ESET, a global cybersecurity leader headquartered in Slovakia, has announced a major upgrade to its ESET Threat Intelligence (ETI) service, introducing new threat intelligence feeds and APT report plans. This enhancement leverages a combination of expert-driven intelligence and AI-powered monitoring to help businesses adopt a proactive, prevention-focused cybersecurity strategy.
Key Enhancements in ETI Service
Expanded Threat Intelligence Feeds for Rapid Threat Response
ESET has expanded its intelligence feeds from eight to 15, now offering 13 primary feeds and two sub-feeds. These include ransomware, smishing, crypto scams, APT IoCs, botnets, and phishing URLs. By providing real-time, high-quality threat intelligence, ESET enables businesses to respond swiftly to evolving cyber threats.
New APT Reporting Plans for Greater Accessibility
To make advanced intelligence services more accessible to businesses of all sizes, including SMBs, ESET has introduced two new APT reporting plans. These provide role-specific insights, offering detailed technical analysis and activity summaries for SOC teams and threat analysts, while CISOs receive strategic intelligence through monthly digests.
Also Read: IPA launches JC-STAR, a security system for IoT products
The APT Report Advanced and Ultimate plans also include the ESET AI Advisor, a generative AI-powered chatbot that delivers security insights in natural language. This tool aggregates APT report summaries, IoCs, and TTPs to generate YARA rules for swift threat mitigation. The Ultimate plan further allows direct engagement with ESET security analysts and threat hunters for personalized consultation.
Seamless Integration and Customization
ESET’s ETI service is flexible. It easily fits into current security systems through the ESET Connect API gateway. It integrates smoothly with major security platforms such as Microsoft Sentinel, IBM QRadar, Elastic, MISP, Filigran’s OpenCTI, Threat Quotient, and Stellar Cyber. This integration enhances visibility and simplifies cybersecurity management across various attack surfaces.
Commitment to High-Quality Threat Intelligence
“ESET is focused on boosting its cyber threat intelligence. “This helps customers react quicker to incidents and lower data breach risks,” said Juraj Malcho, ESET’s CTO. “Cyber threats cross borders. ESET’s wide reach in Europe and Asia helps us spot new dangers early. This keeps vital assets safe.””
Jean-Ian Boutin, Director of Threat Research at ESET, shared the company’s unique approach. He said, “Our intelligence comes from researchers in 11 R&D centers worldwide.” We stand out from competitors by using our own data. We analyze information from over 110 million users across more than 190 countries. This approach guarantees top-quality threat intelligence.”
ESET’s detection system analyzes more than 300,000 new malware samples each day. The company shares helpful insights with the public and security experts on its blog, WeLiveSecurity.com.
These improvements help ESET stay a leader in cyber threat intelligence. They give businesses the tools they need to fight against changing cybersecurity challenges.