Threat Intelligence, Content, Content

ESET Expands Research Offering with New Threat Intelligence Service

Viruses are detected in cyberspace. Abstract sight is aiming for threats. The problem is detected. Illustration.

Security provider and researcher ESET has kicked off a new threat intelligence service to be delivered via reports to managed security service providers (MSSPs), managed service providers (MSPs), organizations and government entities.

Threat Guidance from ESET

The service is designed to supplement an organization’s existing threat intelligence with deeper insights and actionable guidance about specific threat vectors and attack sources, ESET said. The threat intelligence service follows ESET’s recent launch of new cloud-based and extended detection and response (XDR) solutions for MSPs.

ESET currently offers its research data posted on its WeLiveSecurity blog and thrice-yearly threat and Advanced Persistent Threat (APT) reports.

What the New Offerings Include

The new offerings include:

  • ESET APT Reports share ESET’s ongoing APT research, including activity summaries. The APT Reports Premium package gives customers access to an ESET analyst for up to four hours each month for in-depth guidance on critical issues. These private reports assemble curated data for organizations that support efficiency, process maturity and security audits.
  • ESET Threat Intelligence Feeds give customers a real-time view of the worldwide threat landscape based on feeds from our research centers, to enable security teams to quickly act on Indicators of Compromise (IoCs) in their environment. Available feeds (JSON or STIX 2.0 format) include malicious files, malicious domains, botnets, malicious IPs, malicious URLs, and APT information (included with the APT report offering).

Commenting on the research, Ryan Grant, vice president of sales at ESET North America, said:

“ESET’s investment and commitment to round-the-clock, global cybersecurity research is one of our strategic differentiators. We have 13 R&D centers and a community of hundreds of researchers worldwide who are continuously analyzing unseen threats, tracking the latest APT activity, and bringing our customers and channel partners new resources to keep them one step ahead of adversaries. These new customized services build on ESET's unrivaled threat intelligence, which is injected back into our products and services to harden them against an expanding threat landscape.”