logo
ESET launches integration with Wazuh - Middle East Business News and Information

ESET launches integration with Wazuh - Middle East Business News and Information

Mid East Info15-04-2025
ESET, a global leader in cybersecurity solutions, is continuing to increase its number of integrations, this time, by connecting with Wazuh, a popular open-source security platform.
Cybersecurity is becoming more complex and difficult. B2B organizations might find obstacles in adjusting to this new reality. Therefore, interoperability has become crucial, which is also why ESET has adopted an API-first approach. As a result, the provision of strong security is easier than ever, as those organizations that need to correlate vast amounts of data from multiple sources, across several vendors, can create more efficient security workflows.
The ESET Endpoint Management Platform (ESET PROTECT), including its Detection and Response capabilities (ESET Inspect), as well as ESET Cloud Office Security, integrates seamlessly with Wazuh, enabling organizations to consolidate security alerts, telemetry, and incidents in a single pane of glass. The integration works by using API-based integration – ESET provides REST APIs, allowing Wazuh to query and pull relevant security events, incidents, and telemetry directly.
Consequentially, this integration should empower any security-conscious organization or professional with cost-effective, open-source security monitoring and compliance solutions. For example, security analysts or incident responders can use Wazuh's dashboards to correlate ESET's endpoint detection events with other logs, perform threat hunting, and develop comprehensive incident response playbooks. In the same vein, IT administrators can utilize Wazuh to generate summary reports, do compliance checks, and monitor operational metrics across their entire security stacks, including ESET-supplied data. Effectively, with this integration, security teams can do more with fewer tools and less manual work.
'ESET provides security solutions that can protect one's tomorrow today. With our integrations, we aim to lessen security burdens, and empower security operators with tools that create natural efficiencies, relieving many of their workflows. With data from ESET PROTECT, ESET Inspect, and ESET Cloud Office Security in Wazuh, they can cover the needs of an entire business environment from a single pane of glass,' said Michal Hájovský, Global Sales Lead at ESET.
About ESET
ESET® provides cutting-edge digital security to prevent attacks before they happen. By combining the power of AI and human expertise, ESET stays ahead of emerging global cyberthreats, both known and unknown— securing businesses, critical infrastructure, and individuals. Whether it's endpoint, cloud or mobile protection, our AI-native, cloud-first solutions and services remain highly effective and easy to use. ESET technology includes robust detection and response, ultra-secure encryption, and multifactor authentication. With 24/7 real-time defense and strong local support, we keep users safe and businesses running without interruption. The ever-evolving digital landscape demands a progressive approach to security: ESET is committed to world-class research and powerful threat intelligence, backed by R&D centers and a strong global partner network. For more information, visit www.eset.com or follow our social media, podcasts and blogs.
Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

ESET Annual Report 2024: Profit and revenue growth continues, R&D investment delivers strong returns
ESET Annual Report 2024: Profit and revenue growth continues, R&D investment delivers strong returns

Mid East Info

time4 days ago

  • Mid East Info

ESET Annual Report 2024: Profit and revenue growth continues, R&D investment delivers strong returns

ESET, a global leader in cybersecurity solutions, today announced its financial results, with significant growth in key regions and markets, continuing profitability, and ongoing investment in science-led innovation. 'While many speak of long-term vision and longevity, few live it. 2024 saw ESET's third consecutive decade of growth — a rare milestone in the technology sector, and one that reflects our progressive mindset, customer trust, and product excellence,' said Richard Marko, CEO of ESET. 'We saw particularly strong momentum in the EMEA region, where our cybersecurity solutions continue to gain traction. This was further reflected by strong performance within our B2B segment, where overall revenue grew by 13 per cent, Enterprise grew by 21 per cent and ESET Services experienced exceptional growth of 56 per cent. As threats evolve, so does our commitment to meeting our customers' need for innovation and resilience.' R&D delivers immediate AI benefits for threat detection and response In 2024, ESET's 847-member-strong technologists and Global Research and Development team worked to revamp ESET LiveGuard Advanced (ELGA), our proprietary cloud-based security module that uses behavioral analysis to prevent targeted attacks and new or unknown threats. This essential work also leveraged our latest developments in Artificial Intelligence (AI), advancing both scanning and filtering and further reducing ELGA's computing requirements in comparative tests. Further development of ESET AI capabilities in 2024 saw us introduce ESET AI Advisor, which allows detection and response teams to leverage multi-agentic AI in incident response and risk analysis. This empowers organizations to fully capitalize on extended detection and response (XDR), taking care of threats before they have a chance to become full-scale security incidents. ESET AI Advisor has also been built into ESET Inspect, the company's XDR-enabling module of the ESET PROTECT Platform, which proved its worth during MITRE's 2024 Enterprise ATT&CK® Evaluations. 'Our long-term investment in research and development continues to benefit an increasing number of customers and make a profound impact,' said Richard Marko. 'Threat actors are making increased use of artificial intelligence and automated tooling; in turn, ESET's attention to, and investment in, AI have not only helped us counter those malicious forces, but have boosted revenue growth in 2024, in particular within the B2B segment.' Threat research and threat intelligence, usability, and defense enhanced for business customers and service partners ESET Research remains at the core of our efforts, informing not only the prevention-enhancing capabilities and R&D of our products (such as ESET Threat Intelligence), but also providing a better understanding of the threat landscape and empowering business and consumer security, globally. ESET Research Highlights: Among our many successes are the research pieces pursued by our award-winning Malware and Threat Research team. Of note are: The discovery of Operation Texonto, a Russian-aligned disinformation and PSYOPs operation targeting Ukrainian readers — including a Ukrainian defense provider and an EU agency Identification of NGate malwarethat enables attackers to clone near-field communication data from victims' physical payment cards to target banking customers Examination of the actions of the Russian-aligned GamaredonAPT group and GoldenJackal cyber espionage group that are operating in Ukraine and conducting attacks across Europe Research publication on RedLine Stealer'sbackend modules as part of the joint investigation into the MaaS group's activities with Dutch police, the FBI, and Eurojust in late 2024. 'In 2024, ESET deepened relationships with several significant government customers and added new partnerships, particularly in the field of cyber threat intelligence. The dividends show as we continue to work closely with law enforcement partners, including Europol, ENISA, and CISA, to help defend businesses, individuals, and societies,' said Roman Kovac, Chief Research Officer at ESET. A great dividend of research on our ongoing product development efforts in 2024 was the introduction of two managed detection and response (MDR) services — one for SMBs and one for enterprises — while also securing several strategic partnerships. This investment contributed to double-digit revenue growth in the SMB and MSP spaces, as well as in the Enterprise segment. This growth was also reflected by our sharpened strategies addressing the complex cybersecurity needs of large enterprises, critical infrastructure, and government institutions. This, too, can be seen in ESET Corporate Solutions' accelerated delivery of tailored solutions for high-stakes environments. Among the developed or expanded partnerships in 2024 were: Progress. Protected. In 2024, ESET continued to redefine what is possible in cybersecurity through cutting-edge research and development. At the heart of this innovation is our deep commitment to AI and machine learning — powering smarter, faster, and more adaptive threat detection systems. Through continuous collaboration with academia and relentless in-house innovation, ESET ensures that our AI-powered solutions not only meet today's cybersecurity demands, but anticipate tomorrow's. Moving forward, ESET's commitment to a cloud-first strategy, robust managed detection and response (MDR) capabilities, and AI-native prevention-first technologies remains central to its vision — ensuring resilience, adaptability, and leadership in an increasingly sophisticated threat landscape. For further information about ESET's successes in 2024, please read the full 2024 ESET Annual Report here. About ESET ESET® provides cutting-edge digital security to prevent attacks before they happen. By combining the power of AI and human expertise, ESET stays ahead of emerging global cyberthreats, both known and unknown— securing businesses, critical infrastructure, and individuals. Whether it's endpoint, cloud or mobile protection, our AI-native, cloud-first solutions and services remain highly effective and easy to use. ESET technology includes robust detection and response, ultra-secure encryption, and multifactor authentication. With 24/7 real-time defense and strong local support, we keep users safe and businesses running without interruption. The ever-evolving digital landscape demands a progressive approach to security: ESET is committed to world-class research and powerful threat intelligence, backed by R&D centers and a strong global partner network. For more information, visit or follow our social media, podcasts and blogs.

ESET Threat Report: ClickFix fake error surges, spreads ransomware and other malware
ESET Threat Report: ClickFix fake error surges, spreads ransomware and other malware

Mid East Info

time30-06-2025

  • Mid East Info

ESET Threat Report: ClickFix fake error surges, spreads ransomware and other malware

ESET has released its latest Threat Report, which summarizes threat landscape trends seen in ESET telemetry and from the perspective of both ESET threat detection and research experts, from December 2024 through May 2025. One of the most striking developments this period was the emergence of ClickFix, a new, deceptive attack vector that skyrocketed by over 500% compared to H2 2024 in ESET telemetry. This makes it one of the most rapidly rising threats, accounting for nearly 8% of all blocked attacks in H1 2025 and is now the second most common attack vector after phishing. ClickFix attacks display a fake error that manipulates the victim into copying, pasting, and executing malicious commands on their devices. The attack vector affects all major operating systems including Windows, Linux, and macOS. 'The list of threats that ClickFix attacks lead to is growing by the day, including infostealers, ransomware, remote access trojans, cryptominers, post-exploitation tools, and even custom malware from nation-state-aligned threat actors,' says Jiří Kropáč, Director of Threat Prevention Labs at ESET. The infostealer landscape also saw significant shifts. With Agent Tesla fading into obsolescence, SnakeStealer (also known as Snake Keylogger) surged ahead, becoming the most detected infostealer in our telemetry. SnakeStealer's capabilities include logging keystrokes, stealing saved credentials, capturing screenshots, and collecting clipboard data. Meanwhile, ESET contributed to major disruption operations targeting Lumma Stealer and Danabot, two prolific malware-as-a-service threats. Before the disruption, Lumma Stealer activity in H1 2025 was higher than in H2 2024 (+21%) and Danabot was up even more, by +52%. This shows that both were prolific threats, making their disruption that much more important. The ransomware scene further descended into chaos, with fights between rival ransomware gangs impacting several players, including the top ransomware as a service – RansomHub. Yearly data from 2024 shows that while ransomware attacks and the number of active gangs have grown, ransom payments saw a significant drop. This discrepancy may be the result of takedowns and exit scams that reshuffled the ransomware scene in 2024, but may also be partially due to diminished confidence in the gangs' ability to keep their side of the bargain. On the Android front, adware detections soared by 160%, driven largely by a sophisticated new threat dubbed Kaleidoscope. This malware uses a deceptive 'evil twin' strategy to distribute malicious apps that bombard users with intrusive ads, degrading device performance. At the same time, NFC-based fraud shot up more than thirty-five-fold, fueled by phishing campaigns and inventive relay techniques. While the overall numbers remain modest, this jump highlights the rapid evolution of the criminals' methods and their continued focus on exploiting NFC technology. Our research into GhostTap shows how it steals card details so attackers can load victims' cards into their own digital wallets and tap phones for fraudulent contactless payments worldwide. Organized fraud farms use multiple phones to scale these scams. SuperCard X packages NFC theft as a simple, minimalistic malware-as-a-service tool. It presents itself as a harmless NFC-related app, once installed on a victim's device, it quietly captures and relays card data in real time for quick payouts. 'From novel social engineering techniques to sophisticated mobile threats and major infostealer disruptions, the threat landscape in the first half of 2025 was anything but boring,' summarizes Kropáč about the contents of the latest ESET Threat Report. For more information, check out the ESET Threat Report H1 2025 on Make sure to follow ESET Research on Twitter (today known as X), BlueSky, and Mastodon for the latest news from ESET Research. About ESET ESET® provides cutting-edge digital security to prevent attacks before they happen. By combining the power of AI and human expertise, ESET stays ahead of emerging global cyberthreats, both known and unknown— securing businesses, critical infrastructure, and individuals. Whether it's endpoint, cloud or mobile protection, our AI-native, cloud-first solutions and services remain highly effective and easy to use. ESET technology includes robust detection and response, ultra-secure encryption, and multifactor authentication. With 24/7 real-time defense and strong local support, we keep users safe and businesses running without interruption. The ever-evolving digital landscape demands a progressive approach to security: ESET is committed to world-class research and powerful threat intelligence, backed by R&D centers and a strong global partner network. For more information, visit or follow our social media, podcasts and blogs.

Iran-aligned BladedFeline spies on Iraqi and Kurdish officials, ESET Research discovers - Middle East Business News and Information
Iran-aligned BladedFeline spies on Iraqi and Kurdish officials, ESET Research discovers - Middle East Business News and Information

Mid East Info

time16-06-2025

  • Mid East Info

Iran-aligned BladedFeline spies on Iraqi and Kurdish officials, ESET Research discovers - Middle East Business News and Information

The Iran-aligned threat group BladedFeline has targeted Kurdish and Iraqi government officials in a recent cyber-espionage campaign, according to ESET researchers. The group deployed a range of malicious tools discovered within the compromised systems, indicating a continued effort to maintain and expand access to high-ranking officials and government organizations in Iraq and the Kurdish region. The latest campaign highlights BladedFeline's evolving capabilities, featuring two tunneling tools (Laret and Pinar), various supplementary tools, and, most notably, a custom backdoor Whisper and a malicious Internet Information Services (IIS) module PrimeCache, both identified and named by ESET. Whisper logs into a compromised webmail account on a Microsoft Exchange server and uses it to communicate with the attackers via email attachments. PrimeCache also serves as a backdoor: it is a malicious IIS module. PrimeCache also bears similarities to the RDAT backdoor used by OilRig Advanced Persistent Threat (APT) group. Based on these code similarities, as well as on further evidence presented in this blogpost, ESET assesses that BladedFeline is a very likely subgroup of OilRig, an Iran-aligned APT group going after governments and businesses in the Middle East. The initial implants in the latest campaign can be traced back to OilRig. These tools reflect the group's strategic focus on persistence and stealth within targeted networks. BladedFeline has worked consistently to maintain illicit access to Kurdish diplomatic officials, while simultaneously exploiting a regional telecommunications provider in Uzbekistan, and developing and maintaining access to officials in the government of Iraq. ESET Research assesses that BladedFeline is targeting the Kurdish and Iraqi governments for cyberespionage purposes, with an eye toward maintaining strategic access to the computers of high-ranking officials in both governmental entities. The Kurdish diplomatic relationship with Western nations, coupled with the oil reserves in the Kurdistan region, makes it an enticing target for Iran-aligned threat actors to spy on and potentially manipulate. In Iraq, these threat actors are most probably trying to counter the influence of Western governments following the US invasion and occupation of the country. In 2023, ESET Research discovered that BladedFeline targeted Kurdish diplomatic officials with the Shahmaran backdoor, and previously reported on its activities in ESET APT Activity reports. The group has been active since at least 2017, when it compromised officials within the Kurdistan Regional Government, but is not the only subgroup of OilRig that ESET Research is monitoring. ESET has been tracking Lyceum, also known as HEXANE or Storm-0133, as another OilRig subgroup. Lyceum focuses on targeting various Israeli organizations, including governmental and local governmental entities and organizations in healthcare. ESET expects that BladedFeline will persist with implant development in order to maintain and expand access within its compromised victim set for cyberespionage. For a more detailed analysis and technical breakdown of BladedFeline's tools used in Operation RoundPress, check out the latest ESET Research blogpost 'Whispering in the dark' on Make sure to follow ESET Research on Twitter (today known as X), BlueSky, and Mastodon for the latest news from ESET Research. About ESET ESET® provides cutting-edge digital security to prevent attacks before they happen. By combining the power of AI and human expertise, ESET stays ahead of emerging global cyberthreats, both known and unknown— securing businesses, critical infrastructure, and individuals. Whether it's endpoint, cloud or mobile protection, our AI-native, cloud-first solutions and services remain highly effective and easy to use. ESET technology includes robust detection and response, ultra-secure encryption, and multifactor authentication. With 24/7 real-time defense and strong local support, we keep users safe and businesses running without interruption. The ever-evolving digital landscape demands a progressive approach to security: ESET is committed to world-class research and powerful threat intelligence, backed by R&D centers and a strong global partner network.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store