Skip to main content
October 18, 2024 Kaspersky has contributed to tackling fraudulent schemes surrounding the 2024 Summer Olympic Games in France by sharing threat intelligence data with INTERPOL as part of Project Stadia. The initiative is designed to ensure the cyber safety of major...
Read More 
October 16, 2024 To provide businesses with an all-encompassing view of the threats targeting their organizations, Kaspersky added new Threat Landscape section to its Threat Intelligence Portal. Now customers can access the most comprehensive and up-to-date...
Read More 
October 15, 2024 The Kaspersky Global Research and Analysis Team (GReAT) has detected that the SideWinder APT group is expanding its attack operations into the Middle East and Africa, utilizing a previously unknown espionage toolkit called ‘StealerBot'. As part of...
Read More 
October 14, 2024 Kaspersky’s Digital Footprint Intelligence (DFI) team has released a report during GITEX Global 2024, shedding light on the most pervasive cyberthreats facing organizations in the Middle East. Kaspersky experts delved deep into the dark web –...
Read More 
October 11, 2024One in three industrial companies encounter regular network problems, with 45% of businesses experiencing them a few times a month, while only 12% of respondents stated they face such challenges once a year or less.
Read More 
October 10, 2024 In response to the increased challenges and escalating threats facing operational technologies and critical infrastructure, Kaspersky has enhanced its Kaspersky Industrial CyberSecurity (KICS), a native XDR Platform for industrial enterprises, and...
Read More 
October 9, 2024 Kaspersky’s Global Research and Analysis Team (GReAT) has recently discovered a new malicious campaign involving the PipeMagic Trojan, which has shifted from targeting entities in Asia to expanding its reach to organizations in Saudi Arabia. The...
Read More 
October 7, 2024 Kaspersky experts have recently uncovered new series of Advanced Persistent Threat (APT) attacks by Awaken Likho targeting government and industrial sectors in Russia. The threat group, still active, has adapted its tactics to improve the...
Read More 
October 2, 2024 Kaspersky’s Global Research and Analysis Team (GReAT) has recorded a 25% increase in the detection of advanced persistent threats (APTs) during the first half of 2024. By leveraging machine learning techniques in its internal service, GReAT...
Read More 
September 24, 2024 Kaspersky's latest analysis of the 25 most prevalent web tracking services, including Google services, New Relic, Microsoft, revealed over 38 billion instances of web trackers collecting user behavior data in 2024, with an average of one million...
Read More 
September 23, 2024 In late August 2024, Kaspersky experts identified a new version of the Necro Trojan that had infiltrated several popular applications on Google Play and modified applications on unofficial platforms, including Spotify, WhatsApp and Minecraft. Necro...
Read More 
September 20, 2024Honored for effectively communicating its message and values in its reporting practices, Kaspersky’s H2 2022-2023 Sustainability report has been rewarded “Bronze” at the international Annual Report Competition (ARC) Awards.
Read More 
September 19, 2024 Kaspersky has unveiled early insights into the highly anticipated Security Analyst Summit (SAS) 2024, which will take place in Bali from October 22-25, 2024. This exclusive three-day event will bring together over 130 participants from 30 countries,...
Read More 
September 9, 2024 A previously unknown version of the Loki backdoor that has been used in a series of targeted attacks against at least 12 Russian companies has been identified by Kaspersky experts. The incursions occurred across various industries, including...
Read More 
September 6, 2024 Kaspersky is announcing the opening of its latest Transparency Center in Seoul, South Korea, reaffirming its commitment to delivering the best security assurance for its products and services. Located in the Kaspersky office, the new facility will...
Read More 
September 6, 2024 The number of unique users targeted by cybercriminals using popular children’s games as a lure surged by 30 percent in the first six months of 2024 compared to H2 2023, according to Kaspersky experts. Researchers analyzed gaming risks for young...
Read More 
September 5, 2024 Kaspersky’s Global Research and Analysis Team (GReAT) has discovered a new Advanced Persistent Threat (APT) campaign carried out by the Tropic Trooper group. This operation has been targeting a governmental entity in the Middle East for over a year,...
Read More 
September 2, 2024 Kaspersky is excited to announce its first Asia-Pacific Industrial Cybersecurity Conference set to take place on October 10-11, 2024, in Bangkok, Thailand. The event will bring together industrial experts, analysts, vendors, system integrators and...
Read More 
August 29, 2024Kaspersky Extended Detection and Response (XDR) has received Leader status from ISG (Information Services Group) for the second year in a row, reaffirming its technological excellence and great capabilities to combat new and complex threats.
Read More 
August 27, 2024 To further strengthen its presence in Latin America, Kaspersky is opening new office in Colombia. This move aims to provide an increasing number of the company’s clients and partners in the region with access to a comprehensive cybersecurity...
Read More 
August 23, 2024 From smart watches and digital assistants to connected cars, web-enabled Internet of Things (IoT) devices and technologies are transforming daily life and industry. To ensure the integrity and safety of IoT systems, Kaspersky experts are...
Read More 
August 22, 2024Kaspersky has uncovered seven vulnerabilities, two of which could allow arbitrary code execution, in the widely used open-source projects Suricata and FreeRDP during pre-release penetration testing of company's products.
Read More 
August 21, 2024 Attackers are increasingly targeting Windows by exploiting vulnerable drivers, according to Kaspersky experts. In the second quarter of 2024, the number of systems attacked using this technique increased by nearly 23% compared to the first quarter....
Read More 
August 21, 2024 The recent study titled “Excitement, Superstition, and Great Insecurity – How Global Consumers Engage with the Digital World” reveals (61%) consumers believe the identities of the deceased are particularly vulnerable to identity theft. As for the...
Read More