Skip to content

ESET 防毒軟件連續 12 年榮獲「香港最受歡迎品牌」大獎

 

世界知名的網絡安全解決方案領導者 ESET 宣佈,其廣受好評的 ESET 防毒軟件系列,再度榮獲亞洲品牌發展協會頒發的「香港最受歡迎品牌 2024」獎項 。這是 ESET 連續第 12 年獲得此項殊榮,再次印證了其品牌在香港市場的卓越地位和用戶的高度信賴 。


「香港最受歡迎品牌」選舉由亞洲品牌發展協會自 2013 年起舉辦,旨在表彰在香港創立或廣受歡迎的品牌,並肯定企業在品牌發展上的傑出成就 。ESET 防毒軟件的獲選,是經過大會評審、傳媒及公眾人士共同提名,並通過嚴謹的三輪篩選後,最終獲確認符合得獎資格 。


獎項由 ESET 香港總代理 Version 2 Limited 代表接受。Version 2 Limited 高級銷售及營業部經理劉潔賢小姐表示:「我們衷心感謝亞洲品牌發展協會的評審團。能夠連續 12 年獲選為『香港最受歡迎品牌』,是對我們在品牌發展和產品質量上不懈努力的重要肯定。我們將繼續致力於為客戶提供最卓越的安全解決方案和服務。同時,我們也由衷感謝廣大客戶和合作夥伴的長期信任與支持,這是我們能夠連續 12 年獲得這一殊榮的關鍵因素。」


ESET 成立於 1992 年,是全球領先的網絡安全解決方案供應商,為全球數以百萬計的企業和個人用戶提供保護 。其核心產品 ESET NOD32 以輕巧、快速及精準偵測著稱,能有效防禦各類已知及未知病毒、勒索軟件、間諜軟件、網絡釣魚及其他惡意威脅,同時保持最低的系統資源佔用 。ESET 提供多層次的安全防護技術,包括即時保護、安全瀏覽、防火牆、勒索軟件防護等 ,並憑藉其卓越的技術實力,獲得超過 100 次 Virus Bulletin VB100 獎項 。


作為 ESET 的香港總代理,Version 2 Limited 是亞洲區內充滿活力的 IT 公司之一 。公司致力於代理及分銷各類領先的 IT 產品,涵蓋網絡安全、雲端服務、數據保護、基礎設施等多個領域 。憑藉其廣泛的銷售網絡和專業的服務團隊,Version 2 Limited 持續為香港及亞太地區的客戶提供市場上廣受讚譽的優質產品和服務 。

關於ESET
ESET成立於1992年,是一家面向企業與個人用戶的全球性的電腦安全軟件提供商,其獲獎產品 — NOD32防病毒軟件系統,能夠針對各種已知或未知病毒、間諜軟件 (spyware)、rootkits和其他惡意軟件為電腦系統提供實時保護。ESET NOD32佔用 系統資源最少,偵測速度最快,可以提供最有效的保護,並且比其他任何防病毒產品獲得了更多的Virus Bulletin 100獎項。ESET連續五年被評為“德勤高科技快速成長500 強”(Deloitte’s Technology Fast 500)公司,擁有廣泛的合作夥伴網絡,包括佳能、戴爾、微軟等國際知名公司,在布拉迪斯拉發(斯洛伐克)、布裏斯托爾(英國 )、布宜諾斯艾利斯(阿根廷)、布拉格(捷克)、聖地亞哥(美國)等地均設有辦事處,代理機構覆蓋全球超過100個國家。

關於 Version 2 Digital
Version 2 Digital 是立足亞洲的增值代理商及IT開發者。公司在網絡安全、雲端、數據保護、終端設備、基礎設施、系統監控、存儲、網絡管理、商業生產力和通信產品等各個領域代理發展各種 IT 產品。透過公司龐大的網絡、通路、銷售點、分銷商及合作夥伴,Version 2 提供廣被市場讚賞的產品及服務。Version 2 的銷售網絡包括台灣、香港、澳門、中國大陸、新加坡、馬來西亞等各亞太地區,客戶來自各行各業,包括全球 1000 大跨國企業、上市公司、公用事業、醫療、金融、教育機構、政府部門、無數成功的中小企及來自亞洲各城市的消費市場客戶。

ESET has been recognized as a triple Strong Performer in the ECSO Cyberhive Matrix Q1 2025

BRATISLAVAApril 9, 2025ESET, a global leader in cybersecurity solutions, is proud to announce its recognition as a leading European provider in the ECSO Cyberhive Matrix Q1 2025 report across three categories: MDR Solutions with ESET PROTECT MDR, XDR Solutions with the ESET PROTECT Platform, and SOC Related Solutions with ESET Threat Intelligence. This recognition comes as a combined evaluation based on user satisfaction and European readiness criteria.

“We are honored to be recognized as a leading European provider across multiple categories in the ECSO Cyberhive Matrix Q1 2025 report. This acknowledgment underscores our commitment to delivering top-tier cybersecurity solutions that meet the evolving needs of our clients. Our ESET PROTECT MDR, ESET PROTECT Platform, and ESET Threat Intelligence have all demonstrated exceptional performance in terms of user satisfaction and European readiness,” said Zuzana Legáthová, Director of Test, Analyst Relations and Market Research at ESET. “We look forward to continuing our efforts in innovation and leadership within the cybersecurity industry, ensuring robust protection for businesses and individuals. This recognition highlights our dedication to cutting-edge threat detection, response capabilities, and European cybersecurity excellence.”

The Cyberhive Matrix™ is a comprehensive overview supporting end users and investors when exploring European cybersecurity solutions. It focuses on the European cybersecurity market and has been developed by ECSO, a nonprofit organization. It is designed to be transparent and reliable, and it was created in collaboration with the European cybersecurity industry, showcasing the readiness of European cybersecurity solutions and companies.

The Matrix is based on Cyberhive and open-source data, focusing on the maturity and European readiness of the solutions reviewed in the assessment. The report also provides an in-depth analysis of the solutions, including descriptions, vendor profiles, and European compliance status. The criteria used for the report are a combination of all the input gathered from the three user groups: vendors, end users, and investors.

Discover more about ESET MDR services, XDR solutions, and ESET Threat Intelligence offerings.

Read the full ECSO Cyberhive Matrix Q1 2025 report.

 

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

ESET 憑藉尖端勒索軟件修復技術,榮獲 SC Awards 決選提名

全球網絡安全領導廠商 ESET 宣布,榮獲享譽盛名的 2025 年 SC Awards 決選提名。其 ESET 勒索軟件修復(ESET Ransomware Remediation)方案於「最佳業務連續性、災難及勒索軟件還原解決方案」類別中成功入圍,此項殊榮彰顯了 ESET 在網絡安全領域追求卓越技術與鞏固領導地位的堅定承諾。SC Awards 現已邁入第 28 屆,旨在表彰於提升資訊系統安全方面具備傑出成就的解決方案、機構及個人。


ESET 北美區市場行銷與銷售副總裁 Ryan Grant 表示:「SC Awards 於全球網絡安全社群中享負盛譽,我們對於能在『最佳業務連續性、災難及勒索軟件還原解決方案』類別中獲得決選提名,深感榮幸。ESET 在抵禦勒索軟件威脅方面擁有深厚的創新基礎,此次推出的勒索軟件修復方案,旨在針對資料加密、竊取與挾持等行為提供全方位的防護。這項肯定不僅印證了我們對 ESET PROTECT 平台的持續投資,更體現了我們協助企業安心應對勒索軟件挑戰的堅定決心。」


有別於依賴 Windows 磁碟區陰影複製服務的方案,ESET 勒索軟件修復為 ESET 專有的執行後(Post-Execution)解決方案,需搭配 ESET 勒索軟件防護(ESET Ransomware Shield)啟用並協同運作,能在精密複雜的攻擊實際發生前進行監控並加以攔截。ESET 勒索軟件修復針對勒索軟件攻擊期間,常規備份因缺乏資料隔離或分段而失效此一常見痛點,建立重要資料的臨時加密備份,並儲存於獨立隔離環境,杜絕任何不可信應用程式與處理程序的存取。


SC Media 資深編輯總監 Tom Spring 指出:「從生成式 AI 攻擊的興起,到利用第三方存取權限與非人類憑證發動的入侵,過去一年在在提醒我們,網絡安全的焦點必須是持續創新,藉此協助企業在瞬息萬變的威脅態勢中靈活應變、調整適應並蓬勃發展。」


Spring 補充道:「能夠入圍 SC Awards 決選,不僅代表著技術創新的成就獲得肯定,更是對致力於建構更安全數碼世界此一共同使命的認可。看到今年橫跨身分識別、雲端、資料保護等多元領域的入圍者們,如何為共同目標齊心協力、砥礪前行,實在令人振奮。」


2025 年 SC Awards 的參賽作品涵蓋 33 個專業類別,由陣容堅強的評審團負責評選。該評審團由頂尖網絡安全專家、業界領袖,以及來自醫療保健、金融服務、教育與科技等多元產業領域的 CyberRisk Alliance CISO 社群成員共同組成。


最終得獎名單定於 2025 年 4 月 29 日(星期二),假舊金山 RSAC ’25 會議期間舉行的 SC Awards 頒獎酒會上正式揭曉。欲查詢 2025 年完整決選入圍名單,請瀏覽 SC Media 官方網站。

關於ESET
ESET成立於1992年,是一家面向企業與個人用戶的全球性的電腦安全軟件提供商,其獲獎產品 — NOD32防病毒軟件系統,能夠針對各種已知或未知病毒、間諜軟件 (spyware)、rootkits和其他惡意軟件為電腦系統提供實時保護。ESET NOD32佔用 系統資源最少,偵測速度最快,可以提供最有效的保護,並且比其他任何防病毒產品獲得了更多的Virus Bulletin 100獎項。ESET連續五年被評為“德勤高科技快速成長500 強”(Deloitte’s Technology Fast 500)公司,擁有廣泛的合作夥伴網絡,包括佳能、戴爾、微軟等國際知名公司,在布拉迪斯拉發(斯洛伐克)、布裏斯托爾(英國 )、布宜諾斯艾利斯(阿根廷)、布拉格(捷克)、聖地亞哥(美國)等地均設有辦事處,代理機構覆蓋全球超過100個國家。

關於 Version 2 Digital
Version 2 Digital 是立足亞洲的增值代理商及IT開發者。公司在網絡安全、雲端、數據保護、終端設備、基礎設施、系統監控、存儲、網絡管理、商業生產力和通信產品等各個領域代理發展各種 IT 產品。透過公司龐大的網絡、通路、銷售點、分銷商及合作夥伴,Version 2 提供廣被市場讚賞的產品及服務。Version 2 的銷售網絡包括台灣、香港、澳門、中國大陸、新加坡、馬來西亞等各亞太地區,客戶來自各行各業,包括全球 1000 大跨國企業、上市公司、公用事業、醫療、金融、教育機構、政府部門、無數成功的中小企及來自亞洲各城市的消費市場客戶。

Even searching for protection can be dangerous. Stay informed about new risks with ESET Threat Intelligence

Threat Intelligence can save money, and it doesn’t need to be hard to understand.

Even people living thousands of years ago understood that “knowledge is power”, and amidst the digital era’s rapid developments in technology, including both cyber threats and cyber defense, this ancient wisdom applies more than ever.

A poignant  example, recent ESET research about the newly discovered China-aligned APT group PlushDaemon presented by ESET Malware Researcher Facundo Muñoz at JSAC 2025 conference. This research demonstrates how various users who were seeking protection in the form of a legitimate South-Korean VPN service but, alas, what they attempted to install was in fact trojanized VPN software that delivered spyware.

ESET endpoint protection stopped the malware, but for those who additionally field ESET Threat intelligence and its diversity of feeds, an even more powerful tool lays at their disposal – knowledge. Knowledge about the new threat, the compromised but legitimate URL, and Indicators of compromise (IoC). Using this knowledge, they could readily avoid the threat and check their defenses against the documented PlushDaemon tools.

PlushDaemon

In May 2024, ESET researchers noticed detections of malicious code in an NSIS installer for Windows that users from South Korea had downloaded from the website of a legitimate South Korean VPN company. This installer deployed both the legitimate software and the malicious implant that ESET researchers named SlowStepper.

Another attack vector for PlushDaemon is to intercept network traffic, hijack update protocols, redirect traffic to attacker-controlled servers, and deliver its SlowStepper implant.

However, SlowStepper is a backdoor that attempts to establish communication with a C&C server to receive further instructions. Once communication is established, SlowStepper can process multiple commands such as:

  • Collecting information from the compromised machine such as computer name, list of running processes, list of installed applications, whether cameras or microphones are connected, and more.
  • Executing a Python module from its toolkit; the output and any files created by the module are sent to the server.
  • Deleting the specified file.
  • Process various commands such as creating a complete report about the specified file or deleting the specified file, directory, or all files in a directory.
  • Uninstalls SlowStepper by removing its persistence mechanism and removing its files.

Dangers of data breaches

Going through the list of SlowStepper’s capabilities, it becomes clear that supply-chain attacks pose significant risks to businesses including financial losses due to system downtime, lost revenue, remediation costs, and reputational damage.

These attacks can also lead to data breaches and consequences can be ruinous. The average cost of a data breach jumped to USD 4.88 million from USD 4.45 million in 2023, according to IBM’s Cost of a Data Breach Report 2024. In fact, third-party breaches including supply chain breaches are among the top 3 factors that amplified breach costs.

On top of that, supply-chain attacks are not rare. Verizon’s 2024 Data Breach Investigations Report (DBIR) saw a 68% year-over-year growth in supply-chain attacks.

Yet, these attacks are only a fraction of cyber threats out there. See this list of most frequent attack vectors, according to IBM’s report:

  • Stolen or compromised credentials – 16 %
  • Phishing – 15 %
  • Cloud misconfiguration – 12%
  • Unknown zero-day vulnerability – 11 %
  • Business Email Compromise – 10 %
  • Malicious insider – 7 %

Threat intelligence – knowledge that saves money

Seeing these increasingly sophisticated attacks and how businesses are growing concerned about their cybersecurity, there is no surprise that the global threat intelligence market is projected to grow from USD 5.80 billion in 2024 to USD 24.05 billion by 2032.

IBM’s report calculated that a threat intelligence solution decreases average data breach cost by more than USD 240,000.

At the ESET WORLD 2024 conference, Tope Olufon, senior analyst at Forrester, a leading global market research company, stressed the importance of threat intelligence claiming that organizations need to understand the threat landscape and be prepared for upcoming threats.

However, organizations should also be smart about how they use the provided information – threat intelligence is not about counting detected samples but putting them into context and identifying the right stakeholders, according to Mr. Olufon.

What is ESET Threat intelligence?

Thanks to ESET LiveGrid technology, there are more than 110 million endpoints acting as sensors detecting malware. Combine this data with knowledge of ESET award-wining researchers, and you get a powerful tool that keeps users informed about the current threat landscape, adversaries, malicious programs and their properties, the servers used to propagate them, and even the URLs and domains which spread them.

A threat intelligence feed is an ongoing stream of data related to potential or current threats to an organization’s security that can be easily integrated to SIEM and TIP platforms. Instead of receiving a large amount of non-curated data, ESET shares a curated feed that features top-notch categorization and is pre-filtered for customers to use according to their preferences. Filtering is done by ESET researchers, who understand the internal data intimately.

Such filtering has multiple advantages for users. ESET feeds may be smaller in quantity, but all of the data are relevant and come with a very low rate of false positives. They also come with a significant amount of additional contextual data.

APT Reports provide contextual information about various adversaries, the latest APTs, technical analysis of threats, and activity summaries of the threat landscape. If a new threat is spreading quickly, ESET sends activity alert reports. Users can secure access to both human-readable reports and machine-readable Indicators of Compromise (IoCs).

If you are interested in ESET research blogs like PlushDaemon, or publicly available ESET APT Activity Reports and Threat Reports, bear in mind that these are just the tip of the iceberg of what you can see in documents received from ESET Threat Intelligence.

Now ESET has updated its Threat Intelligence service which consists of 15 feeds and has restructured the ESET APT reports into 3 tiers. Thus, businesses can choose what’s right for them. For example, while a large enterprise can get all the feeds and the highest tier APT report, some other businesses may opt just for a few feeds that are essential to secure their operations.

Users of the ESET Threat Intelligence APT Reports’ Advanced and Ultimate tiers can reduce complexity further with ESET AI Advisor, a specialized AI chatbot designed to provide information about APTs.

Here is the list of feeds:

  1. Malicious files feed
  2. Domain feed
  3. URL feed
  4. IP feed
  5. Botnet feed with two subfeeds:
    a) Botnet – C&C feed
    b) Botnet – Targets feed
  6. APT IoC feed
  7. Android infostealer feed
  8. Android threats feed
  9. Cryptoscam feed
  10. Malicious email attachments feed
  11. Phishing URL feed
  12. Ransomware feed
  13. Scam URL feed
  14. Smishing feed
  15. SMS scam feed

Feed your knowledge

As the world of cybercrime evolves rapidly, new threats are more sophisticated and agile, having access to intelligence about the threat landscape becomes a necessity. ESET Threat Intelligence and its data feeds can set businesses’ minds at ease knowing that they regularly receive the latest information about specific dangers.

What’s more, ESET works tirelessly to make this service as simple-to-use as possible. With APT reports enhanced by AI, curated intelligence feeds, filtering, and seamless integration, businesses can have the current threat landscape for breakfast.

 

 

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

視覺陷阱無所遁形:利用增強版 ESET Cloud Office Security 迎戰詐欺性數碼攻擊

ESET Cloud Office Security 新增功能,有效偵測郵件詐騙與同形異義字攻擊。

人被視為網絡安全中最弱的一環,尤其容易落入網絡釣魚攻擊的陷阱。企業通常透過網絡安全意識培訓來應對此問題,這雖然相當實用,卻難以涵蓋員工在數碼世界中面臨的所有威脅。

例如,識別釣魚郵件的技巧通常建議使用者檢查寄件者名稱是否正確無誤。但若攻擊者利用視覺技巧,讓偽冒的寄件者郵件看似合法呢?又或者,若寄件者電郵地址遭偽冒(Spoofed),即使再細心也難辨真偽?

為了保護企業及其員工免受郵件詐騙和同形異義字攻擊的侵害,ESET 為其 ESET Cloud Office Security 配備了「反郵件詐騙」(Anti-Spoofing)與「同形異義字防護」(Homoglyph Protection)功能。這些功能能夠識別出人眼難以察覺的惡意郵件細微差異。

新版 ESET Cloud Office Security 亦整合了「電子郵件回收」(Email Clawback)功能,簡化了郵件隔離區的管理作業。同時,它提供了改良的儀表板,讓企業能迅速概覽其 Microsoft 365 或 Google Workspace 的整體安全態勢。

 

驚人的損失

根據 Verizon 的《2024 年資料外洩調查報告》,高達 68% 的外洩事件涉及非惡意的人為因素。這些攻擊大多是透過電郵進行的網絡釣魚(誘騙使用者提供敏感資訊或下載惡意內容)或藉口誘騙(Pretexting)(使用捏造的故事或藉口來騙取受害者信任)。

這些攻擊可能導致重大的財務損失。由 Ponemon Institute 執行的 IBM《2024 年資料外洩成本報告》指出,受訪企業因網絡釣魚攻擊蒙受的平均業務損失高達 488 萬美元。

ESET 的研究一再表明,網絡犯罪分子不斷透過多種方式改進其釣魚手法,包括利用視覺欺騙手法,避開典型警訊的攻擊。在這些情況下,員工通常面臨同形異義字攻擊,或是結合了精心撰寫郵件內文的偽冒郵件。拜現今高品質自動翻譯器與 AI 聊天機器人普及所賜,後者並不難達成。

 

以下是一些常見、需要留意的視覺欺騙網絡威脅:

電郵寄件者偽冒(Email Sender Spoofing)– 這是一種網絡釣魚技術,攻擊者竄改郵件中的「寄件者」(From)地址,使其看似來自可信來源。網絡犯罪分子的常見做法還包括同時設定「回覆至」(Reply-To)欄位,使其貌似合法地址,但回覆郵件實際上會寄給攻擊者。

同形異義字攻擊(Homoglyph Attack)– 此類攻擊利用了許多字元外觀極為相似的特點。要理解這種技術,試檢查網域名稱「℮s℮t.com」,乍看之下毫無破綻,對吧?但這並非真正的 ESET 網域名稱,因為當中使用了外觀相似的符號「℮」,而非真正的字母「e」。

域名仿冒 / 輸入錯誤(Typosquatting)– 與同形異義字攻擊類似,這種手法同樣利用視覺詭計讓釣魚連結看似合法。它並非替換字元,而是依賴微小的拼寫錯誤,例如使用「eseet.com」而非「eset.com」。

 

提高警覺:技術防護不可或缺

審視這些真實案例後,顯然,僅靠典型的網絡安全意識課程並不足夠,必須輔以能偵測人眼所不及之威脅的網絡安全技術。

最新版的 ESET Cloud Office Security 透過「反郵件詐騙」(Anti-spoofing) 與「同形異義字防護」(Homoglyph Protection)這兩項新功能應對上述挑戰,同時也簡化了其電子郵件管理系統。

所有這些變革均體現了 ESET 的「預防優先」策略,旨在降低進階威脅的相關風險,並大幅縮短安全團隊耗費在事件應變與補救措施上的時間。

 

ESET Cloud Office Security 的主要改進:

反郵件詐騙(Anti-Spoofing)- 用以識別並阻止攻擊者冒充可信來源。企業可為收到的郵件設定基於業界標準驗證工具(如 DKIM, SPF, DMARC)的驗證規則 — DomainKeys Identified Mail (DKIM)檢查郵件簽章,Sender Policy Framework(SPF)檢查寄件者伺服器,以及 Domain-based Message Authentication, Reporting & Conformance(DMARC) ,後者賦予寄件者網域權力,告知收件方,若郵件未能通過前述兩項驗證,應如何處置。

例如,若一封收到的郵件看似合法,卻缺乏來自合法網域的有效數碼簽章(DKIM 檢查失敗),該郵件將被移至隔離區。即使攻擊者劫持了合法的電郵帳戶並用其發送惡意郵件,ESET Cloud Office Security 也能識別威脅,因為郵件伺服器的 IP 位址與其 SPF 記錄中所列的不符(SPF 檢查失敗)。

同形異義字防護(Homoglyph Protection)- 用以識別透過替換字母(使用外觀相似字元或不同字母系統字元)來仿冒合法網域的惡意郵件網域。受 ESET Cloud Office Security 保護的企業可以設定規則,僅放行來自正確拼寫網域名稱的郵件。此功能會識別出偽冒的網域名稱「℮s℮t.com」,因為外觀相似符號「℮」的 Unicode 編碼與字母「e」不同。

電子郵件回收(Email Clawback)– 此功能簡化了隔離郵件的管理流程。使用者可輕易隔離任何已送達的可疑郵件,若證實郵件為誤判,只需單次點擊即可還原。

改良的儀表板(Improved Dashboard)– ESET Cloud Office Security 儀表板提供關鍵資訊概覽,包括受保護用戶總數、授權使用情況、接收最多垃圾郵件、惡意郵件及釣魚郵件的用戶,以及風險最高的 OneDrive、Google Drive、SharePoint 與 Teams 帳戶或群組 / 網站。管理員亦可查看 Exchange Online、Gmail、OneDrive、Google Drive、SharePoint 和 Teams 的偵測詳情,涵蓋垃圾郵件、惡意軟件和釣魚郵件。

改良後的儀表板提供完全可自訂的分頁與元件,以滿足管理員或不同規模企業包括中小型企業、託管服務供應商(MSP)及大型企業的特定需求。

 

著眼長遠防護

隨著威脅行為者不斷精進其釣魚技倆,儘管有網絡安全意識培訓,員工成功識別惡意郵件的機率正日益降低。為了有效緩解這些威脅,企業極需能偵測並攔截那些真假難辨郵件的進階網絡安全工具。ESET Cloud Office Security 在此領域表現卓越,它能在郵件詐騙與同形異義字攻擊到達用戶前便有效攔截。如此一來,它協助企業防範潛在的財務損失、聲譽損害與營運中斷。擁有 ESET Cloud Office Security,助您領先網絡犯罪份子一步,守護企業的未來。

關於ESET
ESET成立於1992年,是一家面向企業與個人用戶的全球性的電腦安全軟件提供商,其獲獎產品 — NOD32防病毒軟件系統,能夠針對各種已知或未知病毒、間諜軟件 (spyware)、rootkits和其他惡意軟件為電腦系統提供實時保護。ESET NOD32佔用 系統資源最少,偵測速度最快,可以提供最有效的保護,並且比其他任何防病毒產品獲得了更多的Virus Bulletin 100獎項。ESET連續五年被評為“德勤高科技快速成長500 強”(Deloitte’s Technology Fast 500)公司,擁有廣泛的合作夥伴網絡,包括佳能、戴爾、微軟等國際知名公司,在布拉迪斯拉發(斯洛伐克)、布裏斯托爾(英國 )、布宜諾斯艾利斯(阿根廷)、布拉格(捷克)、聖地亞哥(美國)等地均設有辦事處,代理機構覆蓋全球超過100個國家。

關於 Version 2 Digital
Version 2 Digital 是立足亞洲的增值代理商及IT開發者。公司在網絡安全、雲端、數據保護、終端設備、基礎設施、系統監控、存儲、網絡管理、商業生產力和通信產品等各個領域代理發展各種 IT 產品。透過公司龐大的網絡、通路、銷售點、分銷商及合作夥伴,Version 2 提供廣被市場讚賞的產品及服務。Version 2 的銷售網絡包括台灣、香港、澳門、中國大陸、新加坡、馬來西亞等各亞太地區,客戶來自各行各業,包括全球 1000 大跨國企業、上市公司、公用事業、醫療、金融、教育機構、政府部門、無數成功的中小企及來自亞洲各城市的消費市場客戶。

×

Hello!

Click one of our contacts below to chat on WhatsApp

×