Kaspersky

Kaspersky

Computer and Network Security

Stadtkreis 1 Altstadt, Zurich 433,640 followers

Kaspersky. Bring on the Future.

About us

Our mission is simple – building a safer world. And in fulfilling that mission we aim to become the global leader in cybersecurity – by securing technology to make sure that the possibilities it brings become opportunities for each and every one of us. Bring on endless possibilities. Bring on a safer tomorrow.” - Eugene Kaspersky, CEO of Kaspersky https://www.kaspersky.com/about/company

Website
https://kaspersky.com/
Industry
Computer and Network Security
Company size
5,001-10,000 employees
Headquarters
Stadtkreis 1 Altstadt, Zurich
Type
Privately Held
Founded
1997

Products

Locations

  • Primary

    Bahnhofstrasse 100

    Stadtkreis 1 Altstadt, Zurich 8001, CH

    Get directions
  • 39A/3 Leningradskoe Shosse Moscow

    Moscow, N/A 125212, RU

    Get directions
  • 500 Unicorn Park

    Woburn, MA 01801, US

    Get directions
  • Calle Virgilio

    Pozuelo de Alarcon, Community of Madrid 28223, ES

    Get directions
  • Oldenburg Alle 7

    Taastrup, Capital Region 2630, DK

    Get directions
  • 2 Kingdom Street

    London, England W2 6BL, GB

    Get directions
  • 1 Harbourfront Pl

    Singapore, Singapore 098633, SG

    Get directions
  • Despag-Straße 3

    ingolstadt, Ingolstadt 85055, DE

    Get directions
  • Via Francesco Benaglia

    13

    Rome, Latium 00153, IT

    Get directions
  • 2 Agudat Sport Hapoel St., Tower building floor 11

    Jerusalem, Jerusalem 9695101, IL

    Get directions
  • 2, rue Joseph Monier Rueil 2000

    Rueil Malmaison cedex, Rueil Malmaison cedex 92589, FR

    Get directions
  • c/o Tecnimont -Cavalcavia Bussa snc

    Milano, Milano 20154, IT

    Get directions
  • 1st Floor, 7 Grand Canal Street Lower, Grand Canal Dock

    Dublin, Dublin D02KW81, IE

    Get directions
  • Nádrazní 344 prague 5

    Prague, Prague 15000, CZ

    Get directions
  • Papendorpseweg 79

    Utrecht, Utrecht 3528, NL

    Get directions
  • 500 Unicorn Park Dr

    3rd floor

    Woburn, Massachusetts 01801, US

    Get directions
  • Avenida Queiroz Filho

    1700 Torre A Cj 803

    São Paulo, Sao Paulo 05319-000, BR

    Get directions
  • Mercaderes 20

    of. 502, Col. San José Insurgentes

    C.P., Mexico D.F. 03900, MX

    Get directions
  • 42, Seolleung-ro 90-gil

    5F, SunTower Building

    Gangnam-gu, Seoul 06193, KR

    Get directions
  • 1# Qing Long Bystreet

    12th Floor, Tower B, GeHua Building

    Dongcheng District,, Beijing 100007, CN

    Get directions
  • 100 Yutong Road

    R3703, BM InterContinental Business Center,

    Jingan District, Shanghai 200070, CN

    Get directions
  • 4th Avenue 80#

    N-305, North Tower, Software Building,

    Tianjin Economic-Technological Development Area, Tianjin 300457, CN

    Get directions
  • 23 Wang Tai Road

    Room 2501, 25/F, Manhattan Place

    Kowloon Bay, Kowloon 999077, HK

    Get directions
  • Bhagwan Mahaveer Rd, Sector 30, Vashi,

    801 & 808, Level 8, Platinum Techno Park

    Maharashtra, Navi Mumbai 400703, IN

    Get directions
  • 23 Jalan Barat

    Level 11-02, Block A, PJ8

    Petaling Jaya, Selangor 46050, MY

    Get directions
  • L1/82 lorimer street,

    Docklands, Victoria 3008, AU

    Get directions
  • Post Box No 502849

    Arenco Tower, 22nd floor, Office 2201

    Dubai Internet City, Dubai 00000, AE

    Get directions
  • Bekker Rd

    Building 15, Thornhill Office Park,

    Vorna valley, Midrand 1685, ZA

    Get directions
  • Ağaoğlu My Prestige, Barbaros Mah.Sarkaç Sok.No:1 Kat:11 Daire:

    91-92 Ataşehir, Istanbul 34746, TR

    Get directions
  • Kızılırmak,

    Ankara, Ankara 06510, TR

    Get directions
  • 3-12-8 Sotokanda Chiyoda-ku

    Sumitomo Fudosan Akihabara Bldg. 7F

    Tokyo, Tokyo 101-0021, JP

    Get directions

Employees at Kaspersky

Updates

  • View organization page for Kaspersky, graphic

    433,640 followers

    🌐 Join us at the Kaspersky Booth (H25-B35) at Gitex Global, October 14-18, at the Dubai World Trade Centre! 🚀 Discover how our latest IT solutions & #CyberImmunity are reshaping digital security. Learn how we embed security into IT infrastructure to keep critical functions safe, even in hostile environments. Don't miss out! Discover more: https://kas.pr/n7cq 💡 #Gitex2024 #CyberSecurity #SecureByDesign #Dubai

  • View organization page for Kaspersky, graphic

    433,640 followers

    🛰 IoT now has standards While most horror stories about #IoT security involve consumer devices, large organizations also suffer from poorly implemented smart technologies—just recall the epic tale of undocumented features in locomotives on the Polish railway. The recently adopted standard ISO/IEC 30141:2024 and its intriguing supplement, ISO/IEC TS 30149:2024, aim to bring order to this field by describing principles of trustworthiness in IoT. We explored the difference between trust and trustworthiness, the aspects in which it should be demonstrated for IoT, and how this will impact the future of consumer and industrial IoT. Read more: https://lnkd.in/dJ4QaEx6 #cybersecurity

    • No alternative text description for this image
  • View organization page for Kaspersky, graphic

    433,640 followers

    ⚠️ Almost a Royal Flush: Urgent Patches for Ivanti, Fortinet, and Palo Alto It's been a tough week for network security device manufacturers and especially for their customers. Palo Alto's bulletin https://lnkd.in/eskg8VmS addresses five vulnerabilities in Palo Alto Networks Expedition, which can facilitate the theft of passwords and API keys for PAN-OS devices. The CVSS scores for these CVEs range from 7 to 9.9. It is recommended to rotate all passwords and API keys after applying updates. The firewalls themselves are not affected by these defects. A detailed bug description https://lnkd.in/g-KMhRKM and a PoC suggest that exploitation attempts are likely imminent. Meanwhile, CISA has announced the active exploitation of CVE-2024-23113 https://lnkd.in/eASGZnHb an RCE in FortiOS with a CVSS score of 9.8, patched in February https://lnkd.in/g849txrs and expanded in April. Affected products include FortiOS, FortiPAM, FortiProxy, and FortiWeb. U.S. government agencies have been instructed to apply patches or mitigations within three weeks, and everyone else should also act quickly. Ivanti continues on its previous path, publishing an October bulletin https://lnkd.in/e4d74mny about vulnerabilities, three of which, in combination with a zero-day fixed in September, are again being exploited in real attacks. These concern vulnerabilities in Ivanti Cloud Services Application (CVE-2024-9379, -9380, -9388 plus the known CVE-2024-8963), which together allow arbitrary code execution on the server. The vendor emphasizes that the CSA 5.0 line is not affected; versions 4.6 are vulnerable. No active exploitation is reported for two other significant defects—CVE-2024-7612 in Ivanti Endpoint Manager Mobile (unauthorized configuration changes, CVSS 8.8) and CVE-2024-37404 in Ivanti Connect Secure / Policy Secure (RCE, CVSS 9.1). Patch quickly! #news #vulnerabilities #fortinet #ivanti #paloalto #cybersecurity

    Palo Alto Expedition: From N-Day to Full Compromise – Horizon3.ai

    Palo Alto Expedition: From N-Day to Full Compromise – Horizon3.ai

    https://www.horizon3.ai

  • View organization page for Kaspersky, graphic

    433,640 followers

    💻 October Patch Tuesday: 5 Zero-Days and 118 CVEs Microsoft's latest update addresses 118 flaws, including two actively exploited zero-days and three defects disclosed before patching, with a public PoC available for one. There are 43 vulnerabilities leading to RCE, 28 to privilege escalation, 26 to DoS, and 7 each to spoofing and security feature bypass. Only three of the patched vulnerabilities are rated critical. https://lnkd.in/eGsGbJa Among the five zero-days, the following have been observed in the wild: - CVE-2024-43572 (CVSS 7.8), an RCE in Microsoft Management Console (MMC). Exploiting this vulnerability requires convincing the victim to open a malicious MSC file. - CVE-2024-43573 (CVSS 6.5), a Windows MSHTML Platform Spoofing flaw. Yes, attackers have found another flaw in the legacy of IE. Microsoft provides no details on when or how this vulnerability was exploited, but experts suspect attackers have learned to bypass a similar patch issued earlier this year. Another zero-day relates to a known curl flaw, patched upstream in July (CVE-2024-6197, CVSS 8.8). Microsoft does not specify where and when the two remaining vulnerabilities were disclosed. CVE-2024-43583 allows privilege escalation to SYSTEM right on the login screen. Fixing it requires not only installing the patch but also ensuring that Microsoft input methods are installed and available on the system (KB5046254 - https://lnkd.in/dpNdneTd). We might hear more about CVE-2024-20659 at cybersecurity conferences, as it is another UEFI bypass allowing the compromise of the hypervisor and protected kernel. Redmond states that exploitation requires physical access and a system reboot, but similar claims were initially made about BlackLotus too. Among the critical vulnerabilities that are not zero-days, CVE-2024-43468, an RCE in Microsoft Configuration Manager with a CVSS score of 9.8, deserves attention. To protect against network attacks that require no authentication, you must install the update in the console https://lnkd.in/dvzBfEnW and if that is not possible, apply mitigation advice https://lnkd.in/dXZZ-wHb and change the service account from Computer to something else. Also noteworthy is a series of 12 RCEs in Windows Routing and Remote Access Service (RRAS) (CVE-2024-38212 and others), CVE-2024-43582 in the Remote Desktop Protocol Server, and a couple of defects in the Windows Remote Desktop Client (CVE-2024-43533, CVE-2024-43599). #news #vulnerabilities #Microsoft #patchtuesday #cybersecurity

    • No alternative text description for this image
  • View organization page for Kaspersky, graphic

    433,640 followers

    🌐 Exciting news! We're inviting you to #GitexGlobal2024, taking place from October 14-18 at the Dubai World Trade Centre! 🚀 Make sure to stop by the Kaspersky booth H25- B35, where we'll be showcasing our latest cybersecurity solutions. Discover how our #KasperskyThinClient, with its built-in Kaspersky Operating System, stands out by providing top-notch protection without the need for additional antivirus software. It’s specifically designed for industrial environments, ensuring seamless integration and robust security. Join us to learn how our cutting-edge solutions can optimize your operations and safeguard your data. See you at #GitexGlobal2024! 🔒💡 #Cybersecurity #IoTSecurity #Kaspersky #DigitalProtection

Affiliated pages

Similar pages

Browse jobs

Funding

Kaspersky 1 total round

Last Round

Private equity
See more info on crunchbase