Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $26,157
32%  
Woo hoo!! And we're now over 32%!! Thank you all very much!! God bless.

Keyword: kaspersky

Brevity: Headers | « Text »
  • Kaspersky antivirus software added to US national security risk list

    03/29/2022 4:22:45 AM PDT · by nuconvert · 25 replies
    NY Post ^ | 3-28-22
    The Moscow-based cybersecurity firm, which says it has more than 400 million users worldwide, was added to the Federal Communications Commission’s list of restricted entities on Friday alongside two Chinese companies. Now that Kaspersky is on the list — which also includes Huawei and China Telecom, among other Chinese firms — American businesses are banned from buying its products or services using federal subsidies.
  • Germany advises citizens to uninstall Kaspersky antivirus

    03/15/2022 2:32:29 PM PDT · by FarCenter · 38 replies
    Germany's BSI federal cybersecurity agency has warned the country's citizens not to install Russian-owned Kaspersky antivirus, saying it has "doubts about the reliability of the manufacturer." Russia-based Kaspersky has long been a target of suspicious rumors in the West over its ownership and allegiance to Russia's rulers. In an advisory published today, the agency said: "The BSI recommends replacing applications from Kaspersky's virus protection software portfolio with alternative products." It added: "A Russian IT manufacturer can carry out offensive operations itself, be forced to attack target systems against its will, or be spied on without its knowledge as a victim...
  • EDITORS' PICK|Sep 17, 2021,11:18am EDT|24,495 views Exclusive: An American Company Fears Its Windows Hacks Helped India Spy On China And Pakistan

    09/18/2021 8:33:50 AM PDT · by American Number 181269513 · 9 replies
    Forbes ^ | Sep 17, 2021 | Thomas Brewster
    Earlier this year, researchers at Russian cybersecurity firm Kaspersky witnessed a cyberespionage campaign targeting Microsoft Windows PCs at government and telecom entities in China and Pakistan. They began in June 2020 and continued through to April 2021. What piqued the researchers’ interest was the hacking software used by the digital spies, whom Kaspersky had dubbed Bitter APT, a pseudonym for an unspecified government agency. Aspects of the code looked like some the Moscow antivirus provider had previously seen and attributed to a company it gave the cryptonym “Moses.” Moses, said Kaspersky, was a mysterious provider of hacking tech known as...
  • Dumbstruck: A Homefront Intelligence Report on How America Was Conned About the DNC Hack

    11/09/2017 10:44:10 AM PST · by mojito · 76 replies
    Medium ^ | 8/30/2017 | Scott Ritter
    ....On April 29, 2016, when the DNC became aware its servers had been penetrated, an emergency meeting was held between the Chairwoman of the DNC, Debbie Wasserman-Schultz, DNC’s Chief Executive, Amy Dacey, the DNC’s Technology Director, Andrew Brown, and Michael Sussman, a lawyer for Perkins Coie, a Washington, DC law firm that represented the DNC. Sussman took control of the meeting, setting out the DNC’s agenda when it came to dealing with the cyber attack on its server. The three most important questions, Sussman declared, were what data was accessed, how was it done, and how can it be stopped?...
  • President Trump signs law banning Kaspersky from US government agencies

    12/18/2017 11:52:58 PM PST · by Swordmaker · 30 replies
    V3 ^ | December 18, 2017
    Kaspersky no longer legal on US public sector networks President Trump has signed into law an order banning the use of Kaspersky Lab products within US government organisations. For months, government officials have been clearing the Moscow-based cyber security company's products from the networks of US federal agencies, a task that is now more-or-less completed. Kaspersky has been accused of allowing its anti-virus software to be used by Russian intelligence to exfiltrate information from the PCs of US government officials, although little evidence has been presented to back-up such claims. The ban is included in a new defense policy spending...
  • Kaspersky case and cyber espionage: how Russia opened the Pandora’s box

    11/27/2017 8:59:18 AM PST · by Leo Carpathian · 6 replies
    InformNapalm ^ | 11/03/2017 | Sean Brian Townsend
    Sean Brian Townsend is an independent researcher in the field of information and computer security, a member and the spokesman of the Ukrainian Cyber Alliance. He explains how Kaspersky Lab and the FSB hacked and leaked the secret NSA tools under the guise of The Shadow Brokers hacker group. These leaks became the origin of WannaCry, NotPetya, and BadRabbit ransomware attacks. The editors of InformNapalm may not share the opinions of the authors in the [opinion] section, and does not alter the original style of the articles. Antivirus software – myths and reality The activities of antivirus (AV) companies are...
  • So...is Kaspersky software safe to use?

    11/15/2017 6:43:19 PM PST · by EinNYC · 32 replies
    A query from a friend about Kaspersky | 11/15/17 | Me, Myself, & I
    I came home tonight to find an answering machine message from a friend considering installing Kaspersky Internet Security on her computer. But, she had heard of the recent Israeli hack into Kaspersky and the rumors that Kaspersky is collecting info for the Russian government. I have read several authors' discussions about whether Kaspersky is safe to use. I have used it for about a decade or so, and find it to be excellent. I'd be interested to know what FReepers think, particularly those of you with a computer security background!
  • Russian hackers stole NSA tools using Kaspersky antivirus: report

    10/06/2017 6:35:49 AM PDT · by RightGeek · 12 replies
    The Hill ^ | 10/5/17 | Joe Uchill
    Russian state hackers stole a collection of National Security Agency (NSA) hacking tools and other documents from the personal computer of an agency contractor who had taken the classified documents home from work, reports The Wall Street Journal. The reported breach took place in 2015 but wasn't discovered until spring of last year. The Journal reports that the hackers identified the documents through Kaspersky Lab antivirus software. The Department of Homeland Security recently barred federal agencies from using Kaspersky Lab products due to security concerns but has been tight-lipped about what intelligence linked the popular, Moscow-based computer security firm to...
  • Best Buy stops selling products by leading computer security firm Kaspersky Lab

    09/09/2017 6:44:52 AM PDT · by DFG · 44 replies
    UK Daily Mail ^ | 09/09/2017 | AFP
    US electronics retailer Best Buy has stopped selling products by leading computer security firm Kaspersky Lab amid concerns the company has links to Russian intelligence, the two companies confirmed Friday. The big box retailer, with stores across the country, did not announce the change itself but its website was no longer offering Kaspersky products. A Best Buy spokeswoman confirmed in an email reports that the action was taken due to concerns over Kaspersky's alleged links to the Russian government.
  • White House Confirms – Kaspersky Tied to Russian Government

    08/25/2017 6:12:31 PM PDT · by TBP · 23 replies
    Tech Talk ^ | August 23, 2017 | Kayla Thrailkill
    Kaspersky Ties to Russian FSB Revealed Kaspersky Labs, the Moscow-based security provider, has adamatly denied any ties to the Russian government. However, CBS News recently confirmed a certificate has surfaced confirming a relationship between the security firm and the Russian Federal Security Service (FSB). This certificate confirms the U.S. government’s concerns of ties between the security company and its government services. The relationship is concerning for many due to the questionable decisions of the Russian government, and whether or not this relationship would be abused to obtain classified information from the devices using Kaspersky for their security solution. This assumption...
  • 'Stuxnet has infected Russian nuclear plant and International Space Station'

    11/12/2013 6:24:23 AM PST · by tamarijp · 30 replies
    The Jerusalem Post ^ | 11/12/2013 | Sara Miller
    An internet security specialist says that Stuxnet, the computer malware that targeted Iran's nuclear facilities in 2010 and widely attributed to Israel and the US, has spiraled out of control and attacked a Russian nuclear plant and the International Space Station.
  • Kaspersky Anti-Virus Free(Global Release)

    07/25/2017 11:07:12 AM PDT · by goldstategop · 30 replies
    Kaspersky.com ^ | 07/25/2017 | Eugene Kaspersky
    Briefly about the product… It’s a version with all the bare essentials: file, email and web antivirus; automatic updates, self-defense; quarantine; and so on. This arsenal ensures convenient and safe web surfing (is it still surfing? Sounds a bit 90s to me), working with USB sticks and other portable storage media, and protection against both phishing and infected files being run. In short, the indispensable basics that no one on the planet should do without. Kaspersky Free is also lighter on system resources and quicker than its big brothers. It’s based on the same technologies as those older brothers, which...
  • Ransomware infections reported worldwide

    05/12/2017 12:52:39 PM PDT · by Oldeconomybuyer · 38 replies
    BBC News ^ | May 12, 2017 | By Chris Baraniuk
    A massive ransomware campaign appears to have infected a number of organisations around the world. Computers in thousands of locations have apparently been locked by a program that demands $300 (£230) in Bitcoin. There have been reports of infections in more than 70 countries, including the UK, US, China, Russia, Spain, Italy and Taiwan. Many security researchers are linking the incidents together. "This is huge," said Jakub Kroustek at Avast. Another, at cyber-security firm Kaspersky, said that the ransomware had been spotted cropping up in 74 countries and that the number was still growing. There were a number of reports...
  • US Officials Are Warning About A Russian Cybersecurity Company's US Government Ties - KASPERSKY LAB

    05/11/2017 1:30:35 PM PDT · by muleskinner · 24 replies
    Buzzfeed ^ | 5-08-2017 | Ali Watkins Sheera Frankel
    Kaspersky has denied links to the Russian government, but US officials are raising doubts.
  • 'I would rather know my govt is doing something illegal than not know' – McAfee

    01/01/2017 8:25:40 PM PST · by UMCRevMom@aol.com · 15 replies
    RUSSIA TODAY RT.COM YOUTUBE ^ | DECEMBER 29, 2016
    In this episode of Politicking, political activist, tech pioneer and CEO of MGT Capital Investments John McAfee joins Larry King to bring us his valuable insight regarding issues of cybersecurity and the ominous encroachment of mass surveillance and vulnerability of big government agencies. Legendary anti-virus creator John Mcafee recently spoke with Larry King. And gave his thoughts on the recent hacking that Russia is blamed for. And this guy knows all about hacking! "Any hacker that could hack into the DNC could easily cover their tracks," he said during the interview. He also went on to criticize the U.S. government...
  • Kaspersky so very sorry after suggesting its antivirus will get you laid (politically incorrect)

    07/31/2016 8:11:51 AM PDT · by dayglored · 22 replies
    The Register ^ | Jul 29, 2016 | Iain Thomson
    The 1970s called and wants its attitudes back Kaspersky has apologized for displaying a sexist pop-up advert in its security software. It's not sorry about showing adverts on people's PCs, however. The Russian giant's desktop software suite flings adverts, er, news items about Kaspersky products at users who have already paid for its applications. On Friday, one of these fine articles appeared on PCs, with a cartoon that many have found offensive. "Want to be the man?" the cyber-poster asks, depicting a line of women lining up next to a bloke working on a computer. "Want to show the ladies...
  • Kaspersky, McAfee, and AVG all vulnerable to major flaw (Update to the latest now!)

    12/09/2015 8:09:52 PM PST · by dayglored · 27 replies
    The Register ^ | Iain Thomson | Dec 10, 2015
    Some of the biggest names in the security software business have been compromised by a serious flaw that could allow a hacker to use the commercial security code to infiltrate computers. In March, researchers at security firm enSilo found a serious flaw in popular free antivirus engine AVG Internet Security 2015. They found that the software was allocating memory for read, write, and execute (RWX) permissions in a predictable address that an attacker could use to inject code into a target system. enSilo got in touch with AVG and the flaw was fixed within a couple of days. But the...
  • POPULAR SECURITY SOFTWARE CAME UNDER RELENTLESS NSA AND GCHQ ATTACKS

    06/22/2015 7:33:22 AM PDT · by rickyrikardo · 100 replies
    GLENN GREENWALD's (Snowden's pal) Firstlook.org The Intercept ^ | June 22 ,2015 | ANDREW FISHMAN AND MORGAN MARQUIS-BOIRE
    The National Security Agency and its British counterpart, Government Communications Headquarters, have worked to subvert anti-virus and other security software in order to track users and infiltrate networks, according to documents from NSA whistleblower Edward Snowden. The spy agencies have reverse engineered software products, sometimes under questionable legal authority, and monitored web and email traffic in order to discreetly thwart anti-virus software and obtain intelligence from companies about security software and users of such software. One security software maker repeatedly singled out in the documents is Moscow-based Kaspersky Lab, which has a holding registered in the U.K., claims more than...
  • Major anti-virus company hacked

    06/16/2015 3:18:15 PM PDT · by TurboZamboni · 28 replies
    Kommando.com ^ | 6-11-15 | Kim Kommando
    Cybersecurity firm Kaspersky Lab announced that it has detected an intrusion into its own systems, and you'll never believe who the company thinks is behind it. CEO Eugene Kaspersky claims a nation-state hacked into his company's network in order to steal information about its technologies. The unidentified hackers exploited security flaws in Microsoft Software Installer files to infect Kaspersky's network with malware. Kaspersky is referring to the malware as "Duqu 2.0", because it appears to be tied to the same cybercriminals that used Duqu malware to attack Iran, India, France and Ukraine a few years ago. Back then, the hackers...
  • Duqu 2.0 malware buried into Windows PCs using stolen Foxconn certs (Signed by Chinese factory)

    06/15/2015 8:24:50 PM PDT · by dayglored · 43 replies
    The Register ^ | June 15, 2015 | John Leyden
    The super-sophisticated malware that infiltrated Kaspersky Labs is more crafty than first imagined. We're told that the Duqu 2.0 software nasty was signed using legit digital certificates issued to Foxconn – a world-leading Chinese electronics manufacturer, whose customers include Microsoft, Dell, Google, BlackBerry, Amazon, Apple, and Sony. The code-signing was uncovered by researchers at Kaspersky Lab, who are studying their Duqu 2.0 infection. Windows trusts Foxconn-signed code because the Chinese goliath's certificate was issued by VeriSign, which is a trusted certificate root. Thus, the operating system will happily load and run the Foxconn-signed Duqu 2.0's 64-bit kernel-level driver without setting...