Saturday , September 28 2024
kaspersky

US bans Kaspersky software over Russia ties

The US plans to ban the sale of Kaspersky antivirus software due to its alleged ties to the Kremlin. Gina Raimondo, the US Commerce Secretary, said that Moscow’s control over the company was a big threat to US infrastructure and services.

She said that the US was compelled to take action due to Russia’s “capacity and… intent to collect and weaponize the personal information of Americans”.

Meta fined $101 million for storing passwords in plaintext

Meta was fined over $100 million by the EU privacy regulator on Friday due to a security issue with Facebook...
Read More
Meta fined $101 million for storing passwords in plaintext

Microsoft warns Storm-0501 targets hybrid cloud environments

Microsoft cybersecurity researchers found that the "Storm-0501" ransomware group is targeting hybrid cloud environments. Storm-0501 Attacking Cloud Environments: Storm-0501 is...
Read More
Microsoft warns Storm-0501 targets hybrid cloud environments

RCE flaw impacts all GNU/Linux System: Details Revealed

Simone Margaritelli has discovered a serious remote code execution (RCE) vulnerability in the Common Unix Printing System (CUPS), impacting all...
Read More
RCE flaw impacts all GNU/Linux System: Details Revealed

Octo2: European Banks Already Under Attack by New Malware varient

Cybersecurity researchers at ThreatFabric have identified a new and more dangerous variant of the Octo banking malware, called "Octo2." This...
Read More
Octo2: European Banks Already Under Attack by New Malware varient

CISA Releases Guideline mitigating Active Directory compromise

To improve cybersecurity, the Cybersecurity and Infrastructure Security Agency (CISA) has partnered with international agencies to release a guide on...
Read More
CISA Releases Guideline mitigating Active Directory compromise

G7 cyber group warns to prep for quantum computing risks

An intergovernmental group urged the financial sector on Wednesday to prepare for potential threats from advancements in quantum computing. The...
Read More
G7 cyber group warns to prep for quantum computing risks

Cloudflare report
India linked hacker to target Bangladeshi Gov.t and law agency

A threat actor likely operating out of India is relying on various cloud services to conduct cyberattacks against energy, defense,...
Read More
Cloudflare report  India linked hacker to target Bangladeshi Gov.t and law agency

India launches first Al-powered network solution for spam detection

India's Bharti Airtel has launched India's first AI-powered solution that detects spam calls and messages, alerting customers in real-time. The...
Read More
India launches first Al-powered network solution for spam detection

White Snake to Steal Credit Cards CVC Codes from Chrome

The White Snake malware has been updated to take advantage of a new feature in the latest Google Chrome version....
Read More
White Snake to Steal Credit Cards CVC Codes from Chrome

Kaspersky Automatically Replaces With UltraAV, Raising Concerns

Kaspersky has formally begun pulling back its offerings in the U.S., migrating existing users to UltraAV, effective September 19, 2024,...
Read More
Kaspersky Automatically Replaces With UltraAV, Raising Concerns

“Kaspersky will generally no longer be able to, among other activities, sell its software within the United States or provide updates to software already in use,” the Commerce Department said.

The plan uses strong powers given by the Trump administration to stop or control business deals between US companies and technology firms from “foreign adversary” nations such as Russia and China.

Starting from September 29th, the plan will prohibit software updates, resales, and licensing of the product. Additionally, new business will be limited within 30 days of the announcement.

Sellers and resellers who break the rules will be fined by the Commerce Department. The Commerce Department will list two Russian and one UK-based unit of Kaspersky. They are being accused of cooperating with Russian military intelligence.

US regulators have been focusing on the company for a long time. In 2017, the Department of Homeland Security banned its main antivirus product from federal networks due to suspected links to Russian intelligence.

The multinational company is based in Moscow, but it has offices in 31 countries worldwide. It serves over 400 million users and 270,000 corporate clients in more than 200 countries. The Commerce Department stated that the number of affected customers in the US is confidential business information.

However, a Commerce Department official was quoted by Reuters as saying that it was a “significant number” and included state and local governments and companies that supply telecommunications, power, and healthcare.

Kaspersky said in a statement that the Commerce Department “made its decision based on the present geopolitical climate and theoretical concerns,” and vowed to “pursue all legally available options to preserve its current operations and relationships.”

“Kaspersky does not engage in activities which threaten US national security and, in fact, has made significant contributions with its reporting and protection from a variety of threat actors that targeted US interests and allies,” the company said.

Check Also

mobile

India launches first Al-powered network solution for spam detection

India’s Bharti Airtel has launched India’s first AI-powered solution that detects spam calls and messages, …

Leave a Reply

Your email address will not be published. Required fields are marked *