Press Center

Malware and antivirus software

News

ESET launches ESET Smart TV Security to protect smart TV users from rising malware threats

Created: 2018-02-26 04:18:03

Today, IT security leader ESET launches ESET Smart TV Security – an advanced technology protection solution against targeted malware attacks on connected TVs and other devices with the Android TV operational system.

According to statistics, there could be as many as 30 billion devices connected to the internet by 2020. While these gadgets bring numerous benefits to households, they also pose a threat to consumers’ everyday lives. Smart TVs in particular – with their microphones, cameras and USB ports – are increasingly becoming prime targets for malware attacks. By gaining control over a smart TV, cybercriminals can not only attack other devices on the user’s home network but also spy on individuals to gather sensitive and personal data.

“Given the risks to security and privacy, consumers need to think about protecting smart home devices in the same way they would protect their laptops, tablets or mobiles – they cannot treat them like an average TV, kettle, or watch,” said Branislav Orlik, Mobile Security Product Manager at ESET.

Smart TVs with Android TV OS will also undoubtedly contribute to the spread of Android ransomware, which has already been persistently targeting Android devices for a number of years.  The threat has now crossed over to Android TVs, as incidents of smart TV screen-locks and ransom demands reported in the news have illustrated.

The ESET Smart TV Security application protects consumers with a variety of security features, including:

  • Antivirus protection safeguards against increasing levels of Android malware. 
  • Anti-ransomware technology combats screen-locks. If ransomware is activated, users are advised to switch their smart TV off/on while the virus database is updated and scanning is initiated. When ESET Smart TV Security detects ransomware on the device, the user is advised to uninstall the malware. Once uninstall is confirmed, the ransomware will be cleared. 
  • Multi-device scanning for malware on devices and USBs that connect to the smart TV. 
  • Anti-phishing to protect users from attempts to steal sensitive, personal information. This feature will be available only in the premium version of ESET Smart TV Security.

ESET’s Smart TV Security is available to download via Google Play, and can only be downloaded from a user’s TV device. Once installed, users will be protected by ESET across their entire Android ecosystem – both smartphone and TV.

“Users need to feel safe in the knowledge that they can watch their favorite shows and browse the internet on their smartphones without fear of being watched or having their personal data compromised,” explains Orlik. “ESET is the top rated provider of security solutions for Android OS devices, so we are the smart choice for consumers to ensure all the devices in their homes, and the data they collect, are kept secure.”

ESET’s experts will be at MobileFocus Global, PEPCOM‘s annual media event, on February26th at 19.00 (Fairmont Rey Juan Carlos I Hotel) to conduct a live demonstration of how ESET Smart TV Security defends consumers from cyberattacks. ESET will also be demonstrating this solution at Mobile World Congress in Hall 7.  Find out more by visiting ESET’s dedicated MWC website here.


About Version 2 Limited 

Version 2 Limited is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 Limited offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET

Founded in 1992, ESET is a global provider of security software for enterprises and consumers. ESET’s award-winning, antivirus software system, NOD32, provides real-time protection from known and unknown viruses, spyware, rootkits and other malware. ESET NOD32 offers the smallest, fastest and most advanced protection available, with more Virus Bulletin 100 Awards than any other antivirus product. ESET was named to Deloitte’s Technology Fast 500 five years running, and has an extensive partner network, including corporations like Canon, Dell and Microsoft. ESET has offices in Bratislava, SK; Bristol, U.K.; Buenos Aires, AR; Prague, CZ; San Diego, USA; and is represented worldwide in more than 100 countries.

Why ESET?

ESET has over 25 years' experience of helping people to Enjoy Safer Technology. Our software is light on hardware, but hard on malware.

Our Technology

ESET’s award-winning NOD32® Antivirus technology is at the cutting edge of digital security. It’s updated daily to keep you secure.

Free Support

Enjoy your free, industry-leading customer support locally. For technical, sales and marketing enquires dial +65 6296 4268.