When technology enables progress,
ESET is here to protect it
We are a global digital security company, protecting millions of customers and hundreds of thousands of companies worldwide.
Privately owned, ESET is still run by the same engineers who started the company three decades ago. Maintaining our independence allows us to focus on our primary goal - protecting customers and businesses towards a better future.
1987
Birth of
NOD antivirus Peter Paško and Miroslav Trnka created a universal software solution to eliminate computer threats.
1992
ESET formally
established Miroslav Trnka, Peter Paško and Rudolf Hrubý formally established ESET as a privately owned limited liability company. They named it after the Egyptian goddess of protection.
1998
First VB100 Award
for NOD32 ESET received the first award for malware detection. Since then, NOD32 has won a record 100 of them.
2002
Introduced advanced
heuristics A big milestone, allowing ESET to detect new malware and their possible modifications.
2005
Present in 100 countries
around the world Protecting digital lives across half the planet. Today, ESET products are available virtually everywhere, including Antarctica.
2006
Overall winner of
AV-Comparatives’
Antivirus tests
2007
Overall winner of
AV-Comparatives’
Antivirus tests
2008
Miroslav Trnka
appointed CEO Since the company’s inception, Trnka was the Chief Technology Officer until his appointment as CEO in 2008. Today, he remains a co-owner of the company.
2010
Received first ever
AV-TEST award ESET Smart Security 4.2 was certified as one of the best Windows 7 antivirus software for home users.
2011
Richard Marko
appointed CEO Marko began his journey at ESET in 1994. He was Chief Technology Officer since from 2008 until his appointment as the company’s CEO in 2011. He is also a co-owner of the company.
2011
The ESET Foundation
established The ESET Foundation aims to help communities and organizations in Slovakia to overcome challenges in the field of education, science and building a better society. It has supported more than 600 projects with a total value of 3.4 million Euros.
2012
Introduced Exploit
Blocker technology This pioneering technology is capable of monitoring frequently abused applications, such as web browsers, email clients and JAVA scripts.
2013
Launch of the
award-winning
WeLiveSecurity blog The popular blog is home to ESET’s research publications and provides a comprehensive source of internet security news, tips and insights.
2016
First to break the
magical 100 VB100
Awards threshold ESET NOD32 became the first product to ever pass the magical threshold of 100 VB100 Awards received by a single product.
2017
Discovery of
Industroyer malware ESET discovered one of the biggest threats to date, which caused a power outage in Kyiv in December 2016.
2018
Discovery of
LoJax malware ESET researchers uncovered the first UEFI rootkit found in the wild, courtesy of the infamous SEDNIT group.
2018
Discovery of
BlackEnergy’s successor
- GreyEnergy ESET research uncovered a successor to the BlackEnergy APT group, which caused the first-ever blackout caused by a cyberattack. GreyEnergy has been used to attack energy companies and other high-value targets in Ukraine and Poland since 2015.
2018
Published
the first GRI
Sustainability report The report summarizes ESET’s CSR activities in Slovakia and focuses on the following key areas - ethics as a business foundation, safer technologies, satisfied employees and a better Slovakia.
2019
Founding member
of Google’s App
Defense Alliance ESET became the founding member of the Google App Defense Alliance to protect the Google Play Store. ESET provides its award-winning detection capabilities and improved security for the Android ecosystem and spearheads investigations that make the Google Play Store safer.
2019
Discovery of
Attor cyberespionage
platform ESET identified a previously unreported espionage platform, used in targeted attacks against diplomatic missions and governmental institutions.
2019
Named ‘Champion’ in
Canalys Cybersecurity
Leadership Matrix The feat was repeated in 2020 and 2021.
2019
Named only
Challenger in Gartner
MQ for EPP The feat was repeated in 2020 and 2021.
2019
Named EPP Customers’
Choice by Gartner
Peer Insights
2019
ESET Science Award
launched ESET introduced the ESET Science Award to recognize exceptional individuals in Slovak science. The award is presented by the ESET Foundation with the objective of highlighting the achievements of Slovak scientists and improving the status of Slovak science, both in Slovakia and within the international scientific research community.
2020
Discovery of KrØØk
vulnerability in
Wi‑Fi chips ESET researchers discovered a previously unknown vulnerability in Wi‑Fi chips causing over a billion devices (such as smartphones and laptops) to be susceptible to an all-zero encryption key encrypting part of the user’s communication.
2020
100th AV-TEST
certificate received ESET achieved the milestone of receiving 100 AV-TEST certificates and/or awards, coinciding with the 10th anniversary of its first ever AV-TEST award in June 2010.
2020
Named 'Strategic Leader'
in AV-Comparatives
EPR Test
2020
Diversity Charter
signed ESET became a signatory and ambassador of the Diversity Charter. ESET believes in creating a respectful environment in which all its employees feel welcome, without exception.
2020
Diversity Charter
signed ESET became a signatory and ambassador of the Diversity Charter. ESET believes in creating a respectful environment in which all its employees feel welcome, without exception.
2021
Discovery of MS
Exchange vulnerability
ProxyLogon ESET identified more than 10 different threat actors that likely leveraged the Microsoft Exchange remote code execution in order to install implants on victims’ email servers.
2021
Participated in
MITRE ATT&CK Carbanak
+ FIN7 Evaluation With a visibility more than 90% into the attack sub-steps, ESET placed in the top ranks of participating vendors.
2021
Named Major Player in IDC’s MarketScape Modern Endpoint Security for Enterprises
We are trusted by some of the biggest companies in the world while being highly regarded by partners and independent analysts.
As part of Google's App Defense Alliance, ESET helps protect the Google Play Store for millions of users like you around the world.
Protected users worldwide
Business customers
Countries and territories
Hundreds of experts in our 13 R&D centers all around the world are busy every day anticipating new threats and ensuring that our protection is always ready for the next step of progress in technology. We are proud of our involvement in several high-profile discoveries such as Industroyer, KrØØk and Lojax.
As we are a cybersecurity company, our values come naturally: integrity, reliability, passion and courage.
We believe in a positive digital future. This is reflected in how we do business and our commitment to managing our company in socially responsible and environmentally sustainable ways.