Press Releases
1 July 2024 Amid rising concerns about Telegram’s security, the Kaspersky Digital Footprint Intelligence team analysed shadow Telegram channels. Their findings reveal a troubling trend: cybercriminals are increasingly using Telegram as a platform for the...
27 June 2024 Public Wi-Fi is quite popular at cafes, airports, or abroad during vacations or business trips. Despite the convenience and perceived necessity of staying connected, these common situations require vigilance to ensure the safety and protection of...
26 June 2024 Runtime security, the practice of protecting containerized applications while they are deployed in the orchestrator, is essential for defending against real-time cyber threats that can compromise active workloads. For geo-distributed businesses,...
25 June 2024 Ahead of International SMB Day on 27 June, a new Kaspersky report reveals that the number of infections experienced by the sector has risen by 5% over the first quarter of 2024, compared to the same period last year. The number of users who...
22 June 2024 Kaspersky is aware of the decision of the Department of the Treasury’s Office of Foreign Assets Control (OFAC) to place members of the company’s executive and senior leadership team on the sanctions list. The current step will not affect the...
19 June 2024 Cybersecurity experts from Kaspersky and the cybersecurity community gathered at the annual Kaspersky NEXT event in Athens this week, forecast a two-pronged approach to tackling threats from deepfakes. Sophisticated cybersecurity systems for AI will...
18 June 2024 Study by Kaspersky experts reveal nearly half of all passwords can be guessed by cybercriminals in less than a minute. A large-scale study into the durability of 193M passwords,1compromised by infostealers and available on the darknet, to brute...
13 June 2024 Kaspersky is announcing the release of its upgraded iOS and Android mobile apps, with updates focusing on security, privacy and improved usability. Among new features available in the iOS app are the Security Scan button, Private Browsing option and...
12 June 2024 Kaspersky has identified numerous flaws in the hybrid biometric terminal produced by international manufacturer ZKTeco. By adding random user data to the database or using a fake QR code, a nefarious actor can easily bypass the verification process...
11 June 2024 Kaspersky has discovered a new phishing scheme targeting Facebook business accounts, using legitimate Facebook infrastructure to send deceptive emails with threats of account suspension. Cybercriminals have devised a method to use authentic Facebook...
29 May 2024 More than three quarters (75%) of geo-distributed companies using container development methods experienced cybersecurity incidents in the last 12 months according to the latest Kaspersky study. These organizations, who used containers and/ or...
23 May 2024 Kaspersky has identified ransomware attacks using Microsoft’s BitLocker to attempt encryption of corporate files. The threat actors remove the recovery options to prevent the files from being restored and use a malicious script with a new feature:...
23 May 2024 A new ongoing malware campaign that exploits the growing popularity of AI tools by disguising itself as an AI voice generator has been discovered by Kaspersky. The malware uses GitHub to store password-protected archives as the final payload. This...
22 May 2024 In the ongoing battle against cyber threats, Kaspersky's Global Research and Analysis Team (GReAT) has uncovered three new stealers: Acrid, ScarletStealer, and an evolved form of Sys01. These findings are detailed in the latest report, shedding...
20 May 2024 Fifty nine percent of geo-distributed businesses experienced network problems related to their multi-site structure at least once a month, Kaspersky has found. Among the most common challenges named were network outages, lost connections and poor...
17 May 2024 A multistep phishing scheme aimed at employees that process financial documentation was discovered by Kaspersky. The scheme begins when victims receive an email from the legitimate address of an auditing firm. This initial interaction is intended to...
15 May 2024 Kaspersky researchers Boris Larin and Mert Degirmenci have identified a new zero-day vulnerability in Windows, designated CVE-2024-30051. This discovery was made while investigating the Windows DWM Core Library Elevation of Privilege vulnerability...
14 May 2024 In 2023, more than 1/5 of cyberattacks persisted for over a month, the annual Kaspersky Incident Response 2023 report has revealed, with trusted relationships emerging as one of the main attack vectors in these prolonged cases. The report draws on...
2 May 2024 Passwords serve as the foundation of our digital lives, but they also serve as the gateway for cybercriminals to hack into sensitive personal information. Considering their essential function, passwords remain a prime target for increasingly...
2 May 2024 In today's interconnected world, small businesses are increasingly becoming targets for cyberattacks. With limited resources and expertise, these businesses often struggle to defend themselves against sophisticated threats. However, by implementing...
30 April 2024 The frequency of high-severity incidents with direct human involvement exceeded two per day in 2023, according to the Kaspersky Managed Detection and Response (MDR) team. In the latest MDR Analyst Report, they observed this trend across all...
18 April 2024 Kaspersky researchers have discovered an ongoing malicious campaign initially targeting a governmental entity in the Middle East. Further investigation uncovered more than 30 malware dropper samples actively employed in this campaign, allegedly...
15 April 2024 LockBit persists: the 2022 leaked builder remains a threat. Following a recent incident, the Kaspersky Global Emergency Response team is shedding light on an attack where adversaries crafted their own variant of encryption malware equipped with...
20 March 2024 Published today, the Kaspersky State of Stalkerware 2023 report reveals a staggering 42% of Britons believe it is acceptable to digitally monitor their partner without consent. The report also finds that the United Kingdom is now the third most...