
ESET Company Cyber Security Posture
eset.comFor more than 30 years we have been here helping to watch over and protect progress. Over a billion users worldwide rely upon ESETโs solutions to stay secure from increasingly sophisticated digital threats. ESETยดs award-winning IT security software and services provide protection in over 200 countries and territories worldwide, with its software localized into more than 30 languages. Meanwhile, the world continues to move forward at pace. When ESET was founded, the Internet was in its infancy. Now technology is part of everything we do and is central to the continued advancements in our society. Most of the time technology does just what it is supposed to, but in order to ensure continued progress in the digital age we need someone to question whatโs going on in the background. And thatโs why we are here โ to continue protecting technology from threats,ย enabling everyone to fully embrace itโs potential and rely on it.ย Put simply - when technology enables progress, ESET is here to protect it. ESETย - Progress.ย Protected. Visit www.eset.com to learn more
ESET Company Details
eset
1855 employees
78956.0
511
Software Development
eset.com
Scan still pending
ESE_2462335
In-progress

Between 900 and 1000
This score is AI-generated and less favored by cyber insurers, who prefer the TPRM score.

.png)

ESET Company Scoring based on AI Models
Model Name | Date | Description | Current Score Difference | Score |
---|---|---|---|---|
AVERAGE-Industry | 03-12-2025 | This score represents the average cybersecurity rating of companies already scanned within the same industry. It provides a benchmark to compare an individual company's security posture against its industry peers. | N/A | Between 900 and 1000 |
ESET Company Cyber Security News & History
Entity | Type | Severity | Impact | Seen | Url ID | Details | View |
---|---|---|---|---|---|---|---|
ESET | Breach | 85 | 4 | 7/2024 | ESE001080824 | Link | |
Rankiteo Explanation : Attack with significant impact with customers data leaksDescription: In May 2024, significant phishing campaigns targeted SMBs in Central and Eastern European countries like Poland, Romania, and Italy, distributing malware families such as Agent Tesla, Formbook, and Remcos RAT. ESET researchers identified multiple waves of attacks exploiting compromised email accounts and company servers, resulting in over 21,000 users in Poland being impacted. Malicious emails were sent to businesses, with attachments containing ModiLoader for malware delivery. The sophistication of these campaigns indicates an increased cybersecurity threat level for SMBs, with data theft and system compromise as potential outcomes. | |||||||
ESET | Vulnerability | 100 | 5 | 4/2025 | ESE939041025 | Link | |
Rankiteo Explanation : Attack threatening the organizationโs existenceDescription: In an alarming security incident, a threat actor known as ToddyCat exploited a critical vulnerability in ESET's cybersecurity solution to deliver covert malware, identified as TCESB, to Windows devices. This breach was enabled by CVE-2024-11859, which allowed attackers to manipulate the library loading process of ESET's command-line scanner. By positioning a malicious version.dll file, the attackers were able to run their malware, thereby evading detection mechanisms. The impact of this incident could extend to various user groups, as the corrupted solution deployed stealth malware that could disrupt systems, potentially leading to data leaks, reputation damage or more severe consequences if the malware affected critical infrastructure or sensitive targets. |
ESET Company Subsidiaries

For more than 30 years we have been here helping to watch over and protect progress. Over a billion users worldwide rely upon ESETโs solutions to stay secure from increasingly sophisticated digital threats. ESETยดs award-winning IT security software and services provide protection in over 200 countries and territories worldwide, with its software localized into more than 30 languages. Meanwhile, the world continues to move forward at pace. When ESET was founded, the Internet was in its infancy. Now technology is part of everything we do and is central to the continued advancements in our society. Most of the time technology does just what it is supposed to, but in order to ensure continued progress in the digital age we need someone to question whatโs going on in the background. And thatโs why we are here โ to continue protecting technology from threats,ย enabling everyone to fully embrace itโs potential and rely on it.ย Put simply - when technology enables progress, ESET is here to protect it. ESETย - Progress.ย Protected. Visit www.eset.com to learn more
Access Data Using Our API

Get company history
.png)
ESET Cyber Security News
Complacency exposes Africa to cybercrime
The idea that African markets are too small or insignificant to attract cybercriminals has created a blind spot, leaving networks, businesses,ย ...
How to get into cybersecurity | Unlocked 403 cybersecurity podcast (S2E3)
None
ESET North America Announces Winners of the Tenth Annual Women in Cybersecurity Scholarship
The recipients of this year's Cybersecurity Trailblazer Awards are U.S.' Alexis Eskenazi, Crystal Yang, and Ismat Jarin, each receiving aย ...
ESET CEO Richard Marko Dives Into Cybersecurityโs AI Era
ESET CEO Richard Marko talks AI, cybersecurity, CISA, MDR, XDR and more.
New TCESB Malware Found in Active Attacks Exploiting ESET Security Scanner
A Chinese-affiliated threat actor known for its cyber-attacks in Asia has been observed exploiting a security flaw in security software from ESET.
ESET and Canon expand alliance to tackle Asia's security risks
The partnership aims to deliver enhanced cybersecurity solutions for businesses across the region.
ClickFix attacks skyrocketing more than 500%
ClickFix attacks saw a surge of 500% in the first half of 2025, making them the second most common attack vector after phishing.
ESET Warns Cybercriminals Are Targeting NFC Data for Contactless Payments
ESET researchers have uncovered a sophisticated attack vector exploiting NFC data, initially targeting Czech banking customers.
ESET Warns of NFC Data for Contactless Payments Emerges as Cybercrime Target
A global malware surge targets NFC payment systems, with attacks up 35x in 2025 after starting in Eastern Europe, per ESET researchers.

ESET Similar Companies

Yahoo
Yahoo serves as a trusted guide for hundreds of millions of people globally, helping them achieve their goals online through our portfolio of iconic products. For advertisers, Yahoo Advertising offers omnichannel solutions and powerful data to engage with our brands and deliver results. To learn mor

Just Eat Takeaway.com
Just Eat Takeโawayโ.com is a leadยญing globยญal online delivยญery marยญketยญplace, conยญnectยญing conยญsumers and restauยญrants through our platยญform in 17 counยญtries. Like a dinner table, working at JET brings our office employees and couriers together. From coding to customer service to couriers, JET is a

Alibaba Group
Alibaba Groupโs mission is to make it easy to do business anywhere. The company aims to build the future infrastructure of commerce. It envisions its customers will meet, work and live at Alibaba and that it will be a good company lasting for 102 years. We pledged to reach carbon neutrality by 2030

Amdocs
We help those who build the future to make it amazing. In an era where new technologies are born every minute, and the demand for meaningful digital experiences has never been so intense, we unlock our customersโ innovative potential, empowering them to transform their boldest ideas into reality, an

More than one billion people around the world use Instagram, and weโre proud to be bringing them closer to the people and things they love. Instagram inspires people to see the world differently, discover new interests, and express themselves. Since launching in 2010, our community has grown at a r

Daraz
Daraz is the leading e-commerce marketplace across South Asia (excluding India). Our business covers four key areas โ e-commerce, logistics, payment infrastructure and financial services โ providing our sellers and customers with an end-to-end commerce solution. With access to over 500 million custo

Frequently Asked Questions
Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
ESET CyberSecurity History Information
How many cyber incidents has ESET faced?
Total Incidents: According to Rankiteo, ESET has faced 2 incidents in the past.
What types of cybersecurity incidents have occurred at ESET?
Incident Types: The types of cybersecurity incidents that have occurred incidents Breach and Vulnerability.
Incident Details
Can you provide details on each incident?

Incident : Malware Delivery
Title: ToddyCat Exploits ESET Vulnerability to Deliver TCESB Malware
Description: In an alarming security incident, a threat actor known as ToddyCat exploited a critical vulnerability in ESET's cybersecurity solution to deliver covert malware, identified as TCESB, to Windows devices. This breach was enabled by CVE-2024-11859, which allowed attackers to manipulate the library loading process of ESET's command-line scanner. By positioning a malicious version.dll file, the attackers were able to run their malware, thereby evading detection mechanisms. The impact of this incident could extend to various user groups, as the corrupted solution deployed stealth malware that could disrupt systems, potentially leading to data leaks, reputation damage or more severe consequences if the malware affected critical infrastructure or sensitive targets.
Type: Malware Delivery
Attack Vector: Library Loading Process Manipulation
Vulnerability Exploited: CVE-2024-11859
Threat Actor: ToddyCat

Incident : Phishing Campaign
Title: Phishing Campaigns Targeting SMBs in Central and Eastern Europe
Description: In May 2024, significant phishing campaigns targeted SMBs in Central and Eastern European countries like Poland, Romania, and Italy, distributing malware families such as Agent Tesla, Formbook, and Remcos RAT. ESET researchers identified multiple waves of attacks exploiting compromised email accounts and company servers, resulting in over 21,000 users in Poland being impacted. Malicious emails were sent to businesses, with attachments containing ModiLoader for malware delivery. The sophistication of these campaigns indicates an increased cybersecurity threat level for SMBs, with data theft and system compromise as potential outcomes.
Date Detected: May 2024
Type: Phishing Campaign
Attack Vector: Phishing Emails
Motivation: Data Theft, System Compromise
What are the most common types of attacks the company has faced?
Common Attack Types: The most common types of attacks the company has faced is Breach.
How does the company identify the attack vectors used in incidents?
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Compromised Email Accounts.
Impact of the Incidents
What was the impact of each incident?

Incident : Malware Delivery ESE939041025
Systems Affected: Windows devices
Operational Impact: System disruption, Potential data leaks, Reputation damage
Brand Reputation Impact: Reputation damage

Incident : Phishing Campaign ESE001080824
Data Compromised: Unknown
Systems Affected: Email Accounts and Company Servers
Which entities were affected by each incident?

Incident : Phishing Campaign ESE001080824
Entity Type: SMBs
Location: Poland, Romania, Italy
Customers Affected: 21000
References
Where can I find more information about each incident?

Incident : Phishing Campaign ESE001080824
Source: ESET Researchers
Where can stakeholders find additional resources on cybersecurity best practices?
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: ESET Researchers.
Initial Access Broker
How did the initial access broker gain entry for each incident?

Incident : Phishing Campaign ESE001080824
Entry Point: Compromised Email Accounts
Additional Questions
General Information
Who was the attacking group in the last incident?
Last Attacking Group: The attacking group in the last incident was an ToddyCat.
Incident Details
What was the most recent incident detected?
Most Recent Incident Detected: The most recent incident detected was on May 2024.
Impact of the Incidents
What was the most significant data compromised in an incident?
Most Significant Data Compromised: The most significant data compromised in an incident was Unknown.
What was the most significant system affected in an incident?
Most Significant System Affected: The most significant system affected in an incident was Windows devices and Email Accounts and Company Servers.
Data Breach Information
What was the most sensitive data compromised in a breach?
Most Sensitive Data Compromised: The most sensitive data compromised in a breach was Unknown.
References
What is the most recent source of information about an incident?
Most Recent Source: The most recent source of information about an incident is ESET Researchers.
Initial Access Broker
What was the most recent entry point used by an initial access broker?
Most Recent Entry Point: The most recent entry point used by an initial access broker was an Compromised Email Accounts.
What Do We Measure?
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
These are some of the factors we use to calculate the overall score:
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.
