Kaspersky

Latest

  • People pass by an Apple store at the State Department Store, GUM, in central Moscow on April 27, 2021. - Russia has imposed a $12.1 million fine on Apple for "abusing" its dominant position in the market by giving preference to its own applications, a government regulator said. (Photo by Dimitar DILKOFF / AFP) (Photo by DIMITAR DILKOFF/AFP via Getty Images)

    Russia fines Apple $12 million for allegedly abusing its App Store dominance

    by 
    Steve Dent
    Steve Dent
    04.28.2021

    Apple has been fined $12 million by Russia's antitrust regulator (FAS) for abusing its App Store dominance.

  • Man installing software in laptop in dark at night. Hacker loading illegal program or guy downloading files. Cyber security, piracy or virus concept.

    Multiple antivirus apps are vulnerable to common security flaws

    by 
    Jon Fingas
    Jon Fingas
    04.26.2020

    At least 28 well-known antivirus apps could be exploited by shared security flaws, and a few are still vulnerable now.

  • Weedezign via Getty Images

    Google pulls Android app with 100 million users after it spread malware

    by 
    Christine Fisher
    Christine Fisher
    08.28.2019

    CamScanner, a popular app used to scan PDF documents, was reportedly spreading malware. The app has been around since 2010, and it's been downloaded more than 100 million times. As the Russian antivirus firm Kaspersky discovered, the app recently began spreading malware on Android devices. Google has since pulled CamScanner from the Google Play Store.

  • Bloomberg via Getty Images

    Hackers hijacked update server to install backdoors on ASUS machines

    by 
    AJ Dellinger
    AJ Dellinger
    03.25.2019

    For nearly half a year, computer maker ASUS was unwittingly pushing malware that gave hackers backdoor access to thousands of computers, according to Kaspersky Lab. Hackers managed to compromise one of the company's servers used to provide software updates to ASUS machines. The attack, which has been given the name ShadowHammer was discovered late last year and has since been stopped. Engadget reached out to ASUS for comment and will update this story if we hear back.

  • MLADEN ANTONOV via Getty Images

    Russia balks at US-run OneWeb satellite internet over security concerns

    by 
    AJ Dellinger
    AJ Dellinger
    10.24.2018

    Russia's Federal Security Service (FSB) has thrown a wrench in a planned deal that would bring internet access to the most rural and remote parts of the country, according to Reuters. United States-based startup OneWeb was set to launch a satellite project that would provide an internet network for Russia, but the plans have been delayed over the FSB's concerns that the company will gather intelligence and threaten the country's national security.

  • NSA

    Former NSA staffer will go to prison for taking top secret documents home

    by 
    Saqib Shah
    Saqib Shah
    09.26.2018

    A former NSA employee with links to the Kaspersky saga has been sentenced to five-and-a-half years in prison for illegally taking classified information from the spy agency. Nghia Hoang Pho -- a 68-year-old naturalised US citizen from Vietnam who worked in the NSA's elite hacking unit -- had been amassing "troves" of data at his home between 2010 and March 2015, when he was caught, said the Department of Justice (DOJ). After pleading guilty last December, a judge today handed down his sentence, including three years of supervised release after his prison stint.

  • Reuters/Pawel Kopczynski

    Olympic hackers may be attacking chemical warfare prevention labs

    by 
    Jon Fingas
    Jon Fingas
    06.19.2018

    The team behind the 2018 Winter Olympics hack is still active, according to security researchers -- in fact, it's switching to more serious targets. Kaspersky has discovered that the group, nicknamed Olympic Destroyer, has been launching email phishing attacks against biochemical warfare prevention labs in Europe and Ukraine as well as financial organizations in Russia. The methodology is extremely familiar, including the same rogue macros embedded in decoy documents as well as extensive efforts to avoid typical detection methods.

  • Bloomberg via Getty Images

    Judge dismisses Kaspersky lawsuits over government ban

    by 
    Mallory Locklear
    Mallory Locklear
    05.30.2018

    Last year, the US government made moves to ban the use of Kaspersky security software in federal agencies, claiming the company's ties to the Russian government represented a security risk. In September, the Department of Homeland Security issued an order that required federal departments and agencies to remove the company's software from their systems. Then, Congress passed and President Trump approved a bill -- the National Defense Authorization Act (NDAA) -- that also banned Kaspersky software from federal government use. Kaspersky subsequently filed two lawsuits combatting both bans, but a judge has now dismissed them.

  • canbedone via Getty Images

    Kaspersky to move to Switzerland following latest government ban

    by 
    Rachel England
    Rachel England
    05.15.2018

    Things are going from bad to worse for Kaspersky Labs, the Russian anti-virus software developer. The Dutch government says it's planning to phase out the use of the software "as a precautionary measure", and is proactively suggesting other companies do the same.

  • NurPhoto via Getty Images

    Sophisticated Android malware tracks all your phone activities

    by 
    Steve Dent
    Steve Dent
    05.07.2018

    An advanced type of malware can spy on nearly every Android smartphone function and steal passwords, photos, video, screenshots and data from WhatsApp, Telegram and other apps. "ZooPark" targets subjects in the Middle East and was likely developed by a state actor, according to Kaspersky Lab, which first spotted and identified it.

  • Thomas Trutschel/Photothek via Getty Images

    Sophisticated malware attacks through routers

    by 
    Jon Fingas
    Jon Fingas
    03.11.2018

    Security researchers at Kaspersky Lab have discovered what's likely to be another state-sponsored malware strain, and this one is more advanced than most. Nicknamed Slingshot, the code spies on PCs through a multi-layer attack that targets MikroTik routers. It first replaces a library file with a malicious version that downloads other malicious components, and then launches a clever two-pronged attack on the computers themselves. One, Canhadr, runs low-level kernel code that effectively gives the intruder free rein, including deep access to storage and memory; the other, GollumApp, focuses on the user level and includes code to coordinate efforts, manage the file system and keep the malware alive.

  • Illustration by D. Thomas Magee

    2017’s biggest cybersecurity facepalms

    by 
    Violet Blue
    Violet Blue
    12.29.2017

    2017 was a year like no other for cybersecurity. It was the year we found out the horrid truths at Uber and Equifax, and border security took our passwords. A year of WannaCry and Kaspersky, VPNs and blockchains going mainstream, health care hacking, Russian hackers, WikiLeaks playing for Putin's team, and hacking back. In 2017 we learned that cybersecurity is a Lovecraftian game in which you trade sanity for information. Let's review the year that was (and hopefully will never be again).

  • Reuters/Sergei Karpukhin

    Kaspersky sues US government over federal software ban

    by 
    Jon Fingas
    Jon Fingas
    12.18.2017

    To no one's surprise, Kaspersky Lab isn't happy that the US government has banned its software over the potential for Russian influence. The security firm has sued the Trump administration to challenge the ban, arguing that the Department of Homeland Security's September directive didn't provide "due process" and unfairly tarnished the company's reputation.

  • AFP/Getty Images

    Trump approves federal ban on Kaspersky

    by 
    Mariella Moon
    Mariella Moon
    12.13.2017

    If Kaspersky tried to mend its relationship with the US government these past months, then its efforts likely failed. The president has just signed a defense policy spending bill into law, and it includes the government's ban on using the Moscow-based company's anti-virus product. While the US already prohibited its federal agencies from using Kaspersky back in September, this makes things official -- feds will have to switch anti-virus programs if they haven't yet.

  • Sergei Savostyanov/TASS

    Kaspersky Lab is closing its Washington, DC office

    by 
    Mallory Locklear
    Mallory Locklear
    12.08.2017

    Kaspersky Lab Inc. has had a rough time with the US government this year and now Bloomberg reports that the company will be closing its Washington, DC office. However, while its government business seems to be dead in the water, Kaspersky still plans to sell to non-federal US customers and will be opening offices in Chicago and Los Angeles next year.

  • Valery Sharifulin/TASS via Getty Images

    Kaspersky's antivirus software takes non-threatening files (updated)

    by 
    Jon Fingas
    Jon Fingas
    11.04.2017

    Kaspersky's attempt to quash collusion fears through transparency isn't quite reassuring everyone. In an interview with Reuters, founder Eugene Kaspersky has acknowledged that his company's antivirus software has copied files that weren't marked as direct threats. In one example, the program removed GrayFish, a tool meant to corrupt Windows' startup sequence. Reuters sources also claim that Kaspersky's software once grabbed the photo of a suspected hacker from their computer, although the CEO didn't confirm this. He declined to talk about too many specific instances out of concern that it might help hackers cover their tracks.

  • Sergei Karpukhin / Reuters

    Kaspersky hopes independent review will restore trust in its software

    by 
    Timothy J. Seppala
    Timothy J. Seppala
    10.23.2017

    Security software firm Kaspersky has had a rough year. As a means of trying to fix its public image, the company will now submit the source code for its anti-virus software to independent third-parties for review, Reuters reports. That starts next year, and there's also plans to open three "transparency centers" around the world by 2020. The first will open in 2018.

  • Sportsfile (Web Summit) / Flickr

    Israel warned the US about Kaspersky after hacking its network

    by 
    Saqib Shah
    Saqib Shah
    10.11.2017

    Kaspersky is in hot water...again. The US government recently prohibited federal agencies from using the company's products, and the FBI is reportedly convincing private entities to do the same. Its latest headache is linked to the NSA cyberattacks allegedly carried out by Russian hackers, who made away with official cyber defense material in 2015. The US intelligence agency claimed it noticed the stolen files using Kaspersky software. Little else was revealed about the incident (news of which broke last week) until now. It seems Israeli officials tipped off the US about the Russian intrusion, having hacked into Kaspersky's network, according to The New York Times.

  • Chip Somodevilla via Getty Images

    Russian hackers reportedly stole NSA cyber defense material

    by 
    Mallory Locklear
    Mallory Locklear
    10.05.2017

    The Wall Street Journal reports today that Russian hackers stole documents detailing how US agencies defend their networks against cyberattacks, how they breach foreign networks and the computer code they use to do so. Sources told the publication that the stolen files were identified through Kaspersky security software used by an NSA contractor that had taken classified material from the NSA and saved it on his come computer.

  • Kacper Pempel / Reuters

    US bans use of Kaspersky software in federal agencies

    by 
    Nicole Lee
    Nicole Lee
    09.13.2017

    The US government has officially banned the use of Kaspersky security software in all of its federal agencies. Kaspersky has been under suspicion for cyberespionage for several months now, especially due to its ties to the Russian government and the fact that the company is required under Russian law to comply with Russian intelligence agency requests. According to a statement provided by the Department of Homeland Security to the Washington Post: "The risk that the Russian government, whether acting on its own or in collaboration with Kaspersky, could capitalize on access provided by Kaspersky products to compromise federal information and information systems directly implicates U.S. national security." Kaspersky Lab, on the other hand, firmly denies the accusations, stating that it "doesn't have any inappropriate ties with any government" and that there's "no credible evidence" to back up the "false allegations." It also complained that it's being treated unfairly, and that it's never helped any government in cyberespionage. The US government has already removed Kaspersky from its approved vendors list back in July amid speculation that it's involved with Russian authorities. Now the government is going so far as to ban it altogether, giving federal agencies three months to remove the software. A draft version of the Senate's National Defense Authorization Act has banned the Department of Defense from using it as well, though The Washington Post notes that the Defense Department doesn't generally use it anyway.