logo
#

Latest news with #MITRE

ESET Reports 9% Growth, Clocks €691M in 2024 Revenue
ESET Reports 9% Growth, Clocks €691M in 2024 Revenue

Channel Post MEA

time04-07-2025

  • Business
  • Channel Post MEA

ESET Reports 9% Growth, Clocks €691M in 2024 Revenue

ESET announced its financial results, with global revenue growth reaching 9 per cent year-on-year to €691 million, led by the EMEA region at 15 per cent. 'While many speak of long-term vision and longevity, few live it. 2024 saw ESET's third consecutive decade of growth — a rare milestone in the technology sector, and one that reflects our progressive mindset, customer trust, and product excellence,' said Richard Marko, CEO of ESET. 'We saw particularly strong momentum in the EMEA region, where our cybersecurity solutions continue to gain traction. This was further reflected by strong performance within our B2B segment, where overall revenue grew by 13 per cent, Enterprise grew by 21 per cent and ESET Services experienced exceptional growth of 56 per cent. As threats evolve, so does our commitment to meeting our customers' need for innovation and resilience.' R&D delivers immediate AI benefits for threat detection and response In 2024, ESET's 847-member-strong technologists and Global Research and Development team worked to revamp ESET LiveGuard Advanced (ELGA), our proprietary cloud-based security module that uses behavioral analysis to prevent targeted attacks and new or unknown threats. This essential work also leveraged our latest developments in Artificial Intelligence (AI), advancing both scanning and filtering and further reducing ELGA's computing requirements in comparative tests. Further development of ESET AI capabilities in 2024 saw us introduce ESET AI Advisor, which allows detection and response teams to leverage multi-agentic AI in incident response and risk analysis. This empowers organizations to fully capitalize on extended detection and response (XDR), taking care of threats before they have a chance to become full-scale security incidents. ESET AI Advisor has also been built into ESET Inspect, the company's XDR-enabling module of the ESET PROTECT Platform, which proved its worth during MITRE's 2024 Enterprise ATT&CK® Evaluations. 'Our long-term investment in research and development continues to benefit an increasing number of customers and make a profound impact,' said Richard Marko. 'Threat actors are making increased use of artificial intelligence and automated tooling; in turn, ESET's attention to, and investment in, AI have not only helped us counter those malicious forces, but have boosted revenue growth in 2024, in particular within the B2B segment.' Threat research and threat intelligence, usability, and defense enhanced for business customers and service partners ESET Research remains at the core of our efforts, informing not only the prevention-enhancing capabilities and R&D of our products (such as ESET Threat Intelligence), but also providing a better understanding of the threat landscape and empowering business and consumer security, globally. ESET Research Highlights: Among our many successes are the research pieces pursued by our award-winning Malware and Threat Research team. Of note are: The discovery of Operation Texonto, a Russian-aligned disinformation and PSYOPs operation targeting Ukrainian readers — including a Ukrainian defense provider and an EU agency Identification of NGate malwarethat enables attackers to clone near-field communication data from victims' physical payment cards to target banking customers Examination of the actions of the Russian-aligned GamaredonAPT group and GoldenJackal cyber espionage group that are operating in Ukraine and conducting attacks across Europe Research publication on RedLine Stealer'sbackend modules as part of the joint investigation into the MaaS group's activities with Dutch police, the FBI, and Eurojust in late 2024. 'In 2024, ESET deepened relationships with several significant government customers and added new partnerships, particularly in the field of cyber threat intelligence. The dividends show as we continue to work closely with law enforcement partners, including Europol, ENISA, and CISA, to help defend businesses, individuals, and societies,' said Roman Kovac, Chief Research Officer at ESET. A great dividend of research on our ongoing product development efforts in 2024 was the introduction of two managed detection and response (MDR) services — one for SMBs and one for enterprises — while also securing several strategic partnerships. This investment contributed to double-digit revenue growth in the SMB and MSP spaces, as well as in the Enterprise segment. This growth was also reflected by our sharpened strategies addressing the complex cybersecurity needs of large enterprises, critical infrastructure, and government institutions. This, too, can be seen in ESET Corporate Solutions' accelerated delivery of tailored solutions for high-stakes environments. Among the developed or expanded partnerships in 2024 were: Progress. Protected. In 2024, ESET continued to redefine what is possible in cybersecurity through cutting-edge research and development. At the heart of this innovation is our deep commitment to AI and machine learning — powering smarter, faster, and more adaptive threat detection systems. Through continuous collaboration with academia and relentless in-house innovation, ESET ensures that our AI-powered solutions not only meet today's cybersecurity demands, but anticipate tomorrow's. Moving forward, ESET's commitment to a cloud-first strategy, robust managed detection and response (MDR) capabilities, and AI-native prevention-first technologies remains central to its vision — ensuring resilience, adaptability, and leadership in an increasingly sophisticated threat landscape. For further information about ESET's successes in 2024, please read the full 2024 ESET Annual Report here.

ESET Annual Report 2024: Profit and revenue growth continues, R&D investment delivers strong returns
ESET Annual Report 2024: Profit and revenue growth continues, R&D investment delivers strong returns

Mid East Info

time04-07-2025

  • Business
  • Mid East Info

ESET Annual Report 2024: Profit and revenue growth continues, R&D investment delivers strong returns

ESET, a global leader in cybersecurity solutions, today announced its financial results, with significant growth in key regions and markets, continuing profitability, and ongoing investment in science-led innovation. 'While many speak of long-term vision and longevity, few live it. 2024 saw ESET's third consecutive decade of growth — a rare milestone in the technology sector, and one that reflects our progressive mindset, customer trust, and product excellence,' said Richard Marko, CEO of ESET. 'We saw particularly strong momentum in the EMEA region, where our cybersecurity solutions continue to gain traction. This was further reflected by strong performance within our B2B segment, where overall revenue grew by 13 per cent, Enterprise grew by 21 per cent and ESET Services experienced exceptional growth of 56 per cent. As threats evolve, so does our commitment to meeting our customers' need for innovation and resilience.' R&D delivers immediate AI benefits for threat detection and response In 2024, ESET's 847-member-strong technologists and Global Research and Development team worked to revamp ESET LiveGuard Advanced (ELGA), our proprietary cloud-based security module that uses behavioral analysis to prevent targeted attacks and new or unknown threats. This essential work also leveraged our latest developments in Artificial Intelligence (AI), advancing both scanning and filtering and further reducing ELGA's computing requirements in comparative tests. Further development of ESET AI capabilities in 2024 saw us introduce ESET AI Advisor, which allows detection and response teams to leverage multi-agentic AI in incident response and risk analysis. This empowers organizations to fully capitalize on extended detection and response (XDR), taking care of threats before they have a chance to become full-scale security incidents. ESET AI Advisor has also been built into ESET Inspect, the company's XDR-enabling module of the ESET PROTECT Platform, which proved its worth during MITRE's 2024 Enterprise ATT&CK® Evaluations. 'Our long-term investment in research and development continues to benefit an increasing number of customers and make a profound impact,' said Richard Marko. 'Threat actors are making increased use of artificial intelligence and automated tooling; in turn, ESET's attention to, and investment in, AI have not only helped us counter those malicious forces, but have boosted revenue growth in 2024, in particular within the B2B segment.' Threat research and threat intelligence, usability, and defense enhanced for business customers and service partners ESET Research remains at the core of our efforts, informing not only the prevention-enhancing capabilities and R&D of our products (such as ESET Threat Intelligence), but also providing a better understanding of the threat landscape and empowering business and consumer security, globally. ESET Research Highlights: Among our many successes are the research pieces pursued by our award-winning Malware and Threat Research team. Of note are: The discovery of Operation Texonto, a Russian-aligned disinformation and PSYOPs operation targeting Ukrainian readers — including a Ukrainian defense provider and an EU agency Identification of NGate malwarethat enables attackers to clone near-field communication data from victims' physical payment cards to target banking customers Examination of the actions of the Russian-aligned GamaredonAPT group and GoldenJackal cyber espionage group that are operating in Ukraine and conducting attacks across Europe Research publication on RedLine Stealer'sbackend modules as part of the joint investigation into the MaaS group's activities with Dutch police, the FBI, and Eurojust in late 2024. 'In 2024, ESET deepened relationships with several significant government customers and added new partnerships, particularly in the field of cyber threat intelligence. The dividends show as we continue to work closely with law enforcement partners, including Europol, ENISA, and CISA, to help defend businesses, individuals, and societies,' said Roman Kovac, Chief Research Officer at ESET. A great dividend of research on our ongoing product development efforts in 2024 was the introduction of two managed detection and response (MDR) services — one for SMBs and one for enterprises — while also securing several strategic partnerships. This investment contributed to double-digit revenue growth in the SMB and MSP spaces, as well as in the Enterprise segment. This growth was also reflected by our sharpened strategies addressing the complex cybersecurity needs of large enterprises, critical infrastructure, and government institutions. This, too, can be seen in ESET Corporate Solutions' accelerated delivery of tailored solutions for high-stakes environments. Among the developed or expanded partnerships in 2024 were: Progress. Protected. In 2024, ESET continued to redefine what is possible in cybersecurity through cutting-edge research and development. At the heart of this innovation is our deep commitment to AI and machine learning — powering smarter, faster, and more adaptive threat detection systems. Through continuous collaboration with academia and relentless in-house innovation, ESET ensures that our AI-powered solutions not only meet today's cybersecurity demands, but anticipate tomorrow's. Moving forward, ESET's commitment to a cloud-first strategy, robust managed detection and response (MDR) capabilities, and AI-native prevention-first technologies remains central to its vision — ensuring resilience, adaptability, and leadership in an increasingly sophisticated threat landscape. For further information about ESET's successes in 2024, please read the full 2024 ESET Annual Report here. About ESET ESET® provides cutting-edge digital security to prevent attacks before they happen. By combining the power of AI and human expertise, ESET stays ahead of emerging global cyberthreats, both known and unknown— securing businesses, critical infrastructure, and individuals. Whether it's endpoint, cloud or mobile protection, our AI-native, cloud-first solutions and services remain highly effective and easy to use. ESET technology includes robust detection and response, ultra-secure encryption, and multifactor authentication. With 24/7 real-time defense and strong local support, we keep users safe and businesses running without interruption. The ever-evolving digital landscape demands a progressive approach to security: ESET is committed to world-class research and powerful threat intelligence, backed by R&D centers and a strong global partner network. For more information, visit or follow our social media, podcasts and blogs.

Hypervisor Ransomware: Why The C-Suite Can't Ignore MITRE ATT&CK V17
Hypervisor Ransomware: Why The C-Suite Can't Ignore MITRE ATT&CK V17

Forbes

time02-07-2025

  • Business
  • Forbes

Hypervisor Ransomware: Why The C-Suite Can't Ignore MITRE ATT&CK V17

Austin Gadient is CTO & cofounder of Vali Cyber. Vali's product ZeroLock protects hypervisors and Linux systems from cyber attacks. A significant shift in cybersecurity guidance has emerged—one that leadership should have on their radar. MITRE ATT&CK v17 now formally includes VMware ESXi security, marking the first time hypervisors have been given dedicated attention in this influential framework. This update reframes hypervisor protection as not just a technical responsibility but a business-critical issue. For organizations relying on virtualized infrastructure, hypervisor ransomware protection is now directly tied to operational resilience, regulatory compliance and executive accountability. Why The Hypervisor Demands Executive Attention ESXi hypervisors form the core of many enterprise infrastructures, orchestrating virtual machines that power critical applications and house sensitive data. Yet hypervisor security has long been underprioritized—assumed to be out of reach for attackers or implicitly covered by other controls. That assumption no longer holds. MITRE ATT&CK v17 confirms what frontline security teams have seen for years: ESXi is under active attack. With the addition of a dedicated matrix for ESXi-specific tactics, the framework maps how adversaries gain access, move laterally and execute payloads directly at the hypervisor layer. For businesses, this marks a shift: hypervisor vulnerabilities now represent a tangible, auditable risk—one that demands immediate attention and clear mitigation. From Framework To Liability: What Executives Need To Know While MITRE ATT&CK isn't a regulatory framework, it has become the de facto blueprint for understanding and defending against modern threats. It guides how security teams prioritize controls, how auditors assess risk and how regulators evaluate preparedness. If your organization can't demonstrate awareness and mitigation of hypervisor security risks, it may be interpreted by auditors or regulators as a lapse in due diligence, particularly following a breach. Key business risks include: • Operational Downtime: A single compromised hypervisor can disable entire workloads. • Audit Gaps: Expect increased scrutiny around virtualization and hypervisor controls. • Response Delays: Many teams lack defined playbooks for hypervisor incident response. • Regulatory Pressure: Unaddressed ESXi vulnerabilities may be classified as preventable. Overlooking the hypervisor layer doesn't just introduce technical risk—it exposes the business to disruption, scrutiny and potential liability at the leadership level. A Strategic Approach To Hypervisor Security Addressing hypervisor ransomware prevention requires a shift in mindset. Just as endpoint and cloud security have evolved, hypervisor security best practices must now be established and operationalized. Executive leadership should work closely with security teams to ensure that the hypervisor layer is no longer treated as an architectural blind spot. Here are foundational steps organizations should take: • Implement access controls such as multi-factor authentication and role-based access to protect administrative interfaces. • Establish lockdown policies to restrict hypervisor-level command execution. • Deploy virtual patching to mitigate risk from unpatched or zero-day ESXi vulnerabilities. • Employ runtime security on the hypervisor to monitor for behavioral anomalies. • Map defenses to MITRE ATT&CK to strengthen security posture and facilitate audits. These measures not only reduce the risk of a successful attack but also demonstrate that your organization takes hypervisor threats seriously—and that leadership recognizes the shared responsibility across security, infrastructure and governance teams. Final Thoughts: What's Next The inclusion of ESXi in MITRE ATT&CK v17 has formally introduced the hypervisor into the risk conversation. For executive leadership, this is the time to challenge outdated assumptions, identify architectural blind spots and develop hypervisor security into the core of your cybersecurity strategy. Overlooking the hypervisor is no longer a technical omission but a strategic vulnerability. As ransomware tactics evolve, the associated risks are no longer theoretical. They are real, measurable and capable of inflicting significant operational and reputational damage. Forbes Technology Council is an invitation-only community for world-class CIOs, CTOs and technology executives. Do I qualify?

Why Measuring Maturity Is Critical To Cyber Resiliency
Why Measuring Maturity Is Critical To Cyber Resiliency

Forbes

time16-06-2025

  • Business
  • Forbes

Why Measuring Maturity Is Critical To Cyber Resiliency

James Blake is the Vice President of Cyber Resiliency at Cohesity and has over 30 years of experience as a CISO and in incident response. getty I often say that cyber resilience isn't something you can buy—it's an emergent property, the result of an organization taking the appropriate preparatory and operational steps to withstand a cyberattack. I once worked for a CEO whose boilerplate answer to any problem was to back a proverbial truck full of money into it—dumping dollar bills until the issue disappeared. He was used to traditional business continuity and disaster recovery scenarios, and he grew increasingly frustrated when "those cyber guys" couldn't give him a clear answer about how long systems would be down. This CEO was used to disruptions with obvious root causes: natural disaster, equipment failure, power loss or misconfiguration. Recovery in those cases was largely predictable—restoring operations en masse in the same or an alternate environment. You just needed to understand interdependencies and calculate speed—of network, storage and backup. Recovery time objectives (RTOs) and recovery point objectives (RPOs) could be measured and tested. But cyber incidents—especially large-scale destructive ones like ransomware or wiper attacks—are different. Attackers choose from hundreds of techniques across MITRE ATT&CK's 14 tactics. They disable end-point controls using vulnerable device drivers, hide in plain sight with legitimate IT tools, and rapidly weaponize and exploit vulnerabilities through Ransomware-as-a-Service platforms—faster than most organizations can patch. Did the attacker pivot through one machine or 50? If each machine could be a beachhead for reattack, investigation and remediation timelines vary wildly. Recovery could involve patching, configuration rollbacks, new controls, rotating credentials—all of which take time. How much time? Unfortunately, the adversary is often the one in control of that timeline. This lack of definitive timelines makes business leaders uneasy, but it's the reality we live in. Ironically, I've found that organizations with the most rigid RTOs are often the least prepared. They recover too quickly, skip remediation and are just as quickly reinfected or reattacked. Once we clarified the difference between business continuity, disaster recovery and secure cyber recovery, the CEO began to see that the headcount and spending were only part of the solution. What worked better? Planning. Cross-functional collaboration. A phased, pragmatic improvement plan. In short, maturity. Achieving cyber resilience isn't just about deploying the latest-and-greatest technology. It's about operationalizing that technology—building the appropriate workflows, processes and muscle memory so everyone knows their role when the inevitable attack happens. If we want to shorten those unpredictable recovery timelines, resiliency is our best tool. Think of cyber resilience as a chain—made up of technology, people and process. Each link matters. As the saying goes, a chain is only as strong as its weakest link. Any weak point—alert monitoring, threat hunting, vulnerability management, backup protection, digital forensics, incident response, logging, authentication, tabletop exercises, control tuning and threat intelligence—can degrade overall resilience. Yet organizations often launch massive projects to fix just one aspect, while ignoring another that is a dumpster fire. Modest improvements to the weakest link usually yield more value than myopic focus on perfecting a single, siloed initiative. Recent headlines show that organizations with massive cybersecurity budgets still suffer significant impacts from ransomware damage. That should be a wake-up call: It's not just about increasing spending and hiring more people. It's about applying those resources where they will measurably increase cyber resilience. The only way to do that? Step back, measure the relative maturity of each capability in your cyber resilience chain, and keep measuring as you evolve. That is how you avoid discovering—too late—that the chain was always going to break at the weakest link. Forbes Technology Council is an invitation-only community for world-class CIOs, CTOs and technology executives. Do I qualify?

MITRE and Gambit Partner to Advance Autonomous Systems for Homeland and National Security
MITRE and Gambit Partner to Advance Autonomous Systems for Homeland and National Security

Yahoo

time10-06-2025

  • Business
  • Yahoo

MITRE and Gambit Partner to Advance Autonomous Systems for Homeland and National Security

MCLEAN, Va. & BEDFORD, Mass., June 10, 2025--(BUSINESS WIRE)--MITRE and Gambit announced a strategic partnership to transform the deployment and safe use of autonomous ground and aerial vehicles for homeland security and national defense. The collaboration aims to enhance situational awareness, operational efficiency, and mission safety by integrating Gambit's proprietary software solutions, capable of enabling groups of robotic systems to learn, adapt, and act on commands from a single operator, and MITRE's deep expertise in advancing trusted, secure autonomous platforms. The partnership will test and prototype the usability of these systems in critical domains such as Department of Homeland Security operations while also exploring applications for Department of Defense (DoD) mission sets. Testing and development will leverage MITRE's autonomous ground and air system teams at the MITRE MASE Lab and real-world simulations facilitated through the MITRE National Range. "Autonomous systems have the power to reshape critical mission capabilities, from securing the border to supporting national special security events," said Yosry Barsoum, vice president and director, Center for Securing the Homeland, MITRE. "Through our partnership with Gambit, we are advancing safe, reliable, and scalable autonomous solutions that serve as force multipliers—enabling a single operator to oversee multiple systems. Together, we aim to help meet the law enforcement community's evolving operational needs while accelerating transformative technologies that strengthen the homeland security enterprise. The Gambit-developed system enables single-operator oversight of coordinated multi-domain autonomous systems, including aerial drones and ground vehicles. For example, ground vehicles can safely transport and deploy aerial drones to areas of interest, offering improved surveillance, data collection, and situational awareness for ground vehicles operating in unknown territories. This is particularly impactful in applications such as: First responder operations: Overwatch of operational areas and enhanced officer safety during high-risk missions Border security: Comprehensive geographical analysis to strengthen border defense strategies Combat operations: Deployment of multiple autonomous platforms by a single operator, reducing manpower requirements "With MITRE, we'll redefine how groups of autonomous systems operate across multiple domains," said Josh Giegel, founder and CEO, Gambit. "Our technology reduces operator load and seamlessly integrates ground and aerial systems, placing mission-critical autonomy learning within reach of both first responders and the DoD. Together, we're setting a new standard in trusted autonomy." Both MITRE and Gambit are prioritizing the safe and ethical use of autonomous technology. The partnership fosters transparency and accountability while ensuring compliance with regulatory requirements and maintaining human oversight of deployment in sensitive scenarios. This partnership also reinforces MITRE and Gambit's shared commitment to engage with stakeholders across government agencies, academia, and industry to maximize the potential of autonomous systems for broader applications in public safety, defense, and humanitarian missions. About MITRE MITRE's mission-driven teams are dedicated to driving solutions to our nation's most pressing challenges. As a not-for-profit research and development organization, MITRE's staff leverage our unique multi-sponsor vantage point, systems expertise, and innovative solutions to ensure the health, prosperity, and security of our nation. About Gambit Gambit is revolutionizing how humans interact with robotic systems allowing fleets heterogeneous unmanned systems to learn, adapt, and act in a coordinated, intelligent, real-time network. Founded in 2023, Gambit is leveraging the experience of its unique team of veterans and entrepreneurs with backgrounds from SpaceX, Virgin Hyperloop, DIU, Kessel Run, Air Force, Marine Corps, Lockheed, General Motors, Toyota, and Northrop Grumman to provide solutions across multiple sectors. View source version on Contacts Media: Benjamin Richardson, Gambit, ben@ Lisa Fasold, MITRE, media@

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store