We are a global digital security company,
When technology enables progress,
30+ years of
award-winning
technology
We are one of Europe's pioneering cybersecurity companies.
For three decades and counting, ESET and its founding engineers have facilitated cutting-edge innovation across the digital security sector. Staying privately owned allows us to maintain our independence and focus on our primary goal—providing exemplary digital life protection for home and business.
2023
ESET researchers win
the Péter Szőr Award ESET researchers won the Péter Szőr Award for the best piece of technical security research published in the last year for "BlackLotus UEFI bootkit: Myth confirmed.”
2023
ESET named Strategic Leader
in AV-Comparatives’
EPR Comparative Report In AV-Comparatives’ Endpoint Prevention and Response (EPR) Comparative Report, ESET PROTECT Enterprise outperformed 11 vendors in 50 real-world scenarios testing prevention and response. The resultant EPR CyberRisk Quadrant noted ESET’s high detection rates, minimal false positives, and intuitive design.
2023
The ESET Science Award
celebrates 5th anniversary
and establishes Alumni Club In celebration of the ESET Science Award’s fifth anniversary and ESET’S partnership with Starmus, the Annual ESET Science Week’s Discussion with Jury Chair and Nobel Laureate Michel Mayor, among others, was accompanied by a special event to enrich the Fund for Support of Science.
2023
ESET named Customers’
Choice in the Gartner®
Voice of the Customer report ESET PROTECT was recognized in the Gartner Peer Insights Voice of the Customer for Endpoint Protection Platforms report. Customers praised our EPP solution for its product capabilities, and also noted their experience with sales, deployment, and support.
2023
IDC names ESET
a vendor “who
shaped the year” ESET was recognized for its research excellence, financial stability, and technical prowess in the IDC Worldwide Modern Endpoint Security Market Shares report.
2023
ESET wins the SC Award in Excellence for Best Customer Service ESET is recognized for delivering best-in-class customer support and services, and exceeding expectations to ensure that organizations are protected against threats launched by today’s savvy cybercriminals.
2023
The WeLiveSecurity blog
turns 10! ESET’s industry-leading blog gets a fresh new look in celebration of its tenth birthday.
2023
Starmus VII, powered by ESET,
launched in London
and Bratislava Sir Brian May and Dr. Garik Israelian announced partnership with ESET for the Starmus Earth: the future of our home planet—at London’s Royal Society, with parallel launch events in Bratislava. They were joined by conservationist Dr. Jane Goodall, cosmologist Sir Martin Rees, and more.
2023
ESET’s first
Global Carbon Footprint
Report published As part of its journey to carbon neutrality, ESET published its first Global Carbon Footprint Report.
2023
Global Guidelines
for ESET’s ERGs published The Global Employee Resource Groups (ERG) Guidelines encourage the creation of new ERGs and supports existing ones. This includes Women's Progress.Supported, Eco Ambassadors, Be-Well in HQ, Wellness Committee, The Green Team, Women of the Workplace, Financial Literacy Group in NORAM, and LGBTQ+ and Allies.
2023
ESET continues support for Ukraine via the ESET Foundation ESET donated a further €500,000 in support of Ukraine, via the ESET Foundation. Of this, €200,000 went towards the Integra Foundation, which continues to provide urgent humanitarian aid to Ukraine.
2022
Overall winner of the Advanced Threat Protection test from AV- Comparatives
2022
Recognized as a Champion in the Canalys Cybersecurity Leadership Matrix 2022
2022
ESET uncovers
Lazarus APT operations ESET researchers uncovered and analyzed a set of malicious tools that were used by the infamous Lazarus APT group in 2021. One such tool was designed to disable various Windows monitoring features.
2022
Named as Product, Innovation, Market & Overall Leader by KuppingerCole for EPDR ESET was recognized as a leader in four categories (Product, Innovation, Market & Overall Leader) in the KuppingerCole Leadership Compass for Endpoint Protection, Detection & Response 2022.
2022
ESET World enables new fundraising for Ukraine At the annual ESET World event for partners, customers, and colleagues, we auctioned off a guitar played by astronaut and ESET guest, Chris Hadfield. The guitar was bought for €35,000 by the ESET Netherlands team. The ESET Foundation matched this amount, and a total of €70,000 was donated to support Ukrainian refugees.
2022
Recognized as a Top Player in Radicati’s 2022 APT Protection Market Quadrant
2022
ESET works with CERT-UA on Industroyer2 attacks Sandworm attackers made an unsuccessful attempt to deploy the Industroyer2 malware against high-voltage electrical substations in Ukraine. ESET researchers worked closely with CERT-UA on this discovery.
2022
ESET supports Ukrainian
partners with relocation ESET supports its Ukrainian business partners by relocating them to our Slovak offices. We have also offered Ukrainian colleagues shelter in our own homes.
2022
Wiper attacks
in Ukraine Ukraine was hit by cyberattacks that involved data-wiping malware: HermeticWiper, IsaacWiper, CaddyWiper, and others. The first wave of attacks started with the Russian invasion of Ukraine.
2022
ESET fundraises
for Ukraine To support our neighbors in Ukraine, ESET immediately raised €700,000 for humanitarian aid, donating to UNICEF Ukraine, the Integra Foundation, the City of Bratislava, and others.
ESET employees have been instrumental in establishing medical checkpoints on the Ukrainian border to support refugees fleeing the war.
2022
ESG Global Working Group and ESET Diversity, Equity, and Inclusion Council established The Global Working Group and ESET Diversity, Equity, and Inclusion Council were established, taking a new approach to the environmental, social, and governance issues (ESG) underpinning ESET’s global sustainability initiatives. It calls all ESET offices to work together on the global Code of Ethics and Integrity, and ESG Strategy.
2021
Named Major Player in IDC’s MarketScape Modern Endpoint Security for Enterprises
2021
Participated in
MITRE ATT&CK Carbanak
+ FIN7 Evaluation With visibility into more than 90% of the attack sub-steps, ESET placed in the top ranks of participating vendors.
2021
Discovery of MS
Exchange vulnerability
ProxyLogon ESET identified more than 10 different threat actors that likely leveraged the Microsoft Exchange remote code execution in order to install implants on victims’ email servers.
2020
Diversity Charter
signed ESET became a signatory and ambassador of the Diversity Charter. ESET believes in creating a respectful environment in which all its employees feel welcome, without exception.
2020
Named 'Strategic Leader'
in AV-Comparatives
EPR Test
2020
100th AV-TEST
certificate received ESET achieved the milestone of receiving 100 AV-TEST certificates and/or awards, coinciding with the 10th anniversary of its first-ever AV-TEST award in June 2010.
2020
Discovery of KrØØk
vulnerability in
Wi‑Fi chips ESET researchers discovered a previously unknown vulnerability in Wi‑Fi chips causing over a billion devices (such as smartphones and laptops) to be susceptible to an all-zero encryption key encrypting part of the user’s communication.
2019
ESET Science Award
launched ESET introduced the ESET Science Award to recognize exceptional individuals in Slovak science. The award is presented by the ESET Foundation with the objective of highlighting the achievements of Slovak scientists and improving the status of Slovak science, both in Slovakia and within the international scientific research community.
2019
Named EPP Customers’
Choice by Gartner
Peer Insights
2019
Named only
Challenger in Gartner
MQ for EPP The feat was repeated in 2020 and 2021.
2019
Named ‘Champion’ in
Canalys Cybersecurity
Leadership Matrix The feat was repeated in 2020 and 2021.
2019
Discovery of
Attor cyberespionage
platform ESET identified a previously unreported espionage platform, used in targeted attacks against diplomatic missions and governmental institutions.
2019
Founding member
of Google’s App
Defense Alliance ESET became the founding member of the Google App Defense Alliance to protect the Google Play Store. ESET provides its award-winning detection capabilities and improved security for the Android ecosystem and spearheads investigations that make the Google Play Store safer.
2018
Published
the first GRI
Sustainability report The report summarizes ESET’s CSR activities in Slovakia and focuses on the following key areas - ethics as a business foundation, safer technologies, satisfied employees and a better Slovakia.
2018
Discovery of
BlackEnergy’s successor
- GreyEnergy ESET research uncovered a successor to the BlackEnergy APT group, which caused the first-ever blackout caused by a cyberattack. GreyEnergy has been used to attack energy companies and other high-value targets in Ukraine and Poland since 2015.
2018
Discovery of
LoJax malware ESET researchers uncovered the first UEFI rootkit found in the wild, courtesy of the infamous SEDNIT group.
2017
Discovery of
Industroyer malware ESET discovered one of the biggest threats to date, which caused a power outage in Kyiv in December 2016.
2016
First to break the
magical 100 VB100
Awards threshold ESET NOD32 became the first product to ever pass the magical threshold of 100 VB100 Awards received by a single product.
2014
ESET researchers
win their 1st
Péter Szőr Award ESET researchers won the 1st Péter Szőr Award for the best piece of technical security research published in the last year for “Operation Windigo.”
2013
Launch of the
award-winning
WeLiveSecurity blog The popular blog is home to ESET’s research publications and provides a comprehensive source of internet security news, tips and insights.
2012
Introduced Exploit
Blocker technology This pioneering technology is capable of monitoring frequently abused applications, such as web browsers, email clients and JAVA scripts.
2011
The ESET Foundation
established The ESET Foundation aims to help communities and organizations in Slovakia to overcome challenges in the field of education, science and building a better society. It has supported more than 600 projects with a total value of 3.4 million Euros.
2011
Richard Marko
appointed CEO Marko began his journey at ESET in 1994. He was Chief Technology Officer since from 2008 until his appointment as the company’s CEO in 2011. He is also a co-owner of the company.
2010
Received first-ever
AV-TEST award ESET Smart Security 4.2 was certified as one of the best Windows 7 antivirus software for home users.
2008
Miroslav Trnka
appointed CEO Since the company’s inception, Trnka was the Chief Technology Officer until his appointment as CEO in 2008. Today, he remains a co-owner of the company.
2007
Overall winner of
AV-Comparatives’
Antivirus tests
2006
Overall winner of
AV-Comparatives’
Antivirus tests
2005
Present in 100 countries
around the world Protecting digital lives across half the planet. Today, ESET products are available virtually everywhere, including Antarctica.
2002
Introduced advanced
heuristics A big milestone, allowing ESET to detect new malware and their possible modifications.
1998
First VB100 Award
for NOD32 ESET received the first award for malware detection. Since then, NOD32 has won a record 100 of them.
1992
ESET formally
established Miroslav Trnka, Peter Paško and Rudolf Hrubý formally established ESET as a privately owned limited liability company. They named it after the Egyptian goddess of protection.
1987
Birth of
NOD antivirus Peter Paško and Miroslav Trnka created a universal software solution to eliminate computer threats.
Innovative technology
you can rely on
We are trusted by some of the biggest companies in the world while being highly regarded by partners and independent analysts.
As a founding member of Google's App Defense Alliance, ESET helps protect the Google Play Store for millions of users like you around the world.
1bn+
Protected users worldwide
400,000+
Business customers
195
Countries and territories
At the forefront of cybersecurity research
Hundreds of experts in our 13 R&D centers all around the world are busy every day anticipating new threats and ensuring that our protection is always ready for the next step of progress in technology. We are proud of our involvement in several high-profile discoveries such as Industroyer, KrØØk and Lojax.
We go beyond protecting technology
As we are a cybersecurity company, our values come naturally: integrity, reliability, passion and courage.
We believe in a positive digital future. This is reflected in how we do business and our commitment to managing our company in socially responsible and environmentally sustainable ways.