openPR Logo
Press release

ESET launches Smart TV Security to protect smart TV users from rising malware threats

02-26-2018 12:28 PM CET | IT, New Media & Software

Press release from: Vistar Communications

Branislav Orlik, Mobile Security Product Manager at ESET

Branislav Orlik, Mobile Security Product Manager at ESET

Today, IT security leader ESET launches ESET Smart TV Security – an advanced technology protection solution against targeted malware attacks on connected TVs and other devices with the Android TV operational system.

According to statistics, there could be as many as 30 billion devices connected to the internet by 2020. While these gadgets bring numerous benefits to households, they also pose a threat to consumers’ everyday lives. Smart TVs in particular – with their microphones, cameras and USB ports – are increasingly becoming prime targets for malware attacks. By gaining control over a smart TV, cybercriminals can not only attack other devices on the user’s home network but also spy on individuals to gather sensitive and personal data.

“Given the risks to security and privacy, consumers need to think about protecting smart home devices in the same way they would protect their laptops, tablets or mobiles – they cannot treat them like an average TV, kettle, or watch,” said Branislav Orlik, Mobile Security Product Manager at ESET.

Smart TVs with Android TV OS will also undoubtedly contribute to the spread of Android ransomware, which has already been persistently targeting Android devices for a number of years. The threat has now crossed over to Android TVs, as incidents of smart TV screen-locks and ransom demands reported in the news have illustrated.

The ESET Smart TV Security application protects consumers with a variety of security features, including:
• Antivirus protection safeguards against increasing levels of Android malware.
• Anti-ransomware technology combats screen-locks. If ransomware is activated, users are advised to switch their smart TV off/on while the virus database is updated and scanning is initiated. When ESET Smart TV Security detects ransomware on the device, the user is advised to uninstall the malware. Once uninstall is confirmed, the ransomware will be cleared.
• Multi-device scanning for malware on devices and USBs that connect to the smart TV.
• Anti-phishing to protect users from attempts to steal sensitive, personal information. This feature will be available only in the premium version of ESET Smart TV Security.

ESET’s Smart TV Security is available to download via Google Play, and can only be downloaded from a user’s TV device. Once installed, users will be protected by ESET across their entire Android ecosystem – both smartphone and TV.

“Users need to feel safe in the knowledge that they can watch their favorite shows and browse the internet on their smartphones without fear of being watched or having their personal data compromised,” explains Orlik. “ESET is the top rated provider of security solutions for Android OS devices, so we are the smart choice for consumers to ensure all the devices in their homes, and the data they collect, are kept secure.”

ESET’s experts will be at MobileFocus Global, PEPCOM‘s annual media event, on February26th at 19.00 (Fairmont Rey Juan Carlos I Hotel) to conduct a live demonstration of how ESET Smart TV Security defends consumers from cyberattacks. ESET will also be demonstrating this solution at Mobile World Congress in Hall 7. Find out more by visiting ESET’s dedicated MWC website here.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint and mobile security, to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give consumers and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real-time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D centers worldwide, ESET is the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003. For more information visit www.eset.com or follow us on LinkedIn, Facebook and Twitter.

Building 2, Dubai Internet City
Dubai, UAE

This release was published on openPR.

Permanent link to this press release:

Copy
Please set a link in the press area of your homepage to this press release on openPR. openPR disclaims liability for any content contained in this release.

You can edit or delete your press release ESET launches Smart TV Security to protect smart TV users from rising malware threats here

News-ID: 957426 • Views:

More Releases from Vistar Communications

Spectrami wins the Top Distributor for Network Security of the Year Award
Spectrami wins the Top Distributor for Network Security of the Year Award
Spectrami, the region’s primary cyber security value-added distributor today announced that it has won the coveted ‘Top Distributor for Network Security of the Year’ award at the GEC Awards 2020, organised by the leading technology media company in the Middle East, GEC Media group. The 7th edition of GEC Awards this year were one of the first live in-person awards that were conducted since the outbreak of coronavirus in the region.
AOC launches brand new series of Surveillance Monitors
AOC launches brand new series of Surveillance Monitors
AOC, the display specialist today announced the expansion of product portfolio with the introduction of its brand new E1 series of surveillance monitors targeting the fast growing regional market for video surveillance. According to the analysts 6Wresearch, the Middle East commercial security market will grow by nearly 17 percent annually over the next six years, valuing US$7.4 billion in 2024, compared to an estimated US$2.9 billion in 2018. Video surveillance
ESET launches new security solutions to protect constantly-connected users
The latest version of ESET NOD32 Antivirus, ESET Internet Security and ESET Smart Security Premium that offers fortified multilayered protection, enhanced IoT protection, product referral and a new security report feature is released today. Users can rely on the best balance of speed, detection and usability acknowledged by multiple testing bodies to protect their constantly-connected devices. It is predicted that by 2025, there will be over 75 billion connected devices

More Releases for ESET

ESET Security Days arrive in Dubai
ESET, the world leading cybersecurity firm today announced that it will be hosting the ESET Security Days in Dubai. The company will host a diverse gathering of business owners and decision makers hailing from various industry verticals from all across UAE. The Dubai edition of ESET Security Days will be held at Shangri-La Hotel, Sheikh Zayed Road, Dubai, UAE on 25 September 2018 and it will provide a common platform
ESET joins Cybersecurity Tech Accord
It was over thirty years ago that the founders of ESET created the first version of the now globally recognized antimalware product used on over 110 million devices in homes, workplaces and on mobile devices. Their commitment, and that of everyone at ESET, is as strong today as it was back then, which is the reason ESET has partnered with more than thirty other technology companies and joined the Cybersecurity
ESET to Launch ESET Smart Security 7 and Demonstrate ESET Endpoint Security Solu …
DUBAI, United Arab Emirates, October 09, 2013: ESET®, the global leader in proactive digital protection with a record of 10 years consecutive VB100 awards for its award-winning ESET NOD32® technology, has announced that it will unveil ESET Smart Security Version 7, an all-in-one Internet Security solution for home and business customers, at GITEX Technology Week 2013 in Dubai. The company will also highlight ESET Endpoint Security for business users, which
ESET Launches ESET Technology Alliance Program
DUBAI, United Arab Emirates, October 06, 2013: ESET®, the global leader in proactive digital protection with a record of 10 years consecutive VB100 awards for its award-winning ESET NOD32® technology, today launched the ESET Technology Alliance - an integration partnership. The aim of the program is to better protect businesses with a range of complimentary IT security solutions that seamlessly integrate with ESET products. All members of the ESET Technology Alliance
ESET Unveils Beta 2 version of ESET NOD32 Antivirus 4 for Mac and Linux
Users in the Middle East can download the beta2 version from ADAOX’s website Dubai, United Arab Emirates, June 12, 2010: ADAOX Middle East, the regional business development center of ESET NOD32 Antivirus, today announced the availability of the beta 2 version of ESET NOD32 Antivirus 4 for Mac and Linux based systems. With the release of its Beta2 version, ESET is moving forward with another step to the final
ESET Announces Support for Windows 7
ADAOX to offer the Windows 7 fully compatible ESET solutions in the Middle East. Dubai, United Arab Emirates, September 30, 2009: ADAOX Middle East today announced that its partner, ESET - the the leader in proactive threat protection, is offering full support of the Microsoft® Windows 7® operating system. The complete line of ESET products - ESET NOD32 Antivirus 4 and ESET Smart Security 4 (home and business editions), Remote Administrator