Rene Holt

Rene Holt

Security Writer


Education: Master of Arts in Philosophy, Bachelor of Computing Science (in progress).

Position and history at ESET:I joined ESET’s Global Public Relations team in 2019.

What type of malware do you hate the most? The one I don’t know is there.

Favorite activities: Rebuilding motorcycle engines and tinkering with the electronics of my motorized velocipede.

What is your golden rule for cyperspace? Pause and think before you click on any link.

When did you get your first computer and what kind was it? I remember my family proudly buying a Pentium in the late 90’s.

Favorite computer game/activity: Playing with my Raspberry Pi 4.


15 articles by Rene Holt

Digital Security

Cracking the 2023 SANS Holiday Hack Challenge

Cracking the 2023 SANS Holiday Hack Challenge

Digital Security

Cracking the 2023 SANS Holiday Hack Challenge

From ChatNPT to Game Boys and space apps, this year’s challenge took us to the Geese Islands for another rollicking romp of fun

Rene Holt06 Jan 202413 min. read


ESET research

A pernicious potpourri of Python packages in PyPI

A pernicious potpourri of Python packages in PyPI

ESET research

A pernicious potpourri of Python packages in PyPI

The past year has seen over 10,000 downloads of malicious packages hosted on the official Python package repository

Marc-Etienne M.Léveillé and Rene Holt12 Dec 20237 min. read


We Live Progress

Hybrid play: Leveling the playing field in online video gaming and beyond

Hybrid play: Leveling the playing field in online video gaming and beyond

We Live Progress

Hybrid play: Leveling the playing field in online video gaming and beyond

Does VALORANT’s approach to cheating signal a turning point in how we deal with the continued hacks afflicting our hybrid world of work and play?

Rene Holt23 Jan 20236 min. read


ESET research

Introducing IPyIDA: A Python plugin for your reverse-engineering toolkit

Introducing IPyIDA: A Python plugin for your reverse-engineering toolkit

ESET research

Introducing IPyIDA: A Python plugin for your reverse-engineering toolkit

ESET Research announces IPyIDA 2.0, a Python plugin integrating IPython and Jupyter Notebook into IDA

Rene Holt12 Jan 20235 min. read


Secure Coding

Cracked it! Highlights from KringleCon 5: Golden Rings

Cracked it! Highlights from KringleCon 5: Golden Rings

Secure Coding

Cracked it! Highlights from KringleCon 5: Golden Rings

Learning meets fun at the 2022 SANS Holiday Hack Challenge – strap yourself in for a crackerjack ride at the North Pole as I foil Grinchum's foul plan and recover the five golden rings

Rene Holt09 Jan 202313 min. read


How To

Third-party cookies: How they work and how to stop them from tracking you across the web

Third-party cookies: How they work and how to stop them from tracking you across the web

How To

Third-party cookies: How they work and how to stop them from tracking you across the web

Cross-site tracking cookies have a bleak future but can still cause privacy woes to unwary users

Rene Holt15 Sep 202213 min. read


Digital Security

How a spoofed email passed the SPF check and landed in my inbox

How a spoofed email passed the SPF check and landed in my inbox

Digital Security

How a spoofed email passed the SPF check and landed in my inbox

The Sender Policy Framework can’t help prevent spam and phishing if you allow billions of IP addresses to send as your domain

Rene Holt16 Aug 20225 min. read


Scams

Phishing scam poses as Canadian tax agency before Canada Day

Phishing scam poses as Canadian tax agency before Canada Day

Scams

Phishing scam poses as Canadian tax agency before Canada Day

The lead-up to the Canada Day festivities has brought a tax scam with it

Rene Holt01 Jul 20224 min. read


Malware

How Emotet is changing tactics in response to Microsoft’s tightening of Office macro security

How Emotet is changing tactics in response to Microsoft’s tightening of Office macro security

Malware

How Emotet is changing tactics in response to Microsoft’s tightening of Office macro security

Emotet malware is back with ferocious vigor, according to ESET telemetry in the first four months of 2022. Will it survive the ever-tightening controls on macro-enabled documents?

Rene Holt16 Jun 202211 min. read