Skip to main content
July 18, 2024 In conformity with the Final Determination by the U.S. Department of Commerce, Kaspersky announces it has stopped sales contracts of its anti-virus software and cybersecurity products in the United States ahead of July 20, 2024. Starting from...
Read More 
July 10, 2024 According to the XDR and SOC Modernization report, 24% of companies are not able to respond quickly to new cyber threats, indicating a need for advanced threat intelligence that can provide them with meaningful context about cyber risks. To...
Read More 
June 25, 2024 The most prevalent form of attack continues to be Trojans, which are especially hazardous becauseand usually mimic legitimate software. Their adaptability and capacity to evade traditional security measures render them a widespread and potent tool...
Read More 
June 24, 2024 In 2023, more than one-fifth of cyberattacks persisted for over a month, prompting businesses to stress the need for shorter “detection-to-resolution” times. One of the challenges that hinders swift, and efficient incident management is ongoing...
Read More 
June 22, 2024 Kaspersky is aware of the decision of the Department of the Treasury’s Office of Foreign Assets Control (OFAC) to place members of the company’s executive and senior leadership team on the sanctions list. The current step will not affect the...
Read More 
June 21, 2024 Kaspersky is aware of the decision by the U.S. Department of Commerce to prohibit the usage of Kaspersky software in the United States. The decision does not affect the company’s ability to sell and promote cyber threat intelligence offerings and/or...
Read More 
June 20, 2024 Nearly 81% of respondents claimed that the adoption of containerization has improved the efficiency of their resources. Additionally, around 70% of respondents opine that containers facilitate seamless integration with CI/CD[1] practices, allowing...
Read More 
June 18, 2024Kaspersky telemetry indicates more than 32 million attempts to attack users with password stealers in 2023. These numbers show the importance of digital hygiene and timely password policies.
Read More 
June 13, 2024 The Security Analyst Summit (SAS), organized by Kaspersky since 2009, is an annual event renowned for its unique atmosphere that fosters information sharing on the most sophisticated cyberthreats and showcases cutting-edge research and new...
Read More 
June 12, 2024 Kaspersky has announced the release of its upgraded iOS and Android mobile apps, with updates focusing on security, privacy and improved usability. Among new features available in the iOS app are the Security Scan button, Private Browsing option and...
Read More 
June 11, 2024Kaspersky Security Assessment experts discovered the flaws were while researching the software and hardware of ZKTeco’s white-label devices. All findings were proactively shared with the manufacturer prior to public disclosure.
Read More 
June 4, 2024 According to a new Kaspersky study, most geographically distributed businesses (62%) identified a disparity in the levels of cyber protection across all sites. Forty-eight percent of these companies said this is a problem but didn't think it was...
Read More 
May 31, 2024 A new Kaspersky Safe Kids study has revealed the trendiest online searches among children. The study found that SSundee, Aphmau and KreekCraft maintained their positions as the most popular children's gaming bloggers worldwide. The biggest meme...
Read More 
May 31, 2024 SoftwareReviews has crowned Kaspersky a Champion among the industry’s leading software providers for its Managed Detection and Response (MDR). According to the 2024 Emotional Footprint report, Kaspersky’s service received outstanding customer...
Read More 
May 29, 2024 A strong majority (87%) of geo-distributed companies based in the U.S. using container development methods experienced cybersecurity incidents in the last 12 months, according to a new Kaspersky study. These organizations, which used containers...
Read More 
May 23, 2024 Kaspersky has identified ransomware attacks using Microsoft’s BitLocker to attempt encryption of corporate files. According to researchers, the threat actors remove the recovery options to prevent the files from being restored and use a malicious...
Read More 
May 22, 2024 Kaspersky's Global Research and Analysis Team (GReAT) has shared its discovery of three new stealers: Acrid, ScarletStealer, and an evolved form of Sys01. The findings are detailed in Kaspersky’s latest report shedding light on the evolving tactics...
Read More 
May 21, 2024Today Kaspersky released data from its 2023 MDR Analyst Report, revealing that, last year, the Kaspersky SOC team needed an average of 36 minutes to respond to high-severity incidents, a 17% improvement from the previous year.
Read More 
May 20, 2024 Fifty nine percent of geographically distributed businesses experienced network problems related to their multi-site structure at least once a month, Kaspersky has found. Among the most common challenges named were network outages, lost connections...
Read More 
May 17, 2024 Kaspersky has released its new sustainability report for H2 2022 and 2023, revealing the key results of the company’s most recent sustainable development initiatives and projects. The report encompasses five strategic areas identified as the...
Read More 
May 16, 2024Today Kaspersky introduced an on-premises model of its award-winning Kaspersky Automated Security Awareness Platform (ASAP), which helps organizations enhance the cybersecurity skills of their employees.
Read More 
May 14, 2024 In 2023, more than one out of five cyberattacks persisted for over a month, the annual Kaspersky Incident Response 2023 report has revealed. Trusted relationships emerged as one of the main attack vectors in these prolonged cases. The report draws...
Read More 
May 10, 2024 Kaspersky ICS CERT researchers have detected critical vulnerabilities in Cinterion cellular modems. The discovery showcases flaws that allow a remote unauthorized attacker to execute arbitrary code, constituting a major threat to millions of...
Read More 
May 9, 2024 Kaspersky researchers have uncovered two new malicious campaigns operated by the notorious Careto Advanced Persistent Threat (APT) group, marking its first activity since 2013. Demonstrating a remarkably high level of sophistication, the actors...
Read More