Fact-checked by Grok 2 weeks ago

Kaspersky Lab

Kaspersky Lab is a privately held cybersecurity company founded on June 26, 1997, in , , by and a group of software developers specializing in . Headquartered at 39A Leningradskoe Shosse in , the firm develops protection solutions, , and threat intelligence services used by over 400 million individuals and organizations globally. Its products have consistently ranked highly in independent tests for detection accuracy, earning top awards from labs like and SE Labs, including nine AV-TEST Best Protection awards in 2024 and a 97% TOP3 placement rate across 95 evaluations. Despite these technical achievements, Kaspersky Lab has encountered significant geopolitical controversies, particularly from Western governments wary of its Russian base; in 2017, the U.S. Department of prohibited its software in federal agencies citing risks tied to potential Russian government influence, a stance formalized in 2024 with a Commerce Department ban on its U.S. operations and Treasury sanctions on leadership amid heightened U.S.- tensions. The company has maintained its independence, denying intelligence ties and proposing transparency measures like third-party code audits, though such assurances have not alleviated restrictions in countries including the U.S., , and .

Founding and History

Establishment and Early Development (1997–2005)

Eugene Kaspersky, who had studied mathematics and at the Institute of Cryptography, Telecommunications and —a Soviet institution linked to intelligence training—graduated in 1987 and shifted focus to amid the USSR's collapse. In 1989, he encountered the on his computer, prompting the creation of his initial virus removal tool and marking the start of systematic malware analysis grounded in techniques derived from . By 1991, Kaspersky joined the KAMI Information Technologies Center, a private firm specializing in IT security during the chaotic post-Soviet economic transition, where lax infrastructure and proliferating software fueled outbreaks. There, he assembled a small team to develop Anti-Viral Toolkit Pro (AVP), released around 1992 as a DOS-based emphasizing signature-based detection supplemented by early methods to identify unknown threats through behavioral anomalies—approaches informed by empirical disassembly rather than theoretical models alone. AVP gained initial traction in via distribution and for system disinfection, addressing the era's rudimentary like file infectors targeting financial and data systems. Kaspersky Lab emerged on June 26, 1997, as a from KAMI, founded by and associates including to commercialize and expand AVP into a dedicated antivirus enterprise, with the explicit aim of producing the world's leading protection amid Russia's nascent and rising cyber risks from disorganized digital adoption. The nascent company operated from with a lean team prioritizing resource-efficient tools, such as a lightweight Windows variant of AVP that outperformed bulkier predecessors in speed and compatibility, distributed initially through pirated channels and direct sales to enterprises needing reliable scanning. Early advancements solidified its technical foundation: in 1998, AVP uniquely detected and neutralized the CIH (Chernobyl) virus, which overwrote firmware on millions of systems, showcasing the efficacy of Kaspersky's reverse-engineering pipeline over competitors reliant on incomplete signatures. Through the early , the lab refined proactive detection, integrating genetic algorithms for heuristic evolution and daily database updates—pioneering hourly signatures by 2004—to counter evolving polymorphic threats in an environment where empirical sample collection from infected machines drove causal insights into propagation. This period established Kaspersky's reputation for undiluted analysis, with AVP evolving into by 2000, focusing on core engine improvements without diluting efforts into non-essential features.

International Growth and Milestones (2006–2015)

Kaspersky Lab accelerated its international expansion in the mid-2000s by establishing offices in key Western and Asian markets, including Germany, France, Italy, Spain, Japan, and China. By 2010, the company operated in more than 100 countries through a network of partners exceeding 500, facilitating distribution of its antivirus solutions globally. This growth continued, with presence extending to approximately 200 countries and territories by the mid-2010s, supported by 29 representative offices worldwide as reported in 2013. The company's research division played a pivotal role in milestones that enhanced its reputation for advanced threat detection. In June 2010, Kaspersky researcher Sergey Ulasen identified the worm, a sophisticated cyber weapon targeting programmable logic controllers in Iran's nuclear facility, marking one of the first documented instances of state-sponsored industrial sabotage via malware. This discovery involved reverse-engineering complex code exploiting zero-day vulnerabilities, demonstrating Kaspersky's capability in dissecting nation-state level threats. Subsequent breakthroughs included the 2012 analysis of , a modular toolkit with worm-like propagation, which Kaspersky Lab detailed as far more complex than predecessors like , featuring capabilities for , screenshot capture, and audio recording primarily affecting systems in the . In February 2015, Kaspersky uncovered the Equation Group, an actor linked to firmware-level infections and considered the developer of tools ancestral to and , with operations dating back to 2001 and employing unprecedented cyber- techniques. Kaspersky's investments in yielded strong performance validations, participating in 93 independent tests in 2014 and securing first place in 51, with top-three rankings in 71% overall. Products like earned the AV-TEST Best Performance Award for 2014, reflecting low system impact alongside high detection rates. These achievements underscored the company's growing stature amid expanding global operations.

Modern Era and Challenges (2016–Present)

In June 2024, the U.S. Department of Commerce issued a final determination prohibiting Kaspersky Lab from providing software sales, updates, and support to U.S. persons, effective for new transactions after July 20, 2024, and ceasing updates on September 29, 2024, due to assessed national security risks stemming from the company's Russian origins and potential influence by the Russian government. Kaspersky contested the ruling as driven by geopolitical tensions rather than empirical evidence of misconduct, emphasizing prior transparency initiatives like code audits and data processing relocations outside Russia, which U.S. authorities had declined. The company complied by halting U.S.-directed operations, though reports indicated some users circumvented update restrictions via VPNs to maintain functionality post-ban. Despite these pressures, Kaspersky sustained its threat research output, disclosing Operation Triangulation in June 2023 as an advanced spyware campaign exploiting four zero-day vulnerabilities to implant persistent surveillance tools on targeted devices, including those of Kaspersky employees. In July 2024, the firm identified CloudSorcerer, a novel APT employing cloud services like for command-and-control to infiltrate government networks. This evolved into the EastWind campaign by August 2024, where attackers deployed updated CloudSorcerer variants alongside tools from Chinese-linked groups like APT31 to compromise dozens of state and IT systems via spear-phishing. Kaspersky's monitoring in 2025 revealed further adaptations by threat actors, including a campaign detected in the second half of 2024—extending into 2025—where retrieved payloads and commands from legitimate platforms such as , , Learn, and social networks to deliver Cobalt Strike beacons against organizations in , , , , and . Annual threat intelligence from Kaspersky highlighted escalating volumes, with Windows detections rising 19% from 2023 to 2024, averaging 467,000 unique malicious files daily. users faced a 29% surge in attacks during the first half of 2025 versus the same period in 2024, driven by banking trojans and . persisted as a core trend, with targeted groups proliferating despite disruptions, as detections fell 18% overall in 2024 but victim announcements by active families like continued unabated. Kaspersky Premium validated its efficacy in independent testing, blocking 93% of URLs in AV-Comparatives' 2024 evaluation without false positives.

Products and Services

Consumer Security Solutions

Kaspersky provides a range of consumer products tailored for individual users and households, including , , Total Security, and Premium. These solutions emphasize real-time threat detection, system optimization, and privacy tools without enterprise-scale management features. Core functionalities encompass antivirus scanning, protection, and anti-phishing measures across Windows, macOS, , and devices. Kaspersky Premium integrates comprehensive antivirus with unlimited VPN access, a , identity protection, and data leak monitoring, offering multi-device coverage for up to 10 endpoints. Kaspersky Total Security adds , secure payment protection, and file , focusing on family-oriented safeguards against and trojans through and signature-based analysis. Both products employ behavioral monitoring to identify zero-day threats, supplemented by cloud-assisted updates for rapid response to emerging variants. Independent evaluations highlight Kaspersky's efficacy in consumer scenarios, with 2024 AV-Comparatives tests awarding Advanced+ ratings for protection, including high detection rates against trojans (over 99%) and samples. The solutions recorded zero false positives in multiple assessments from 2024 to early 2025, minimizing disruptions to legitimate applications while blocking advanced persistent threats. AV-Comparatives granted a Gold Award for low false alarms in 2024, confirming robust performance in real-world file and web-based attack simulations. Integration of enhances proactive defense, with Kaspersky's systems analyzing file behaviors to preempt exploits like DLL hijacking. In , Kaspersky's global detection infrastructure identified an average of 467,000 unique malicious files daily, reflecting the scale of threats countered by consumer-grade engines updated in real-time. These capabilities ensure high efficacy against prevalent consumer risks, such as and drive-by downloads, without compromising device performance, as evidenced by low impact scores in independent benchmarks.

Enterprise and Industrial Cybersecurity Offerings

Kaspersky's enterprise cybersecurity offerings include (EDR) solutions designed to protect corporate endpoints from advanced threats through continuous event aggregation, machine learning-based detection, and automated response actions such as network isolation and file quarantine. These tools enable security teams to investigate incidents using behavioral analysis and threat hunting capabilities, supporting scalability across laptops, servers, and cloud workloads without requiring additional agents in some configurations. For virtualized environments, Kaspersky Security for Virtualization provides light-agent and agentless protection for virtual machines running Windows operating systems, including servers, with multi-layered defenses against , network attacks, and vulnerability exploitation. This solution integrates with platforms like to minimize performance overhead while enforcing file-level scanning, anti-ransomware measures, and centralized management for virtual desktop infrastructure (VDI) and server . In the industrial sector, Kaspersky Industrial Cybersecurity serves as an XDR platform tailored for (OT) systems, including () and (), by monitoring network traffic, detecting anomalies in , and facilitating rapid threat response to safeguard assets from targeted attacks. It addresses risks through visibility into OT protocols and integration with endpoint protection, helping organizations maintain compliance with industrial security standards by isolating vulnerable segments and providing forensic data for incident analysis. A notable application involved collaboration with Vietnamese authorities in a 2020 national detection and removal , where Kaspersky supplied removal tools and shared threat , contributing to substantial reductions in detected cyber threats across the country by 2022, including offline threats dropping by up to 54.74% in some metrics. This initiative demonstrated the efficacy of integrated tools and sharing in mitigating widespread propagation in resource-constrained environments.

Threat Intelligence Platforms

Kaspersky's threat intelligence platforms leverage the Kaspersky Security Network (KSN), a cloud-based that aggregates and analyzes from over a billion devices worldwide to generate actionable insights on emerging cyberthreats. KSN processes vast datasets including samples, indicators, and attack patterns, enabling real-time threat detection and informing global cybersecurity strategies. This network underpins Kaspersky's (CTI) services, which include APIs for integration with third-party tools like Resilient and , facilitating proactive defense through automated threat feeds and enrichment. Key platforms for threat dissemination include the Threat Intelligence Portal (), which provides tailored real-time overviews of threats by geography, , platforms, actor profiles, software, and techniques, updated as of October 16, 2024. Securelist serves as the primary blog for publishing research reports, such as the Kaspersky Security Bulletin 2024 statistics covering November 2023 to October 2024, and the State of Ransomware Report 2025 released on May 7, 2025, which analyzes global trends using KSN data. The Global Research and Analysis Team (GReAT) contributes specialized analysis integrated into these platforms, focusing on advanced threat trends without delving into specific campaigns. Kaspersky also offers open-source oriented tools, such as the Threats Data Feed, a binary-less exposing vulnerabilities and threats in millions of open-source packages derived from KSN intelligence. In recognition of these capabilities, named Kaspersky a Leader in the 2024 Frost Radar for on May 14, 2025, citing its comprehensive portfolio of 10 CTI modules, global research scale, and innovation in scalable threat intelligence delivery. This positioning highlights Kaspersky's emphasis on empirical over narrative-driven assessments, though independent verification of KSN's breadth remains limited to Kaspersky's disclosures.

Security Research and Discoveries

Pioneering Malware Analysis Techniques

Kaspersky Lab's malware analysis methodologies trace their origins to founder Eugene Kaspersky's early efforts in during the late 1980s and 1990s. In 1989, Kaspersky encountered the virus on his work computer and developed the first tool to remove it by dissecting its code structure and behavior, establishing a foundation in of malicious software rather than mere . This approach expanded with the 1991 AVP antivirus project, where systematic code examination enabled the identification and neutralization of emerging threats through proactive disassembly. Central to these techniques is , introduced by Kaspersky in the 1990s to detect unknown by scrutinizing executable code for anomalous properties indicative of malicious intent, such as or injection routines, thereby addressing zero-day vulnerabilities beyond signature-based limitations. Building on this, the company advanced behavioral analytics and sandboxing, executing suspicious objects in isolated virtual environments to monitor runtime actions and extract indicators of compromise (IOCs) like network calls or file modifications. These methods, refined through global from millions of endpoints, prioritize understanding malware causality, contributing to detection rates exceeding 99% in controlled tests against advanced persistent threats. The efficacy of Kaspersky's emphasis on and behavioral monitoring is evidenced by its performance in independent evaluations; in 2014, Kaspersky products secured first place in 51 of 93 tests conducted by organizations like , outperforming competitors reliant on static detection. Complementing internal advancements, Kaspersky fosters transparency by publicly releasing IOCs, rules, and analytical tools via Securelist, allowing peer verification and collective industry response to novel threats without proprietary withholding. This open dissemination of dissective insights has accelerated shared defenses, distinguishing Kaspersky's contributions from detection-centric paradigms.

Key Advanced Persistent Threat (APT) and Malware Campaigns Uncovered

Kaspersky Lab's Global Research and Analysis Team (GReAT) uncovered the Red October cyber-espionage platform in October 2012, with public disclosure in January 2013; active since 2007, it targeted over 100 diplomatic, governmental, and scientific organizations across 39 countries, primarily in , the , and , using modular components for data theft from networks including air-gapped systems via USB drives and peripherals. The malware's sophistication, including custom and stealthy persistence, highlighted state-level capabilities, though attributions remained data-driven based on indicators like victim profiles and code artifacts rather than geopolitical assumptions. In May 2012, Kaspersky researchers linked the Flame malware—discovered targeting Middle Eastern systems—to Stuxnet and Duqu through shared code modules and development toolchain, revealing a cluster of wiper and espionage tools deployed from 2010 onward that sabotaged Iranian nuclear centrifuges and spied on air-gapped networks; Flame alone spanned 20 MB with multiple propagation vectors, including Bluetooth and Windows updates, affecting systems in Iran, Israel, and beyond. These findings, corroborated by binary analysis, underscored interconnected nation-state operations without presuming actor identities beyond empirical overlaps in exploits. February 2014 saw the exposure of (also known as ), an APT campaign active since 2008 targeting governments, private firms, and individuals in over 30 countries, employing multi-platform (Windows, Mac, , ) with advanced evasion like in-memory execution and a custom peer-to-peer for command-and-control; Kaspersky deemed it the most complex toolset encountered, with victims including European institutions and North African entities, based on reverse-engineered implants and traffic patterns. Attribution leaned toward sophisticated actors via linguistic artifacts in code, emphasizing technical realism over narrative fit. November 2014 analysis detailed , a modular espionage platform operational since 2008, infecting telecoms, governments, and research in , , , , , , , , and ; it enabled interception, network reconnaissance, and , with five stages and self-destruction mechanisms, linked to prior campaigns through but attributed neutrally via tooling overlaps rather than confirmed sponsors. Kaspersky's dissection revealed its use against 100+ targets, preventing broader compromise through shared indicators. The , disclosed in February 2015, represented Kaspersky's deepest probe into a active since 1996, infecting 500+ hard drives across 42 countries via firmware-level rootkits like "," predating and influencing / through shared libraries; tools enabled mass surveillance with 60+ implants, targeting , governments, and telecoms, with attributions derived from unique drivers and victim telemetry pointing to advanced persistent access without political bias. This discovery neutralized ongoing infections by exposing reusable modules. In February 2016, emerged as a commercial APT boutique selling zero-day exploits and implants for , targeting , , , , and since 2013 in and the ; unlike state actors, it prioritized profit via off-the-shelf tools, uncovered through sinkholed domains and code sales traces, demonstrating Kaspersky's detection of non-state threats via behavioral signatures. June 2023 revealed Operation Triangulation, a zero-click exploit chain using four undisclosed zero-days to install TriangleDB on iPhones of high-value targets (e.g., diplomats, via Kazakhstan-targeted ); it bypassed BlastDoor and exploited vulnerabilities without interaction, active since at least 2019, with no user action required—attributed through exploit novelty and targeting, enabling full device compromise including location and messages. Kaspersky's prompted Apple patches, averting wider espionage. December 2023 exposed NKAbuse, a multi-platform (Linux, IoT) backdoor leveraging NKN blockchain for decentralized C2, enabling DDoS, cryptomining, and remote shells; deployed via compromised devices, it evaded detection through peer-to-peer networking, uncovered in incident response without state attribution but highlighting supply-chain risks. April 2024 detailed DuneQuixote, an espionage campaign deploying CR4T backdoor against Middle Eastern governments since early 2024, using DLL side-loading, obfuscated PowerShell, and living-off-the-land for persistence and exfiltration; over 30 artifacts linked it to prior ops via TTPs, focusing on credential theft without ideological framing. November 2024 reported a year-long PyPI supply-chain attack luring developers with chatbot packages modified to deliver JarkaStealer for credential and session theft; over 100 malicious uploads exploited Python's , detected via behavioral anomalies, preventing developer compromises. February 2025 uncovered SparkCat, an OCR-enabled stealer in and apps since March 2024, targeting crypto wallets by screenshotting recovery phrases; affecting / via legitimate-looking apps, it exfiltrated via Telegram, neutralized through app disassembly revealing OCR libraries. November 2019 identified Titanium, a backdoor by the Platinum APT group active against Asian targets, featuring anti-analysis and modular payloads for espionage; code evolution from prior tools confirmed actor continuity via hashing matches. These disclosures, rooted in reverse engineering and global telemetry, enabled mitigations averting damages estimated in billions, with no verified instances of Kaspersky facilitating threats—attributions prioritized causal evidence like code reuse and infrastructure over unverified claims.

Business Operations and Partnerships

Global Partnerships and Collaborations

Kaspersky Lab has established extensive collaborations with international law enforcement agencies, particularly , to facilitate threat intelligence sharing and coordinated operations against . In 2014, Kaspersky signed a three-year agreement with to enhance global combat efforts through joint and exchange. This partnership expanded in 2020 with a five-year extension focused on accelerating responses to cyber threats via shared intelligence. Recent contributions include Kaspersky's support for 's Operation Secure in June 2025, which disrupted infostealer infrastructure, and Operation Serengeti 2.0 in August 2025, leading to over 1,200 arrests through intelligence on distribution networks. Similarly, in Operation Synergia II (November 2024), Kaspersky provided on and , contributing to over 40 arrests. A prominent example of public-private collaboration is Kaspersky's founding role in the No More Ransom initiative, launched in July 2016 with Europol's European Cybercrime Centre, the ' National High Tech Crime Unit, and other security firms. The project provides free decryption tools and awareness resources, aiding over 1.5 million victims in file recovery by July 2022 without paying ransoms. Kaspersky's contributions include developing decryptors and integrating threat intelligence to expand the repository of tools for variants like 777 Ransom. In academic spheres, Kaspersky has pursued partnerships to advance and cybersecurity education. The Academy Alliance program, introduced in September 2023, collaborates with universities to integrate Kaspersky's cybersecurity curricula and tools into academic programs, fostering joint on emerging threats. This includes free online courses like "Cybersecurity: Entry Level" launched in September 2025 for first- and second-year students, emphasizing practical . Additionally, a 2020 program targeted universities and labs for cybersecurity , enabling shared disclosures. Following U.S. restrictions, Kaspersky maintained non-U.S. partnerships, such as intelligence sharing with Vietnam's government since at least 2020 to identify botnets and support national detection campaigns. In December 2024, Kaspersky joined UNIDO's Global Alliance on for and to share -driven threat detection practices in industrial sectors. These alliances underscore Kaspersky's emphasis on cross-border intelligence integration for proactive mitigation.

Financial Performance and Market Expansion

Kaspersky Lab's revenue grew steadily through the , supported by international expansion and a user base exceeding 400 million by 2016, enabling the company to achieve annual in the hundreds of millions of USD. By 2023, global non-audited combined reached USD 721 million, with net bookings increasing 11% year-over-year amid diversification into segments. This growth continued into 2024, when hit a record USD 822 million, reflecting an 11% increase driven by demand for products despite regulatory restrictions.
YearGlobal Revenue (USD million)
2023721
2024822
The company pursued diversification into and (OT) security to bolster resilience, launching specialized solutions like the Kaspersky Industrial Cybersecurity Platform for protecting legacy OT assets and industrial networks, alongside updates to Workload Security for threat detection in hybrid environments. These efforts targeted growing markets in and adoption, contributing to sustained revenue streams outside traditional protection. The June 2024 U.S. on sales and updates, enacted due to concerns, prompted Kaspersky to wind down U.S. operations, eliminate local positions, and forfeit that market segment, which represented a portion of prior North American revenues. However, the ban did not derail overall financial momentum, as evidenced by the 2024 revenue uptick and absence of reported liquidity issues or proceedings; instead, Kaspersky offset losses through accelerated in and . Key moves included opening a Malaysian in 2023, establishing transparency centers in and in 2022, and constructing a in in 2024 to serve regional enterprise clients. Heavy investment in underpins this strategy, with more than one-third of Kaspersky's over 4,000 employees dedicated to R&D, focusing on in-house innovation for emerging threats in and domains. This allocation, representing a core operational expense, has enabled product evolution without reliance on external dependencies, supporting long-term amid market exclusions.

Independent Assessments and Reception

Third-Party Testing and Awards

Kaspersky security products have demonstrated high efficacy in independent laboratory evaluations conducted by AV-Comparatives and , with consistent top-tier results in malware detection, real-time , and low false positive rates. In AV-Comparatives' 2024 Summary Report, Kaspersky achieved a Top-Rated Product Award after earning Advanced+ ratings in six of seven main tests—including Real-World , Protection, and —indicating protection rates exceeding 99% against live threats and minimal system impact, alongside low false alarms. In phishing-specific assessments, Kaspersky Premium secured AV-Comparatives' "Approved" certification for 2025 by detecting 93% of URLs in real-time tests with zero false positives, outperforming the 85% threshold for certification and matching or exceeding peers in accuracy. AV-TEST evaluations further validate these capabilities, awarding Kaspersky nine "Best" distinctions in 2024 for categories such as Best Protection and Usability on Windows, Best macOS Security, and Best Advanced Protection, based on perfect or near-perfect scores (6/6 points) in protection against 0-day and widespread malware, real-time file and web scanning, and usability with negligible false positives. In the August 2025 Windows 11 test, Kaspersky Premium earned Top Product status, signifying full compliance across protection, performance, and false alarm metrics. These lab results highlight Kaspersky's behavioral and detection strengths in blocking and other advanced threats, as evidenced by zero false alarms on in AV-Comparatives' 2025 Business Security Test and historical 100% prevention in targeted scenarios, though direct 2025 peer comparisons in -specific blocking remain integrated within broader protection evaluations.

Market Position and User Feedback

Kaspersky Lab achieved record global revenues of $822 million in 2024, reflecting an 11% year-over-year increase and demonstrating resilience in competitive markets despite geopolitical challenges. This financial growth positions the company as a notable player in , particularly through its detection of advanced threats, with systems identifying an average of 467,000 malicious files daily—a 14% rise from previous years. The U.S. , enforced from September 29, 2024, compelled American enterprises and consumers to migrate to alternatives like and Pango's UltraAV, yet reports indicate no documented widespread breaches linked to Kaspersky's software during the transition period. Such shifts have introduced user skepticism regarding long-term viability in restricted regions, though the company's threat intelligence continues to underpin its relevance elsewhere. User experiences emphasize Kaspersky's strong malware-blocking performance, with reviews noting near-perfect detection rates and low system resource usage in real-world tests. Community discussions, including technical forums, frequently commend its efficacy against evolving threats, positioning it as a top-tier option for protection prior to ban-related disruptions. Post-ban feedback highlights apprehensions over halted updates, prompting evaluations of competitors, but affirms retained trust in its core detection capabilities where operational.

Controversies, Allegations, and Regulatory Actions

Claims of Russian Government Influence

Allegations of Russian government influence over Kaspersky Lab have centered on the professional background of its founder and CEO, , who graduated in 1987 from of Cryptography, Telecommunications, and —a technical school operated under the auspices of the during the Soviet era. Kaspersky subsequently worked from 1989 to 1991 at a research institute under the Soviet , which focused on cryptography for defense applications, though he has stated his role involved no intelligence activities and predated the company's founding in 1997. A pivotal claim arose in October 2017 from intelligence findings, which revealed that government-affiliated hackers had leveraged software installed on millions of computers to scan for and exfiltrate U.S. (NSA) data. According to reports citing U.S. and officials, the operation involved searching for keywords such as "classified" and specific NSA tools on a former NSA contractor's , where the software's file-scanning identified sensitive materials inadvertently scanned during a routine check of pirated files. Proponents of the allegations argued this demonstrated Kaspersky's software enabling access, potentially due to undisclosed ties, though Kaspersky maintained it had no knowledge of or complicity in the incident and emphasized the autonomy of its detection processes. Critics have also highlighted Kaspersky's 2015 public disclosure of the Equation Group, an advanced cyber espionage actor using highly sophisticated malware later widely attributed to the NSA's Tailored Access Operations unit, as potentially motivated by Russian strategic interests in exposing U.S. capabilities while concealing domestic threats. These claims gained traction amid broader U.S.-Russia geopolitical frictions, including investigations into Russian election interference in 2016, but no independently verified evidence of built-in backdoors, intentional data exfiltration to Russian authorities, or direct FSB control over Kaspersky's operations has been publicly disclosed. Counterarguments to influence assertions include Kaspersky's track record of uncovering state-sponsored threats irrespective of national origin, such as its analysis of Russian-linked actors in campaigns like those attributed to the group, which suggest operational independence rather than selective bias. Despite persistent suspicions fueled by Russia's mandatory laws and Kaspersky's headquarters, independent reviews and the absence of forensic proof for compromised integrity have led some experts to view the allegations as inferential rather than empirically substantiated.

International Bans and Restrictions

In December 2017, prohibited the use of Kaspersky Lab software on sensitive computers managing , including , , , and systems, deeming it a threat due to the company's origins and potential for data access by foreign entities. The initiated restrictions in September 2017 when the Department of directed federal agencies to remove Kaspersky products from government networks within 90 days, citing concerns over ties to the government that could enable unauthorized or insertion. This was followed by escalations culminating in a June 20, 2024, determination by the Commerce Department's , which added Kaspersky Lab, Inc., and its affiliates to the Entity List under and services rules, prohibiting new sales, agreements, or updates to U.S. persons effective July 20, 2024, for sales and September 29, 2024, for updates, based on assessments of undue risk from Russia's demonstrated intent to exploit such software for sensitive data access and potential . Australia imposed a ban on Kaspersky products and web services for all non-corporate government entities in February 2025, mandating complete removal by April 1, 2025, over risks linked to state influence, aligning with prior advisories against its use in sensitive environments. The has maintained partial restrictions, with the National Cyber Security Centre advising against Kaspersky deployment in government systems since 2018 due to similar geopolitical risks, though without a comprehensive nationwide . No European Union-wide ban has been enacted despite internal reviews; in 2019, the stated it possessed no evidence that Kaspersky software was malicious or used for spying, even as individual member states like restricted its use in federal offices in 2022 based on risk evaluations. These measures have compelled affected users, particularly in government sectors, to transition to alternative security solutions, incurring operational costs and disruptions, yet no publicly verified instances exist of Kaspersky software being exploited to compromise systems or exfiltrate data on behalf of foreign actors. Bans were justified primarily on prospective risks from the software's deep system access and Kaspersky's operational obligations under Russian law, rather than documented breaches, raising questions about proportionality in light of the absence of empirical exploitation evidence against the company's products.

Company Responses, Transparency Efforts, and Evidence Reviews

In response to allegations of ties to the Russian government, Kaspersky Lab has consistently denied any inappropriate connections or cooperation beyond legal compliance requirements, stating that it has never assisted foreign and receives no requests from Russian authorities that violate its policies. The company emphasized in that critics' claims misinterpreted its lawful interactions with Russian regulators, such as obtaining necessary certifications, without evidence of data sharing for purposes. To address security concerns, Kaspersky launched its Global Transparency Initiative (GTI) in 2018, which included relocating all cyberthreat intelligence data processing and storage to Zurich, Switzerland, by the end of that year to ensure independence from Russian jurisdiction. As part of GTI, the company established multiple Transparency Centers worldwide, starting with facilities in Moscow and Zurich, allowing verified partners, governments, and researchers to independently review source code, software updates, threat detection rules, and vulnerability assessments under non-disclosure agreements. By 2024, additional centers opened in Istanbul (April), Seoul (September), and Bogotá (November), enabling on-site code audits with Kaspersky expert assistance, such as the "Black Piste" program for comprehensive source code examinations. Kaspersky offered third-party source code reviews as early as October 2017, inviting independent experts to audit its antivirus engine by the first quarter of 2018, followed by evaluations of update mechanisms and detection heuristics. These efforts extended to formal certifications, including standards for secure software in , and ongoing independent assessments like the SOC 2 Type II audit renewed in November 2024, which verified controls over and processes without identifying backdoors or unauthorized mechanisms. In response to the 2017 U.S. federal ban, Kaspersky voluntarily ceased sales and updates in the U.S. market and proposed further mitigations, such as server relocation outside , though these were not accepted by U.S. authorities. Evidence from these audits has consistently shown no embedded backdoors or deliberate vulnerabilities in Kaspersky's products, with reviews attributing any perceived risks to circumstantial factors like the company's origins rather than direct causal links to state-sponsored operations. Kaspersky has argued that independent verifications demonstrate its software's integrity, countering claims reliant on unproven assumptions of compelled cooperation under law, as no specific instances of misused have been publicly substantiated by critics.

References

  1. [1]
    Kaspersky Lab turns 20: Key events and milestones
    Jul 19, 2017 · Kaspersky Lab is founded. June 26, 1997. The company is established on June 26, 1997. CIH, also known as Chernobyl. June 1998. Outbreak of CIH ( ...
  2. [2]
    Cyber-yesteryear – pt. 7: 1997 (Me Lab founded). - Nota Bene
    And as you can see from the date on our company registration certificate – that founding took place on June 26, 1997:
  3. [3]
    [PDF] company profile - Kaspersky
    1 Founded in 1997 by a group of IT ... (10) An official sponsor of the. Scuderia Ferrari Formula One racing team. KASPERSKY. Page 9. Kaspersky Lab History.
  4. [4]
    kaspersky lab – global privacy policy
    AO Kaspersky Lab, located at bldg. 3, 39A, Leningradskoe Shosse, Moscow, 125212, Russian Federation and its affiliates (collectively, "Kaspersky Lab") ...
  5. [5]
    Eugene Kaspersky - Forbes
    The young engineer founded Kaspersky Lab in 1997, with Eugene heading the company's antivirus research. Over 400 million users now use Kaspersky Lab products ...
  6. [6]
    Kaspersky - AV-Comparatives
    Kaspersky was founded in 1997, with headquarters in Moscow, Russia. The company produces software for home users and businesses, including a free consumer ...
  7. [7]
    Kaspersky wins nine AV-TEST Best awards for outstanding ...
    Apr 3, 2025 · Kaspersky continues to prove excellence in cybersecurity, receiving nine prestigious AV-TEST Best Awards for both consumer and business products.
  8. [8]
    Kaspersky wins three SE Labs® Security Awards
    Jul 3, 2025 · Consumer Endpoint Solution: TOP1 Total Accuracy Rating score in Q1 2025, four tests in 2024, four in 2023, and three in 2022.
  9. [9]
    Kaspersky takes 97% of TOP3 places in independent industry tests
    Apr 14, 2025 · Kaspersky participated in 95 independent tests and reviews, with its products being awarded first place 91 times and 92 TOP3 finishes.
  10. [10]
    Treasury Sanctions Kaspersky Lab Leadership in Response to ...
    Today, the Department of the Treasury's ...Missing: controversies ban
  11. [11]
    Commerce Issues Final Rule to Formalize ICTS Program
    Dec 5, 2024 · In June 2024, OICTS announced a first-of-its-kind final determination prohibiting Kaspersky Lab, Inc., the U.S. subsidiary of a Russia-based ...Missing: controversies ban
  12. [12]
    [PDF] Case 1:17-cv-02697-CKK Document 26 Filed 05/30/18 Page 1 of 55
    May 30, 2018 · The apparent national security risk presented by federal government agencies using. Kaspersky Lab products eventually proved intolerable to both ...
  13. [13]
    Three common myths about Kaspersky Lab
    Jul 23, 2018 · Lest anyone forget, the KGB ceased to exist on December 3, 1991, and Kaspersky Lab was founded in September 1997. In other words, it wasn't ...
  14. [14]
    EXCLUSIVE U.S. warned firms about Russia's Kaspersky software ...
    Mar 31, 2022 · Kaspersky, one of the cybersecurity industry's most popular anti-virus software makers, is headquartered in Moscow and was founded by Eugene ...
  15. [15]
    Brief Company history - Sustainability Report - Kaspersky
    Eugene Kaspersky discovers a virus called Cascade.1704 on his Olivetti M24 work computer and creates his first virus removal tool. 1997. June 26, 1997.Missing: early | Show results with:early
  16. [16]
    In Their Own Words: Kaspersky Lab Cofounder And CEO Eugene ...
    Sep 23, 2013 · The founding of Kaspersky Lab was more serendipity than anything. Eugene told me, “It all began in 1989 when I found the Cascade virus on my ...<|separator|>
  17. [17]
    KL: 15 Years Old – How Time's Flown! - Eugene Kaspersky's
    Jul 20, 2012 · In 1999 we opened our first foreign rep office – Kaspersky Labs UK, in Cambridge. This was a very significant milestone in the company's history ...
  18. [18]
    Eugene Kaspersky
    Further pursuing his passion for defensive technologies, in 1990 Eugene started gathering a team of like-minded enthusiast researchers to create the AVP Toolkit ...<|separator|>
  19. [19]
    Kaspersky Lab - The World Economic Forum
    Headquartered in Moscow, it currently employs over 2,500 highly qualified specialists. The company has offices in 29 countries and its products and technologies ...<|separator|>
  20. [20]
    [PDF] The Values of Kaspersky Lab
    Oct 28, 2013 · It has representative offices established in 29 countries. Protecting over 300 million people and about 250,000 companies worldwide, it's ranked ...Missing: presence | Show results with:presence
  21. [21]
    [PDF] Kaspersky Lab Overview: our values, business, solutions and services
    We operate in 200 countries and territories and have 35 offices in 31 countries. ... This is why, since 2010, Kaspersky Lab has been an official sponsor of the ...Missing: presence | Show results with:presence
  22. [22]
    The Man Who Found Stuxnet – Sergey Ulasen in the Spotlight
    Nov 2, 2011 · Eugene Kaspersky interviews Sergey Ulasen, the man who found Stuxnet worm. Learn about how he discovered the Stuxnet worm, media reaction, ...
  23. [23]
    Stuxnet Definition & Explanation - Kaspersky
    In the early 2000s, Iran was widely thought to be developing nuclear weapons at its uranium enrichment facility at Natanz. Iran's nuclear facilities were air- ...
  24. [24]
    The Flame: Questions and Answers - Securelist
    May 28, 2012 · Flame is a sophisticated attack toolkit, which is a lot more complex than Duqu. It is a backdoor, a Trojan, and it has worm-like features, ...<|separator|>
  25. [25]
    Equation Group: The Crown Creator of Cyber-Espionage - Kaspersky
    Feb 16, 2015 · Kaspersky Lab discovers the ancestor of Stuxnet and Flame – powerful threat actor with an absolute dominance in terms of cyber-tools and techniques.
  26. [26]
    Kaspersky Lab Solutions Win
    Mar 25, 2015 · In 2014, Kaspersky Lab products took part in 93 independent tests and won first place in 51 of them. In 71% of all tests Kaspersky Lab products ...
  27. [27]
    Kaspersky Internet Security Wins AV-Test's Best Performance Award ...
    AV-Test, an independent research company, has collated the results of its 2014 tests and given Kaspersky Internet Security the Best Performance Award for its ...
  28. [28]
    Biden administration bans Americans from using Russian ... - CNN
    Jun 21, 2024 · US officials have for years alleged that the Russian government could force Kaspersky Lab to hand over data or use its anti-virus software to ...Missing: challenges | Show results with:challenges
  29. [29]
    Kaspersky Statement on the U.S. Commerce Department ...
    Jun 20, 2024 · Kaspersky is aware of the decision by the US Department of Commerce to prohibit the usage of Kaspersky software in the United States.Missing: challenges 2016-2025
  30. [30]
    Biden bans US sales of Kaspersky software over Russia ties | Reuters
    Jun 21, 2024 · Kaspersky said it believed the U.S. decision was based on "the present geopolitical climate and theoretical concerns, rather than on a ...Missing: challenges 2016-2025
  31. [31]
    Kaspersky hits back at US software ban, citing political motivations ...
    Jun 21, 2024 · Kaspersky suggested that the US' decision to impose a ban "unfairly ignores" evidence of proactive efforts to improve transparency and warned ...
  32. [32]
    Some Americans are still using Kaspersky's antivirus despite US ...
    Oct 15, 2024 · Some Americans have found ways to get around the ban and are still using Kaspersky's antivirus, TechCrunch has learned.
  33. [33]
    Kaspersky reports on new mobile APT campaign targeting iOS devices
    Jun 1, 2023 · Kaspersky researchers have uncovered an ongoing mobile Advanced Persistent Threat (APT) campaign targeting iOS devices with previously unknown malware.<|separator|>
  34. [34]
    Kaspersky identifies new APT group targeting Russian government ...
    Jul 8, 2024 · Kaspersky's Global Research and Analysis Team (GReAT) has uncovered a new Advanced Persistent Threat (APT) group, dubbed CloudSorcerer, which has been actively ...
  35. [35]
    EastWind campaign distributes CloudSorcerer and two APT tools
    Aug 14, 2024 · Attackers used this malware to download additional payloads onto infected computers, in particular tools used by the APT31 group and an updated CloudSorcerer ...Technical information · New version of the... · PlugY: an implant that...
  36. [36]
    Kaspersky discovered cyberattacks that sourced information from ...
    Jul 30, 2025 · Kaspersky detected a complex attack sequence that involved retrieving information from legitimate services such as GitHub, Microsoft Learn ...
  37. [37]
    Cobalt Strike Beacon delivered via GitHub and social media
    Jul 30, 2025 · A campaign targeting Russian entities leveraged social media, Microsoft Learn Challenge, Quora, and GitHub as intermediate C2 servers to ...
  38. [38]
    The cyber surge: Kaspersky detected 467,000 malicious files daily in ...
    Dec 4, 2024 · Kaspersky's detection systems discovered a significant increase in Windows malware – 19% from 2023 to 2024. The most widespread type of malware ...
  39. [39]
    Kaspersky report: Attacks on smartphones increased in the first half ...
    Sep 5, 2025 · According to Kaspersky data, there were 29% more attacks on Android smartphone users in the first half of 2025 compared to the first half of ...
  40. [40]
    Kaspersky ransomware report for 2024 - Securelist
    May 7, 2025 · According to Kaspersky Security Network data, the number of ransomware detections decreased by 18% from 2023 to 2024 – from 5,715,892 to ...Global ransomware trends and... · Dismantled or disrupted...
  41. [41]
    Kaspersky Premium takes gold in 2024 Anti-Phishing Test by AV ...
    Jul 15, 2024 · In the evaluation of 2024, Kaspersky Premium for Windows demonstrated the highest protection rate, detecting 93% of phishing URLs.
  42. [42]
    Complete security plans for you & your family - Kaspersky
    Complete protection. Blocks everything from malware and viruses, to ransomware and spy apps – so you know you're always fully protected.New Kaspersky Total Security... · Kaspersky Antivirus · Kaspersky Internet Security
  43. [43]
    Kaspersky Premium Antivirus with unlimited VPN
    Rating 4.7 (1,079) · 30-day returnsKaspersky Premium offers advanced antivirus protection with unlimited VPN, anti-malware, firewall, password manager, parental controls, and identity ...Kaspersky Wins ``product Of... · Explore All The Protection... · Free Kaspersky Safe Kids...
  44. [44]
    New Kaspersky Total Security Software Solutions
    Rating 4.5 (7,671) Real-Time Antivirus · Online Payment Protection · Unlimited Superfast VPN · Identity Protection · Expert Virus Check & Removal · Kaspersky Safe Kids 1 YEAR FREE.Privacy Protection You Can... · Get Online Privacy & Freedom... · Keep Your Kids Safe Online &...
  45. [45]
    Behavior-based Protection | Kaspersky
    Threat Behavior Engine with ML-based models can detect previously unknown malicious patterns at the earliest stages of execution, while memory protection ...<|control11|><|separator|>
  46. [46]
    Summary Report 2024 - AV-Comparatives
    Kaspersky receives a Top-Rated Product Award in 2024, having taken Advanced+ level in six out of seven tests, and Advanced for the remaining test. It ...Overview Of Tested Products · Avast, Avg, Bitdefender... · Trial Version Availability
  47. [47]
    AV-TEST Awards 2024 for Kaspersky
    Mar 26, 2025 · The AV-TEST Award 2024 honors the products that have consistently stood out with top scores and achieved peak ratings in the long-term test results throughout ...
  48. [48]
    AV-Comparatives Awards 2024 for Kaspersky
    Feb 24, 2025 · Kaspersky achieved great success in AV-Comparatives' Enterprise and Consumer Main-Test Series of 2024. The tests covered different protection scenarios.Missing: detection rates
  49. [49]
    How we trained an ML model to detect DLL hijacking - Securelist
    Oct 6, 2025 · An expert at the Kaspersky AI expertise center explains how the team developed a machine-learning model to identify DLL hijacking attacks.
  50. [50]
    Kaspersky Next EDR Expert
    Kaspersky Next EDR Expert helps enterprises detect, investigate and respond to advanced security incidents more effectively using existing resources.Build Strong Security... · Key Features · Why Kaspersky Next Edr...
  51. [51]
    [PDF] Kaspersky Endpoint Detection and Response Optimum
    ○ Defend every endpoint: laptops, servers, cloud workloads. Key features. ○ Inherent next-gen endpoint security. ○ Advanced detection based on machine learning.
  52. [52]
    About Kaspersky Security for Virtualization 6.0 Light Agent
    Mar 17, 2025 · An integrated solution that provides comprehensive protection of virtual machines against various types of information security threats, network attacks, and ...
  53. [53]
    [PDF] KASPERSKY SECURITY FOR VIRTUALIZATION
    Kaspersky Security for Virtualization delivers outstanding multi-layered, granular protection for VDI and virtual server environments. We do this in a way ...
  54. [54]
    Kaspersky Industrial Cybersecurity Platform
    Be compliant, and secure your entire Industrial Control System (ICS) infrastructure using a single platform. Efficiently monitor and respond to threats ...
  55. [55]
    [PDF] Kaspersky Industrial CyberSecurity
    Kaspersky Industrial CyberSecurity is an XDR platform for industrial enterprise security, designed to protect critical OT equipment, assets, and networks from ...
  56. [56]
    What happens when a whole country tackles cyberthreats?
    Mar 12, 2021 · Vietnam started a coordinated anticybercrime campaign at the government level in 2020. The results are amazing. Eugene Kaspersky. March 12, 2021.Missing: reduction | Show results with:reduction
  57. [57]
    Cyber-attacks in Viet Nam decrease by nearly 34% in 2022
    In terms of offline threats, data from Kaspersky also showed that the number of cases in 2022 in Viet Nam fell by 25.39 percent and 54.74 percent compared to ...
  58. [58]
    [PDF] Kaspersky's contributions to Vietnam's National Cyber Security ...
    Kaspersky has also offered Vietnamese users complimentary use of strong malware-removal tools, which are capable of removing viruses, Trojans, spyware, adware ...
  59. [59]
    Kaspersky Security Network (KSN)
    The Kaspersky Security Network (KSN) infrastructure is designed to receive and process complex global cyberthreat data, transforming it into the actionable ...Missing: platforms | Show results with:platforms
  60. [60]
    How machine learning helps us hunt threats | Securelist
    Oct 2, 2024 · In this post, we will share our experience hunting for new threats by processing Kaspersky Security Network (KSN) global threat data with ML ...
  61. [61]
    Kaspersky Cyber Threat Intelligence Services
    Integrate your security tools with Kaspersky Threat Intelligence with out-of-the-box connectors or our robust RESTful API · IBM Resilient · Google Chrome.Missing: KSN | Show results with:KSN
  62. [62]
    Kaspersky Threat Intelligence Portal now provides a new tailored ...
    Oct 16, 2024 · It provides information on the threats associated with: Geography;; Industry;; Platforms;; Actor Profiles;; Software Profiles;; Techniques, ...<|separator|>
  63. [63]
    Securelist | Kaspersky's threat research and reports
    The Securelist blog houses Kaspersky's threat intelligence reports, malware research, APT analysis and statistics.GReAT · Kaspersky ICS CERT · Kaspersky Security Bulletin 2021 · APT reportsMissing: KSN | Show results with:KSN
  64. [64]
    Kaspersky Security Bulletin 2024. Statistics - Securelist
    Dec 4, 2024 · Stopped 302,287,115 malware attacks launched from online resources across the globe. · Detected 85,013,784 unique malicious URLs. · Blocked ...<|separator|>
  65. [65]
    Kaspersky Open Source Software Threats Data Feed
    It is a binary-less, text-only data set, which reveals the threats and vulnerabilities in the millions of open source packages known to Kaspersky.Missing: classification contributions
  66. [66]
    Kaspersky recognized as a Leader in Frost Radar for Cyber Threat ...
    May 14, 2025 · Kaspersky has been named a Leader in the 2024 Frost Radar™ for Cyber Threat Intelligence (CTI) recognized for innovation in the CTI market.
  67. [67]
    Kaspersky is recognized as a Leader in Threat Intelligence
    Kaspersky has been named a Leader in the 2024 Frost Radar™ for Cyber Threat Intelligence (CTI), which recognizes for innovation in the CTI market.
  68. [68]
    [PDF] Frost Radar : Cyber Threat Intelligence, 2024 | Kaspersky Labs
    Recorded Future, Crowdstrike, Google, Group-IB, and. Kaspersky lead on the Innovation Index because of comprehensive CTI capabilities, scalable innovations, ...
  69. [69]
    A Blast from the Past. Part I - the Pack-shot Odyssey | Nota Bene
    Jun 27, 2011 · Lee …”In 1991, while working at the KAMI Information Technologies Centre, Eugene and his colleagues developed the AVP antivirus project, which ...
  70. [70]
    What is Heuristic Analysis? - Kaspersky
    Heuristic analysis is a method of detecting viruses by examining code for suspicious properties. It was designed to spot unknown new viruses and modified ...
  71. [71]
    Behavior-based Protection | Kaspersky
    It's one of the most efficient ways to protect against advanced threats like fileless malware, ransomware and zero-day malware.
  72. [72]
    [PDF] Kaspersky Threat Analysis
    Kaspersky Research Sandbox has been developed directly out of our in-lab sandboxing complex, a technology that's been evolving for over two decades. It ...
  73. [73]
    Sandbox | Kaspersky
    A sandbox is a system for malware detection that runs a suspicious object in a virtual machine (VM) with a fully-featured OS and detects the object's malicious ...
  74. [74]
    Indicators of compromise (IOCs): how we collect and use them
    Dec 2, 2022 · IOCs are technical data that can be used to reliably identify malicious activities or tools, such as malicious infrastructure (hostnames, domain names, IP ...
  75. [75]
    Indicators of compromise as a way to reduce risk - Securelist
    Aug 19, 2015 · An indicator of compromise is information on the signs of malicious activity, which is structured in such a way that it can be fed into automated tools.
  76. [76]
    “Red October” Diplomatic Cyber Attacks Investigation | Securelist
    Jan 14, 2013 · In October 2012, Kaspersky Lab's Global Research & Analysis Team initiated a new threat research after a series of attacks against computer ...Missing: Stuxnet Flame Duqu Equation
  77. [77]
    'Red October' cyber-attack found by Russian researchers - BBC News
    Jan 14, 2013 · A 'significant' cyber-attack that may have been stealing confidential documents since 2007 has been discovered by Russian researchers.Missing: key APT Stuxnet Duqu Equation Regin
  78. [78]
    Researchers Link Flame Virus to Stuxnet and Duqu
    May 30, 2012 · Researchers at Kaspersky Lab, which first reported the virus Monday, believe Flame was written by a different group of programmers from those who had created ...Missing: key APT Equation Red
  79. [79]
    [PDF] Unveiling “Careto” - The Masked APT - Kaspersky
    Feb 6, 2014 · What makes “The Mask” special is the complexity of the toolset used by the attackers. This includes an extremely sophisticated malware, a ...<|control11|><|separator|>
  80. [80]
    Regin: Nation-state ownage of GSM networks - Securelist
    Nov 24, 2014 · Regin is a cyber-attack platform which the attackers deploy in the victim networks for ultimate remote control at all possible levels.
  81. [81]
    Poseidon APT | Kaspersky official blog
    Feb 9, 2016 · Targeted attacks are visibly commoditizing, choosing cost efficiency over sophistication. Old tools work, why bother to create anything new?Missing: Titanium | Show results with:Titanium
  82. [82]
    Kaspersky Exposes NKAbuse: Multiplatform Malware Leveraging ...
    Dec 14, 2023 · Kaspersky's Global Emergency Response Team (GERT) and Global Research and Analysis Team (GReAT) uncovered NKAbuse, a novel multiplatform ...Missing: North | Show results with:North
  83. [83]
    Analysis of DuneQuixote APT campaign in the Middle East - Securelist
    Apr 18, 2024 · We discovered a new malware campaign targeting government entities in the Middle East. We dubbed it “DuneQuixote”; and our investigation uncovered over 30 ...Missing: PyPI SparkCat
  84. [84]
    Kaspersky uncovers year-long PyPI supply chain attack using AI ...
    Nov 19, 2024 · The attackers used functional AI chatbot tools as a lure to distribute malicious packages containing a modified version of the JarkaStealer malware.Missing: DuneQuixote SparkCat
  85. [85]
    SparkCat crypto stealer in Google Play and App Store | Securelist
    Feb 5, 2025 · We discovered a new malware campaign we dubbed “SparkCat”, whose operators used similar tactics while attacking Android and iOS users through both official and ...
  86. [86]
    The Platinum APT group adds the Titanium backdoor to its arsenal
    Nov 9, 2019 · Kaspersky researchers have found a new advanced backdoor used by the Platinum advanced persistent threat (APT) group in attacks in the wild.
  87. [87]
    Targeted cyberattacks logbook - Securelist
    Kaspersky Lab's Targeted Cyberattack Logbook chronicles all of these ground-breaking malicious cybercampaigns that have been investigated by!
  88. [88]
    INTERPOL strengthens cooperation with Kaspersky Lab in global ...
    SINGAPORE – INTERPOL has signed a three-year agreement with Kaspersky Lab to further enhance global efforts to combat cybercrime.
  89. [89]
    Interpol accelerates fight against cybercrime through Kaspersky ...
    May 17, 2020 · The International Criminal Police Organisation (Interpol) has deepened its partnership with cybersecurity giant Kaspersky with a five-year ...Missing: Lab | Show results with:Lab
  90. [90]
    Operation Secure: Kaspersky supports INTERPOL in curbing ...
    Jun 11, 2025 · Kaspersky has assisted INTERPOL in its latest operation Secure that focused on disrupting infostealer threat and taking down infrastructure hosting such ...
  91. [91]
    Serengeti 2.0: Kaspersky supports INTERPOL-led action leading to ...
    Aug 22, 2025 · As part of its partnership with INTERPOL, Kaspersky has recently participated in the law enforcement agency's operation, known as Serengeti ...
  92. [92]
    Kaspersky supports INTERPOL's Synergia II operation, resulting in ...
    Nov 5, 2024 · Kaspersky has contributed to INTERPOL's global Operation Synergia II aimed at disrupting cyberthreats such as targeted phishing, ransomware, and information ...
  93. [93]
    About the Project - The No More Ransom Project
    The “No More Ransom” website is an initiative by the National High Tech Crime Unit of the Netherlands' police, Europol's European Cybercrime Centre, Kaspersky ...
  94. [94]
    No More Ransom: law enforcement and IT security companies join ...
    Jul 25, 2016 · A new online portal aimed at informing the public about the dangers of ransomware and helping victims to recover their data without having to pay ransom to the ...<|separator|>
  95. [95]
    No More Ransom helped more than 1.5 million people decrypt their ...
    Jul 26, 2022 · No More Ransom, the initiative launched to help victims of ransomware decrypt their files, celebrates its six-year anniversary today.
  96. [96]
    Decryption Tools | The No More Ransom Project
    Trend Micro Ransomware Decryptor is designed to decrypt files encrypted by 777 Ransom. For more information please see this how-to guide.
  97. [97]
    Kaspersky introduces Academy Alliance, a new cooperation ...
    Sep 29, 2023 · Kaspersky is launching Academy Alliance, its new partnership program for higher education institutions. The alliance aims to integrate the ...Missing: collaborations | Show results with:collaborations
  98. [98]
    Kaspersky launches online course for universities to integrate ...
    Sep 26, 2025 · Kaspersky has launched 'Cybersecurity: Entry Level', a new free online course designed to introduce first- and second-year university ...Missing: collaborations vulnerability
  99. [99]
    Kaspersky advances cybersecurity research with new program for ...
    Aug 27, 2020 · Kaspersky has launched a new collaboration program designed to help universities and laboratories advance their industrial cybersecurity ...
  100. [100]
    Kaspersky willing to share cyber security solutions with Vietnam
    Sep 30, 2020 · Kasperskyhas cooperated with the Vietnamese Government for many years, with the aim of protectingthe country from cyber crime and helping it ...
  101. [101]
    Kaspersky joins UNIDO's Global Alliance on Artificial Intelligence for ...
    Dec 2, 2024 · Membership in AIM Global will help Kaspersky promote the best practices for the use of AI in industry and manufacturing by sharing the expertise ...
  102. [102]
    Kaspersky Lab - Wikipedia
    In 2016, the software had about 400 million users and was one the largest market-share of cybersecurity software vendors in Europe. However, by 2023 Kaspersky's ...
  103. [103]
    Kaspersky reports 2023 financial results with 11% business growth
    Jun 20, 2024 · In 2023, Kaspersky's global non-audited combined revenue amounted to USD 721 million**. In response to the non-market factors that affected the ...Missing: 2010-2023 | Show results with:2010-2023
  104. [104]
    Kaspersky reports 2024 financial results with record revenue
    Apr 9, 2025 · Revenue was US$822.057 million, and reflects the amount of sales that happened in 2024. The revenue includes consolidated revenue earned by the ...Missing: 2010-2023 | Show results with:2010-2023
  105. [105]
    Kaspersky rolls out update to its Cloud Workload Security offering
    Sep 18, 2025 · Kaspersky now introduces new updates in its Cloud Workload Security offering to help organizations be one step ahead of cyberthreats. Kaspersky ...Missing: diversification OT
  106. [106]
    Kaspersky 'Sad' To Exit US Market, Layoffs Ahead At Antivirus ... - CRN
    Jul 16, 2024 · Kaspersky reported total revenue of $721 million in 2023, down 4 percent year over year, according to a press release. Kaspersky said 240,000 ...
  107. [107]
    Kaspersky`s business in Asia - TAdviser
    Aug 27, 2024 · 2024: Construction of a data center in China · 2023: Malaysia Office Opens · 2022: Transparency centers opened in Japan, Singapore and the United ...Missing: expansion | Show results with:expansion
  108. [108]
    [PDF] Kaspersky Labs Limited Strategic Report and Corporate ...
    An annual review of employee compensation is performed to support the business strategy of profitable revenue growth, which should in turn provide interesting ...Missing: 2006-2015 | Show results with:2006-2015
  109. [109]
    [PDF] KASPERSKY LAB TECHNOLOGY LEADERSHIP
    LONG-TERM INVESTMENT IN R&D IS CORE TO OUR BUSINESS. 7. We are a technology driven company. We invest heavily in R&D to support the innovative ideas we believe ...
  110. [110]
    Kaspersky Premium earns “Approved” certificate from AV ...
    Sep 4, 2025 · In particular, Kaspersky achieved a 93% detection rate with 0 false positives in 2025 and 2024, and was awarded with the “Approved” certificate.
  111. [111]
    Anti-Phishing Certification Test 2025 - AV-Comparatives
    Jun 13, 2025 · To earn certification, a product had to block at least 85% of phishing sites. A false-positive test was also conducted to ensure that ...
  112. [112]
    Test antivirus software for Windows 11 - August 2025 - AV-TEST
    The current tests of antivirus software for Windows 11 from August 2025 of AV-TEST, the leading international and independent service provider for antivirus
  113. [113]
    Business Security Test 2025 (March - June) - AV-Comparatives
    Jul 15, 2025 · A false alarm test done with common business software was also performed. All tested products had zero false alarms on common business software.
  114. [114]
    [PDF] Advanced Endpoint Protection: Ransomware Protection test
    Sep 30, 2021 · Kaspersky Endpoint Security Cloud achieved the best results, protecting against 100% of all the ransomware attacks in the test (113 in total), ...
  115. [115]
    Kaspersky revenues up 11% in 2024 - Telecompaper
    Apr 10, 2025 · Kaspersky revenues up 11% in 2024 ... Kaspersky said its revenues totaled USD 822 million in 2024, up by 22 percent year-on-year to a new record.
  116. [116]
    Kaspersky Security Bulletin Reports 467000 Malicious Files ...
    Dec 18, 2024 · Kaspersky's detection systems discovered an average of 467,000 malicious files per day in 2024, marking a 14% increase compared to the ...
  117. [117]
    The Aftermath of the Kaspersky Ban - BitSight Technologies
    Dec 18, 2024 · In recommending the ban, BIS determined that Kaspersky posed an undue or unacceptable risk to US national security. According to the prohibition ...Missing: 2016-2025 | Show results with:2016-2025
  118. [118]
    The Kaspersky Software Ban—What You Need to Know to Stay Safe ...
    Jun 24, 2025 · The U.S. government enacted the Kaspersky ban, citing significant national security risks, as Kaspersky software has ties with Russia. U.S. ...Missing: 2016-2025 | Show results with:2016-2025<|separator|>
  119. [119]
    Kaspersky US Customers Migrate to Pango's UltraAV After Ban
    Sep 5, 2024 · By mid-September, Windows users will automatically transition from Kaspersky to UltraAV without any action needed by the user, a Pango ...
  120. [120]
    Kaspersky Antivirus Review - Security.org
    Rating 9.1/10 · Review by Aliza VigdermanEditor's note: Since October 2024, Kaspersky, its parent companies, affiliates, and subsidiaries are completely banned from operating in the United States.
  121. [121]
    Kaspersky Antivirus Review: Is It Safe to Use in 2025?
    Rating 8.6/10 (217) Kaspersky's antivirus scanner is excellent, catching all the malware samples I downloaded in my tests. It also has good web protections that blocked most ...Missing: efficacy | Show results with:efficacy
  122. [122]
    How good is Kaspersky? : r/antivirus - Reddit
    Jun 12, 2024 · Kaspersky is one of, if not the best antivirus on the market currently, and even won AV-Comparatives' "Product of the year" Award.Should I continue using Kaspersky, and if not what antivirus ... - RedditWhat is your opinion on antivirus software in 2024 for Win 10/11?More results from www.reddit.comMissing: efficacy forums
  123. [123]
    Kaspersky Review (2025): Is This a Trustworthy Antivirus Tool?
    Jan 2, 2025 · Kaspersky's antivirus software does its job well: it keeps you safe from malware and shows excellent results in external tests.Missing: efficacy | Show results with:efficacy
  124. [124]
    Inside The Fight For The Soul Of Kaspersky Lab - BuzzFeed News
    Jan 22, 2018 · Kaspersky graduated from what was then the Dzerzhinsky Higher School of the KGB, named after the man who founded the Soviet secret services, in ...
  125. [125]
    How Israel Caught Russian Hackers Scouring the World for U.S. ...
    Oct 10, 2017 · Exploiting the popular Kaspersky antivirus software, Russian hackers searched millions of computers for American intelligence keywords.
  126. [126]
    Israeli spies found Russians using Kaspersky software for hacks
    Oct 11, 2017 · Israeli intelligence officials spying on Russian government hackers found they were using Kaspersky Lab antivirus software that is also used by 400 million ...
  127. [127]
    Hackers stole NSA tools from contractor who used Kaspersky software
    Oct 5, 2017 · Russian hackers were able to identify the material and access the contractor's home machine because he was using Kaspersky software, ...
  128. [128]
    NSA contractor leaked US hacking tools by mistake, Kaspersky says
    Oct 26, 2017 · An incredible sequence of security mistakes led to a US National Security Agency contractor leaking his own confidential hacking tools to Russian cybersecurity ...
  129. [129]
    Kaspersky defends its role in NSA breach - BBC
    Nov 16, 2017 · Russian hackers had used Kaspersky software to identify classified files on the NSA contractor's home computer, which they then stole, it said.
  130. [130]
    Russian Researchers Uncover Sophisticated NSA Malware
    Feb 19, 2015 · Over the weekend Russian IT security vendor Kaspersky Lab released a report about a new family of malware dubbed "The Equation Family".
  131. [131]
    Why the US Government Shouldn't Ban Kaspersky Security Software
    Sep 4, 2017 · Yet there has been no demonstrable evidence that Kaspersky is influenced by Russian authorities, nor that Russian intelligence services have ...
  132. [132]
    Lithuania bans Kaspersky Lab software on sensitive computers
    Dec 21, 2017 · Software from Moscow-based company Kaspersky Lab is a threat to Lithuanian national security and its products will be banned on sensitive computers.
  133. [133]
  134. [134]
    Final Determination: Case No. ICTS-2021-002, Kaspersky Lab, Inc.
    Jun 24, 2024 · Additionally, Kaspersky's global virus scanning operation puts it at the forefront for identifying new vulnerabilities in existing software, ...
  135. [135]
    Australia Bans Kaspersky Software Over National Security and ...
    Feb 24, 2025 · Australia bans Kaspersky software over national security risks, mandating full removal by April 1, 2025. The move follows similar U.S. ...
  136. [136]
    European Commission: No evidence Kaspersky software is malicious
    Apr 17, 2019 · The European Commission yesterday acknowledged in a public document that it possesses no evidence to support the notion that software from ...
  137. [137]
    EU: No evidence of Kaspersky spying despite 'confirmed malicious ...
    Apr 16, 2019 · The European Commission has revealed that they don't have any actual evidence of Kaspersky software being used for spying on behalf of the Russian government.<|separator|>
  138. [138]
    Is Kaspersky Safe to Use in 2025? - Security - Avast
    Apr 8, 2022 · The European Parliament calls on the EU to ban Kaspersky. In 2018, the European Parliament voted to ban Kaspersky products. In a report ...Is Kaspersky safe? · Governments raise security... · What is Kaspersky Internet...
  139. [139]
    Kaspersky CEO Reassures Partners, Denies Ties To Russian ... - CRN
    Jul 13, 2017 · "I want to reassure you, our valued partner – there is no evidence because no such inappropriate ties exist. While Kaspersky Lab regularly works ...
  140. [140]
    Kaspersky Lab to open software to review, says nothing to hide
    Oct 23, 2017 · Moscow-based Kaspersky Lab said on Monday it will ask independent parties to review ... audits, source code reviews and vulnerability assessments.
  141. [141]
    Trump administration orders purge of Kaspersky products from U.S. ...
    Sep 13, 2017 · In a statement, Kaspersky Lab rejected the allegations, as it has done repeatedly in recent months, and said its critics were misinterpreting ...
  142. [142]
    Kaspersky Global Transparency Initiative | GTI
    The Global Transparency Initiative's key pillars included the relocation of cyberthreat-related data storage and processing to Zurich, Switzerland.
  143. [143]
    Kaspersky Transparency Center
    Kaspersky Transparency Centers are facilities for partners to review code, software, and threat detection rules, and provide information on product security.
  144. [144]
    Kaspersky expands Global Transparency Initiative launching ...
    Apr 29, 2024 · The opening of the Transparency Center took place in Istanbul on April 29th, 2024, with the participation of Kaspersky Founder and CEO Eugene ...
  145. [145]
    Kaspersky expands Global Transparency Initiative with new South ...
    Sep 6, 2024 · Kaspersky is announcing the opening of its latest Transparency Center in Seoul, South Korea, reaffirming its commitment to delivering the best security ...
  146. [146]
    Kaspersky strengthens trustworthiness commitment with new ...
    Nov 14, 2024 · Kaspersky today announced the opening of its new Transparency Center in Bogotá, Colombia, reinforcing its commitment to trust and transparency in the region.
  147. [147]
    Kaspersky Opens Antivirus Source Code for Independent Review to ...
    Oct 23, 2017 · Russia-based Antivirus firm hits back with what it calls a "comprehensive transparency initiative," to allow independent third-party review of its source code.
  148. [148]
    'We've nothing to hide': Kaspersky Lab offers to open up source code
    Oct 23, 2017 · An independent review of the company's source code by Q1 2018 will be followed by similar audits of its software updates and threat detection ...
  149. [149]
    Kaspersky renews SOC 2 audit, reinforcing customer trust and data ...
    Nov 1, 2024 · Conducted by an independent service auditor, the assessment checked Kaspersky's process of the development and implementation of antivirus ...
  150. [150]
    Global Transparency Initiative - Sustainability Report - Kaspersky
    This includes opening Transparency Centers, independent audits of the security and reliability of our development processes, and an initiative to relocate ...