions, independent, ISO-certified security testing lab AV-Comparatives has released the December 2022 Enterprise Security Test Report of 18 IT Security solutions.
  • Our 22H2 Business Security Test helps IT managers, CISOs and CTOs to find an effective, easy-to-manage solution."
  • Endpoint security solutions for enterprises and SMBs from 18 leading vendors were put through the test series, including Acronis, Avast, Bitdefender, Cisco, CrowdStrike, Cybereason, Elastic, ESET, G Data, K7, Kaspersky, Malwarebytes, Microsoft, Sophos, Trellix, VIPRE, VMware and WatchGuard.
  • AV-Comparatives is an independent organisation offering systematic testing to examine the efficacy of security software products and mobile security solutions.

Gemini Rosemont adds Peninsula Life Science Center eight-story office building to portfolio in all cash transaction

Retrieved on: 
Thursday, December 22, 2022

Gemini Rosemont purchased the office building from Sansome Street Advisors and Gordon Brothers in an all cash transaction fully funded in partnership with Gemini Investments, an investment company listed on the Hong Kong Stock Exchange.

Key Points: 
  • Gemini Rosemont purchased the office building from Sansome Street Advisors and Gordon Brothers in an all cash transaction fully funded in partnership with Gemini Investments, an investment company listed on the Hong Kong Stock Exchange.
  • The property is 98 percent leased and anchored by three growing life science tenants.
  • "The acquisition of Peninsula Life Science Center is Gemini Rosemont's first foray into the life sciences niche, which is one of the fastest growing sectors in the U.S. economy," said Jason Kuester, chief operating officer.
  • "Peninsula Life Science Center is a well-located, fully stabilized property with upside potential that exceeds our investment mandate," said Tenzin Tsungmey, president of the West Coast region.

Multi-factor Authentication Provider LoginTC Provides Comprehensive Documentation for Securing Your Remote Desktop Web Access

Retrieved on: 
Thursday, December 1, 2022

Adding Multi-factor authentication (MFA) to your RD Web Access login protocols is one of the first steps you should take to better protect your remote desktop protocols.

Key Points: 
  • Adding Multi-factor authentication (MFA) to your RD Web Access login protocols is one of the first steps you should take to better protect your remote desktop protocols.
  • The LoginTC RD Web Access Connector integrates natively with the Microsoft RDP system to add multi-factor authentication for remote access functions.
  • The other benefit that LoginTC offers companies is the ability to add on premises MFA to Remote Desktop Web Access services with LoginTC Managed.
  • Multi-factor authentication is a must-have tool for your Remote Desktop Web Access needs, it reduces the likelihood of account takeovers, data breaches, and ransomware demands.

AV-Comparatives Tested Advanced Threat Protection of 21 Consumer and Enterprise IT Security Solutions for Endpoints CEP / EEP - Simulation of Full-Chain Attacks

Retrieved on: 
Wednesday, November 30, 2022

This means that protection against such attacks should be provided by consumer security programs, as well as corporate endpoint protection software.

Key Points: 
  • This means that protection against such attacks should be provided by consumer security programs, as well as corporate endpoint protection software.
  • All the tested products, consumer and enterprise, had to defend against 15 different complex targeted attacks.
  • All the enterprise products listed above blocked at least eight out of fifteen advanced attacks, and so received AV-Comparatives' ATP Enterprise Certification.
  • Tested consumer security products include:
    Of these 9 products, seven products reached either the ADVANCED or the ADVANCED+ rating.

AV-Comparatives Tested Advanced Threat Protection of 21 Consumer and Enterprise IT Security Solutions for Endpoints CEP / EEP - Simulation of Full-Chain Attacks

Retrieved on: 
Wednesday, November 30, 2022

This means that protection against such attacks should be provided by consumer security programs, as well as corporate endpoint protection software.

Key Points: 
  • This means that protection against such attacks should be provided by consumer security programs, as well as corporate endpoint protection software.
  • All the tested products, consumer and enterprise, had to defend against 15 different complex targeted attacks.
  • All the enterprise products listed above blocked at least eight out of fifteen advanced attacks, and so received AV-Comparatives' ATP Enterprise Certification.
  • Tested consumer security products include:
    Of these 9 products, seven products reached either the ADVANCED or the ADVANCED+ rating.