Skip to content

ESET named a ‘Strategic Leader’ in rigorous new AV-Comparatives Endpoint Prevention and Response Test

BRATISLAVA – ESET, a global leader in cybersecurity, has been named a Strategic Leader in the Endpoint Prevention and Response (EPR) Comparative Report, one of the most comprehensive tests of endpoint detection and response (EDR) solutions and endpoint security products ever performed by AV-Comparatives. The ESET PROTECT Enterprise bundle, comprising the ESET PROTECT management console, ESET Endpoint Security 7.3, and ESET Enterprise Inspector 1.4 – ESET’s EDR solution – was tested in the report.

AV-Comparatives, a leading independent testing organization, well-known for offering innovative real-world environment testing, subjected the products of nine vendors to dozens of targeted attacks, each deployed by a variety of techniques and tactics.

In addition to traditional in-depth testing, AV-Comparatives has developed an Enterprise EPR CyberRisk Quadrant™ that factors in the effectiveness of each product at preventing breaches, the calculated savings resulting from this, the purchase costs of the product, and the product’s accuracy costs (incurred due to false positives). ESET and its solutions were named a Strategic Leader in the quadrant – the highest certification in the quadrant. Strategic Leaders are defined as products that have a very high return on investment and provide very low total cost of ownership due to exceptional technical   capabilities, combined with reasonable costs. Strategic Leaders develop groundbreaking ideas and implement these impressively in their products.

ESET achieved particularly high scores in the categories of active response, passive response, and combined prevention/response capabilities, scoring the highest percentages of the test with 98%, 100%, and 99%, respectively. In the combined prevention category, only four out of the nine vendors received such a result.

As stated in the report, ESET PROTECT Enterprise did exceptionally well at handling threats targeted towards the user, in particular before the threat progressed inside the user environment. The easy-to-use intuitive console was praised, as well as the contextual data provided in order for security analysts to prioritize, mitigate, and further investigate threats. In addition to threat data and insight, ESET’s solutions showed good mapping to the MITRE ATT&CK®, enabling analysts to escalate an incident when necessary and provide additional defensive measures when available.

Andreas Clementi, CEO and founder, AV-Comparatives, commented, “ESET not only achieved the highest combined prevention and response score in the test, but also demonstrated outstanding overall detection and reporting capabilities. The test results contributed to ESET’s lowest total cost of ownership for organizations among all assessed vendors and ensured ESET’s position as a Strategic Leader in this new test by AV-Comparatives.”

Juraj Malcho, Chief Technology Officer at ESET, noted, “We are extremely proud of these results and of being named a Strategic Leader by AV-Comparatives in such a rigorous and important new test. We are passionate about always improving on and innovating our cutting-edge solutions, and third-party testing is a critical step in ensuring we’re delivering on that promise. The high scores in this EPR test reflect both our dedication to our customers’ safety and our commitment to providing the highest standard of EDR and endpoint security solutions from both passive and active defense standpoints.”

To learn more about ESET’s award-winning solutions, click here.

About Version 2 Limited
Version 2 Limited is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 Limited offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

What have we learned about mobile security in 2020?

Whether we like it or not, it is now an established fact that mobile phones play a major role in our day-to-day life, and never has this been truer than in 2020. With opportunities for socializing and travel reduced, it has been a year of scrolling, messaging and video calling. While there is a general perception that mobile phones are a safe haven from malware and cyberthreats, ESET’s research this year has shown that to be far from the truth.

Android threats surged in March, as the COVID-19 crisis created an opportunity for threat actors to exploit Android users’ hunger for information about the virus and related topics. ESET researchers witnessed malicious apps distributed in campaigns under coronavirus-themed disguises, such as infection maps, tracking applications and information about financial compensation.

For example, in Q2 2020, ESET researchers identified a new Android crypto-ransomware posing as a Canadian COVID-19 tracing app, just days after the Canadian government announced its intention to back the development of a nationwide tracing app. ESET researchers also analyzed an extremely dangerous Android app in May called DEFENSOR ID, which was capable of wiping out a victim’s bank account or cryptocurrency wallet and taking over their email or social media accounts.

In July, a long-running cyberespionage campaign was discovered that targeted Android users in the Middle East via the malicious Welcome Chat app. The app’s operators spied on their victims and then made the data harvested from them freely available on the internet. Similarly, victims in the Middle East were also targeted with a new version of Android spyware used by the APT-C-23 group, which allowed threat actors to read notifications from messaging apps and record calls and screen activity.

These discoveries demonstrate that threats must be taken seriously, but they do not need to ruin our experience with mobile phones – it is vital that we are just as committed to protecting our phones with cybersecurity software as we are our laptops and desktops. ESET Mobile Security (EMS) is a solution for Android that protects against a multitude of mobile threats, securing users’ data through strong malware protection and providing a safe browsing environment with its anti-phishing feature. EMS also protects users from physical loss and theft, supplying real-time information about the status and whereabouts of the device in question.

In September of this year, version 6.0 of ESET Mobile Security was launched, adding a host of new features including Payment Protection, which safeguards users while they are using applications in which they access sensitive financial information for banking transactions or online shopping. The feature prevents other apps replacing or reading the screen of any applications installed from the Google Play store that fall into the finance category, also allowing users to use the same protection for other installed apps that fall outside of the finance category.

Version 6.0 also brought design changes, improving its intuitiveness and ease of use with features such as the Call Filter feature that allows users to protect against unwanted incoming calls and a redesign of the Anti-Theft feature to allow for simpler onboarding and resetting of passwords.

The year 2020 also saw ESET awarded certificates by MRG Effitas, a world leader in independent IT security efficacy testing, in their Android 360° Assessment Programmes in Q1, Q2 and Q3, receiving a 99%+ score for detection. As both the report and ESET’s research highlight, Android-based threats are constantly on the rise, and it is therefore vital to have software installed that protects against malware, as well as other threats such as phishing.

To find out more about ESET Mobile Security and how it can keep you and your phone safe from mobile threats, head over to ESET’s website

About Version 2 Limited
Version 2 Limited is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 Limited offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

ESET has joined the Diversity Charter of the Slovak Republic

Bratislava – ESET, a global leader in cybersecurity, has joined fifty other signatory companies operating in the Slovak Republic in signing the Diversity Charter of the Slovak Republic. In a first, the signing ceremony took place online. The Diversity Charter is a voluntary initiative by companies and organizations to promote diversity in the workplace. It is supported by the European Commission via the EU Platform of Diversity Charters, which supports the dissemination and sharing of principles, good practice and experience on diversity management in EU countries.

“For ESET, as a technology company, a central tenet of diversity and CSR activities is strengthening the representation of women and girls in IT, not only for the company itself, but for the entire sector as a whole. By signing the Diversity Charter of the Slovak Republic, we want to demonstrate that ESET takes inclusion and diversity seriously and that it is a matter of principle for us,” said Lucia Marková, ESET’s CSR Manager, at the signing of the Diversity Charter.

Membership in this initiative is open to all companies and organizations that are aware of the importance of equal treatment, inclusion and diversity in the workplace. The signatories agree with the content of the Diversity Charter of the Slovak Republic and subscribe to the following principles:

  • Voluntarily integrate into the life of the company a set of principles and procedures that take into account diversity and an inclusive approach in the workplace.
  • Build a relationship toward employees based on these principles and raise awareness of diversity issues at the management level.
  • Inspire other companies operating in Slovakia and spread awareness of the benefits arising from the implementation of a policy of diversity.

“We work hard at creating a respectful environment in which all our employees feel welcome, without distinction. We promote diversity in the workplace very naturally; on our part, we mainly focus on a receptive and individual approach, not on statistics. We also pay serious attention to the approach we’ve taken to promote mental health at work, a very current topic that underlies the success of any and all employees,” concludes Daniela Škripková, Chief HR Officer at ESET.

About Version 2 Limited
Version 2 Limited is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 Limited offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

SolarWinds / SunBurst – Should Enterprises Adopt Supply Chain Certification?

SunBurst – The Cyber Attack on SolarWinds

SunBurst is a cyber espionage campaign that leveraged a supply chain attack on SolarWinds, a leading supplier of network management software. Between March and May 2020, the attackers gained access to SolarWinds’ build system, added a malicious DLL (library) file, and distributed it to 18,000 SolarWinds Orion customers.

The malicious file allowed remote control of the target host, while leveraging advanced evasive tactics. Using this access point, the attackers were able to hack into organizations with well-established security practices such as Cisco and Microsoft. These organizations failed to detect the attack before FireEye (who was also attacked) made it public.

A targeted attack at this scale doesn’t happen very often. It’s a rare event that should shake both enterprises and the security community. The fact that this campaign went undetected for such a long period of time (6+ months), proves that something is fundamentally wrong with the way that computer networks are protected.

The success of this attack campaign, versus other campaigns, is built upon two factors:

  1. First and foremost, this is not a coincidence. This is a team of highly skilled attackers who made all of it possible. The campaign shows world-class planning, knowledge, experience and attention to detail.
  2. SolarWinds Orion is a network management product. Due to its role, it has a number of advantages as an attack source, vs. other types of attack sources:
    1. It’s whitelisted to perform reconnaissance (network monitoring) in many security tools – This tool is designed to perform reconnaissance, so no one will suspect when the tool does what it was designed to do.
    2. From SolarWindows Orion’s perspective in the network, the network is usually flat. Regardless of how many network segments are there, the component in Orion that scans the network requires direct network access to the target devices, so enterprises allow this traffic through their firewalls. This allows unique network access from the initial access point.
    3. SolarWinds Orion commonly has access to certain admin credentials that make it possible to move laterally.

The Supply Chain Risk

The supply chain risk to both enterprises and government organizations has been discussed in the last few years. The attack on SolarWinds is one of the most powerful examples of the supply chain risk. It joins a list of similar events such as the attack on Target in 2013. Supply chain attacks exploit trusted third-parties to enable access to a large number of attack targets in parallel. By using that trust, such as the trust organizations put on SolarWinds software updates, it’s easier to obtain access rather than attacking each target separately and directly.

Supply Chain Certification

The United States DoD (Department of Defense) is one of the government organizations that took far-reaching steps to reduce the supply chain risk. In October 2016, the DoD first issued a supplement to the DFARS regulation, that introduced cyber security requirements for DoD suppliers. In November 2020, only a month before the supply chain attack on SolarWinds, the DoD made another major addition to DFARS. This addition is called CMMC or the Cybersecurity Maturity Model Certification.

The CMMC includes a few non-linear improvements vs. the original DFARS supplement, in multiple categories:

  1. Third-party certification of suppliers by approved parties (C3PAOs) instead of self-certification.
  2. Certification is mandatory to be able to participate in RFIs and RFPs, meaning that it can affect the supplier’s revenue.
  3. CMMC has a 5-levels maturity model.
  4. There are 154 new requirements out of 171 in CMMC (vs. the original DFARS supplement), and they’re spread across the 5 levels of maturity.
  5. Reporting of compliance status in an online portal. This means that the DoD can monitor compliance of the entire DIB (Defense Industrial Base – the regulated organizations).

By introducing CMMC, the DoD conveys a clear message to DoD suppliers: We want you to be secure. And if you’re not secure enough, you cannot work on defense projects. Find another niche that’s less critical. If you want to work with the DoD, these are our requirements.

The question is: Should enterprises follow a similar path? Should a supply chain certification model be the standard in enterprise RFIs and RFPs?

The Pros and Cons of Supply Chain Certification

There are a few pros and cons to consider when discussing supply chain certification.

Pros:

  • Increased security of the supply chain using financial incentives.
  • Competition between suppliers on security maturity levels – Enterprises will start ranking suppliers based on a new metric.
  • Transparency in security maturity levels. “Are you a Level 3 Security supplier or a Level 5 Security supplier?”
  • Following a cyber attack, the certification might be re-evaluated. If major violations are found, the certification can be voided.

Cons:

  • How much is this going to increase the prices of goods and services? And is it worth it?
  • The certification can end up being another checkbox, where it has high costs and provides no security value.
  • Smaller suppliers might find it difficult or impossible to be certified within their resources, which will create a bias toward larger organizations.
  • Do enterprises have a large enough negotiation power, similar to that of the DoD, to pose such requirements on suppliers?
Our Predictions

We see a clear path to how supply chain certification becomes mainstream in the next years. With the DoD adopting CMMC, certain suppliers will have a CMMC certifications. They can then use their CMMC certification as a competitive advantage in non-DoD deals.

The DoD kickstarted this program, defined the requirements, and laid out the infrastructure (C3PAOs, RPs, etc). That allows the entire world to adopt CMMC – other government bodies and enterprises can easily adopt it at a low cost.

If the CMMC certification will be perceived as an efficient risk reduction strategy, and that there’s nothing fundamentally wrong about it, this (or a similar) model is going to expand into additional industries.

The SCADAfence Governance Portal is a compliance monitoring automation platform from SCADAfence, that automatically monitors your network’s compliance with the major cyber security standards and regulations. If you’re interested in learning more about how to measure and increase your security program maturity, please visit this page for a short demo about this product.

About Version 2 Limited
Version 2 Limited is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 Limited offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About SCADAfence
SCADAfence helps companies with large-scale operational technology (OT) networks embrace the benefits of industrial IoT by reducing cyber risks and mitigating operational threats. Our non-intrusive platform provides full coverage of large-scale networks, offering best-in-class detection accuracy, asset discovery and user experience. The platform seamlessly integrates OT security within existing security operations, bridging the IT/OT convergence gap. SCADAfence secures OT networks in manufacturing, building management and critical infrastructure industries. We deliver security and visibility for some of world’s most complex OT networks, including Europe’s largest manufacturing facility. With SCADAfence, companies can operate securely, reliably and efficiently as they go through the digital transformation journey.

ESET discovers operation SignSight: Supply-chain attack against a certification authority in Southeast Asia

BRATISLAVA, MONTREAL – ESET Research discovered another supply-chain attack in Asia, this time on the website of the Vietnam Government Certification Authority (VGCA). The attackers modified two of the software installers available for download on this website by adding a backdoor in order to compromise users of the legitimate application. Supply-chain attacks appear to be a quite common compromise vector for cyberespionage groups. Cybercrime operation SignSight leverages malware known as PhantomNet or Smanager.

“In Vietnam, digital signatures are very common, as digitally signed documents have the same level of enforceability as wet signatures. In addition to issuing certificates, the VGCA develops and distributes a digital signature toolkit. It is used by the Vietnamese government, and probably by private companies, to sign digital documents. The compromise of a certification authority website is a good opportunity for APT groups, since visitors are likely to have a high level of trust in a state organization responsible for digital signatures,” explains Matthieu Faou, one of ESET’s researchers investigating the SignSight operation.

The PhantomNet backdoor is quite simple and is able to collect victim information (computer name, hostname, username, OS version, user privileges [admin or not], and the public IP address) as well as install, remove and update malicious plugins. These additional and more complex plugins are probably only deployed on a few selected machines. By also installing the legitimate program, the attackers make sure that this compromise won’t be easily noticed by end users.

ESET researchers uncovered this new supply-chain attack in early December 2020 and notified the compromised organization and the VNCERT. We believe that the website ceased delivering compromised software installers at the end of August 2020. The Vietnam Government Certification Authority confirmed that they were aware of the attack before our notification and that they notified the users who downloaded the trojanized software.

ESET has seen victims in the Philippines in addition to Vietnam.

For more technical details about operation SignSight, read the blog post “Operation SignSight: Supply- chain attack against a certification authority in Southeast Asia” on WeLiveSecurity. Make sure to follow ESET Research on Twitter for the latest news from ESET Research.

About Version 2 Limited
Version 2 Limited is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 Limited offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

Google Chrome and ESET collaborate in fight against online threats

BRATISLAVA – ESET, a global leader in cybersecurity, announced today it is continuing to partner with Google to protect Google Chrome users. ESET’s award-winning technology is used by Google to scan, identify and remove unwanted software encountered by users of Chrome for Windows. The extension of the cooperation on Chrome Cleanup, part of Chrome’s Safe Browsing feature, continues the close collaboration between the world’s most popular browser and the leading EU-based IT security vendor’s technology.

As applied in Chrome Cleanup, ESET’s technology is used by Google to alert users about unwanted or potentially harmful software attempting to get on users’ devices through stealth, for example, by being bundled into the download of legitimate software or content. Google Chrome, using ESET’s security technology, then provides users with the option to remove the unwanted software. Chrome Cleanup operates in the background, without visibility or interruptions to the user. It deletes the unwanted software and notifies the user once the cleanup has been successfully completed.

The two companies enjoy a broad relationship that also includes a collaborative role in which ESET works closely with Google to ensure the safety of the Google Play Store as a partner in the App Defense Alliance. ESET also provides data for users of Chronicle, Google Cloud’s security analytics platform, to surface verdicts on malicious files.

“We are proud to partner with Google in helping Chrome users enjoy safer technology,” said Juraj Malcho, ESET Chief Technology Officer. “The ongoing collaboration with Google and Chrome Cleanup demonstrates the importance that both companies place on keeping users safe and secure. With Chrome being the browser of choice for most Windows users, ESET’s technology and engineers are providing frontline protection.”

For additional information about Google Chrome Cleanup, please click here

About Version 2 Limited
Version 2 Limited is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 Limited offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

CyberLink Will Showcase New FaceMe® eKYC and Fintech Solutions at CES 2021

The company will also exhibit the latest updates to its industry-leading FaceMe® SDK, as well as its highly praised pandemic control and access security software solutions FaceMe® Health and FaceMe® Security

Taipei, Taiwan— December 15, 2020— CyberLink Corp. (5203.TW), a pioneer in AI and facial recognition technologies, will showcase new applications of its state-of-the-art FaceMe® technology for the banking, financial services and insurance (BFSI) industry at the all-digital Consumer Electronics Show January 11-14, 2021. CyberLink will also feature its innovative software solutions, FaceMe® Health for pandemic control, and FaceMe Security for access control, authentication and security.

CyberLink Will Showcase New FaceMe® eKYC and Fintech Solutions at CES 2021

FaceMe® eKYC and fintech solutions, deployable at the edge, offer the BFSI industries the ability to conduct secure, real-time biometric verification and identity recognition. FaceMe®’s eKYC technology offers financial institutions the ability to match a person’s photo to their ID in person or virtually, protecting customers against identity fraud whether they’re at a branch, or accessing their accounts from home.

The FaceMe® eKYC and fintech solution can be applied for identity verification, or second factor authentication, in opening bank accounts, applying for credit, conducting ATM transactions or mobile banking, buying insurance services, and using remote customer service. FaceMe® facial recognition is one of the most accurate methods of identity verification with up to 99.7% accuracy rate according to the NIST FRVT (Facial Recognition Vendor Test) and with secure built-in anti-spoofing. The cross platform flexibility allows FaceMe® to be integrated into smartphones, computers, ATMs, wall cameras and a variety of other devices.

“In light of COVID-19, financial institutions must digitalize transactions and processes while maintaining the highest level of security,” said Dr. Jau Huang, CEO of CyberLink. “Cutting-edge technologies such as facial recognition are the future of digital identity verification and we’re excited to showcase FaceMe® eKYC and fintech solutions at CES 2021.”

FaceMe’s® edge-based architecture empowers powerful, efficient processing, and higher levels of security compared to cloud-based solutions. FaceMe® can run on low-power CPUs to enable facial recognition on cost-effective IoT/AIoT devices, as well as being integrated with high-end servers, workstations and personal computers equipped with GPU to provide highly efficient performance. The result is a fast, flexible, and precise facial recognition SDK solution applicable for a wide range of scenarios, including: smart banking, security, access control, public safety, smart retail and more.

For more information on FaceMe® eKYC solution, please visit https://www.cyberlink.com/faceme/solution/Fintech_eKYC

For more information about FaceMe®, please visit the official website at www.cyberlink.com/FaceMe

About Version 2 Limited
Version 2 Limited is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 Limited offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About CyberLink
Founded in 1996, CyberLink Corp. (5203.TW) is the world leader in multimedia software and AI facial recognition technology. CyberLink addresses the demands of consumer, commercial and education markets through a wide range of solutions, covering digital content creation, multimedia playback, video conferencing, live casting, mobile applications and AI facial recognition.  CyberLink has shipped several hundred million copies of its multimedia software and apps, including the award-winning PowerDirector, PhotoDirector, and PowerDVD.  With years of research in the fields of artificial intelligence and facial recognition, CyberLink has developed the FaceMe® Facial Recognition Engine. Powered by deep learning algorithms, FaceMe® delivers the reliable, high-precision, and real-time facial recognition that is critical to AIoT applications such as smart retail, smart security, and surveillance, smart city and smart home. For more information about CyberLink, please visit the official website at www.cyberlink.com