US sanctions 12 Kaspersky Lab execs for working in Russian tech sector
- June 21, 2024
- 01:32 PM
- 2
In addition, the Department of Commerce designated AO Kaspersky Lab and OOO Kaspersky Group (Russia), and Kaspersky Labs Limited (United Kingdom) to the Entity List, preventing any US business from conducting business with them.
Today, OFAC announced sanctions on twelve Kaspersky Lab employees in leadership positions. The twelve sanctioned Kaspersky employees and their positions are:
- Andrei Gennadyevich Tikhonov (Tikhonov) - Board member and CFO.
- Daniil Sergeyevich Borshchev (Borshchev) - Board member and Deputy CEO of Strategy and Economics
- Andrei Anatolyevich Efremov (Efremov) - Board member and Chief Business Development Officer (CBDO)
- Igor Gennadyevich Chekunov (Chekunov) - Board member Chief Legal Officer (CLO).
- Andrey Petrovich Dukhvalov (Dukhvalov) - Vice President and Director of Future Technologies
- Andrei Anatolyevich Suvorov (Suvorov) - Head of Kaspersky Operating System Business Unit
- Denis Vladimirovich Zenkin (Zenkin) - Head of Corporate Communications
- Marina Mikhaylovna Alekseeva (Alekseeva) - Chief Human Resources (HR) Officer (CHRO)
- Mikhail Yuryevich Gerber (Gerber) - Executive Vice President of Consumer Business
- Anton Mikhaylovich Ivanov (Ivanov) - Chief Technology Officer (CTO)
- Kirill Aleksandrovich Astrakhan (Astrakhan) - Executive Vice President for Corporate Business
- Anna Vladimirovna Kulashova (Kulashova) - Managing Director for Russia and the Commonwealth of Independent States (CIS)
The Treasury Department says that the employees are sanctioned pursuant to Executive Order 14024, which states that people determined to work in the technology sector of the Russian Federation can fall under sanctions.
"to operate or have operated in the technology sector or the defense and related materiel sector of the Russian Federation economy, or any other sector of the Russian Federation economy as may be determined by the Secretary of the Treasury, in consultation with the Secretary of State," reads the Executive Order.
BleepingComputer contacted Kaspersky for a statement regarding these sanctions and will update the article if we receive a response.
Biden bans Kaspersky antivirus software in US over security concerns
- June 20, 2024
- 06:38 PM
- 16
Today, the Biden administration has announced an upcoming ban of Kaspersky antivirus software and the pushing of software updates to US companies and consumers, giving customers until September 29, 2024, to find alternative security software.
"The prohibition also applies to Kaspersky Lab, Inc.’s affiliates, subsidiaries and parent companies (together with Kaspersky Lab, Inc., “Kaspersky”)."
This ban not only involves the sale of Kaspersky products but also prevents the company from delivering antivirus and security updates to customers, making it critical for customers to provide alternative software by the end of September.
"The Biden-Harris Administration is committed to a whole-of-government approach to protect our national security and out-innovate our adversaries," said Secretary of Commerce Gina Raimondo.
"Russia has shown time and again they have the capability and intent to exploit Russian companies, like Kaspersky Lab, to collect and weaponize sensitive U.S. information, and we will continue to use every tool at our disposal to safeguard U.S. national security and the American people. "
- While Kaspersky has denied any ties to the Russian government, the US government feels that due to the Russian government's cyber capabilities and ability to influence Kaspersky's operations, there was no way to mitigate the risk without a total ban on the company's services in the USA.
At the time, Kaspersky stated that their antivirus software automatically retrieved the NSA files after detecting previously unseen but potentially malicious files. It is common for antivirus vendors to upload files that are suspected of being malicious to their servers for further analysis.
- However, the US government believes that Russian FSB agents or other Kaspersky insiders used Kaspersky antivirus as an interactive search engine to scan computers worldwide for files of interest.
- Since then, the US government has been slowly banning the use of Kaspersky products within federal agencies and now, with today's announcement, throughout the country.
As part of these announcements, the BIS has set up a dedicated page outlining what the Kaspersky ban means for corporate and consumer customers.
Starting at midnight ET on July 20, 2024, Kaspersky is banned from entering into any new agreements with a US person of business. This includes any software or white-labeled product from the company.
At midnight ET on September 29, 2024, Kaspersky or any of its agents are prohibited from distributing software and antivirus updates to customers and operating its Kaspersky Security Network (KSN) in the United States or on any US person's systems.
- While the government states that they will not pursue legal action against any US individuals continuing to use Kaspersky software after these deadlines, they will be using the software at their own risk.
In addition to the ban, the BIS has added three entities associated with Kaspersky—AO Kaspersky Lab, OOO Kaspersky Group (Russia), and Kaspersky Labs Limited (United Kingdom)— to the Entity List for alleged cooperation with the Russian government.
In response to today's ban, Kaspersky shared the following statement with BleepingComputer, which we have reproduced in full below.
"Kaspersky is aware of the decision by the U.S. Department of Commerce to prohibit the usage of Kaspersky software in the United States. The decision does not affect the company’s ability to sell and promote cyber threat intelligence offerings and/or trainings in the U.S. Despite proposing a system in which the security of Kaspersky products could have been independently verified by a trusted 3rd party, Kaspersky believes that the Department of Commerce made its decision based on the present geopolitical climate and theoretical concerns, rather than on a comprehensive evaluation of the integrity of Kaspersky’s products and services. Kaspersky does not engage in activities which threaten U.S. national security and, in fact, has made significant contributions with its reporting and protection from a variety of threat actors that targeted U.S. interests and allies. The company intends to pursue all legally available options to preserve its current operations and relationships.
For over 26 years, Kaspersky has succeeded in its mission of building a safer future by protecting over a billion devices. Kaspersky provides industry-leading products and services to customers around the world to protect them from all types of cyber threats, and has repeatedly demonstrated its independence from any government. Additionally, Kaspersky has implemented significant transparency measures that are unmatched by any of its cybersecurity industry peers to demonstrate its enduring commitment to integrity and trustworthiness. The Department of Commerce’s decision unfairly ignores the evidence.
The primary impact of these measures will be the benefit they provide to cybercrime. International cooperation between cybersecurity experts is crucial in the fight against malware, and yet this will restrict those efforts. Furthermore, it takes away the freedom that consumers and organizations, large and small, should have to use the protection they want, in this case forcing them away from the best anti-malware technology in the industry, according to independent tests. This will cause a dramatic disruption for our customers, who will be forced to urgently replace technology they prefer and have relied upon for their protection for years.
Kaspersky remains committed to protecting the world from cyberthreats. The company’s business remains resilient and strong, marked by an 11-percent growth in sales bookings in 2023. We look forward to what the future holds, and will continue to defend ourselves against actions that seek to unfairly harm our reputation and commercial interests."
-
CDK Global outage caused by BlackSuit ransomware attack
The BlackSuit ransomware gang is behind CDK Global's massive IT outage and disruption to car dealerships across North America, according to multiple sources familiar with the matter.
- JUNE 22, 2024
- 03:08 PM
- 1
-
Ratel RAT targets outdated Android phones in ransomware attacks
An open-source Android malware named 'Ratel RAT' is widely deployed by multiple cybercriminals to attack outdated devices, some aiming to lock them down with a ransomware module that demands payment on Telegram.
- JUNE 22, 2024
- 10:19 AM
- 0
-
Launch an IT career with $420 off this training bundle deal
Ready to kick your IT career into high gear? Learn how to make it happen with eight courses of IT exam prep and certification training for $59.99, $420 off the $480 MSRP.
- JUNE 22, 2024
- 08:17 AM
- 0
Los Angeles Unified confirms student data stolen in Snowflake account hack
The Los Angeles Unified School District has confirmed a data breach after threat actors stole student and employee data by breaching the company's Snowflake account.
- JUNE 21, 2024
- 05:09 PM
- 1
-
Change Healthcare lists the medical data stolen in ransomware attack
UnitedHealth has confirmed for the first time what types of medical and patient data were stolen in the massive Change Healthcare ransomware attack, stating that data breach notifications will be mailed in July.
- JUNE 21, 2024
- 12:10 PM
- 0
-
Five men convicted for operating illegal streaming site Jetflicks
A federal jury in Las Vegas convicted five men for their involvement in the operation of Jetflicks, one of the largest and most popular illegal streaming services in the United States.
- JUNE 21, 2024
- 11:20 AM
- 0
-
Tor Browser 13.5 brings Android enhancements, better bridge management
The Tor Project has released Tor Browser 13.5, bringing several improvements and enhancements for Android and desktop versions.
- JUNE 21, 2024
- 10:26 AM
- 0
-
Automate Windows tasks with $58 off this PowerShell training bundle
PowerShell is one of the best tools Windows has for automating rote rasks and freeing up time. Learn how to get the most from with with these six PowerShell training courses for $19.99, $58 off the $78 MSRP.
- JUNE 21, 2024
- 07:17 AM
- 0
-
CDK warns: threat actors are calling customers, posing as support
CDK Global has cautioned customers about unscrupulous actors calling them and posing as CDK agents or affiliates to gain unauthorized systems access. The warning follows ongoing cyberattacks that have hit CDK, a software-as-a-service (SaaS) platform that thousands of US car dealerships rely upon.
- JUNE 21, 2024
- 07:00 AM
- 3
-
Phoenix UEFI vulnerability impacts hundreds of Intel PC models
A newly discovered vulnerability in Phoenix SecureCore UEFI firmware tracked as CVE-2024-0762 impacts devices running numerous Intel CPUs, with Lenovo already releasing new firmware updates to resolve the flaw.
- JUNE 20, 2024
- 05:31 PM
- 0
-
CosmicSting flaw impacts 75% of Adobe Commerce, Magento sites
A vulnerability dubbed "CosmicSting" impacting Adobe Commerce and Magento websites remains largely unpatched nine days after the security update has been made available, leaving millions of sites open to catastrophic attacks.
- JUNE 20, 2024
- 04:02 PM
- 0
-
Linux version of RansomHub ransomware targets VMware ESXi VMs
The RansomHub ransomware operation is using a Linux encryptor designed specifically to encrypt VMware ESXi environments in corporate attacks.
- JUNE 20, 2024
- 03:00 PM
- 0
-
Save $77 on nine courses of Microsoft Azure training
As the cloud becomes more commonplace, it's filtering down to IT operations at every scale. These nine Microsoft Azure training courses help you get certified for $39.99, $77 off the $117 MSRP.
- JUNE 20, 2024
- 02:09 PM
- 0
-
UNC3886 hackers use Linux rootkits to hide on VMware ESXi VMs
A suspected Chinese threat actor tracked as UNC3886 uses publicly available open-source rootkits named 'Reptile' and 'Medusa' to remain hidden on VMware ESXi virtual machines, allowing them to conduct credential theft, command execution, and lateral movement.
- JUNE 20, 2024
- 01:46 PM
- 0
-
SolarWinds Serv-U path traversal flaw actively exploited in attacks
Threat actors are actively exploiting a SolarWinds Serv-U path-traversal vulnerability, leveraging publicly available proof-of-concept (PoC) exploits.
- JUNE 20, 2024
- 11:45 AM
- 0
- SECURITY
CDK Global hacked again while recovering from first cyberattack
Car dealership SaaS platform CDK Global suffered an additional breach Wednesday night as it was starting to restore systems shut down in an previous cyberattack.
- JUNE 20, 2024
- 11:32 AM
- 0
No comments:
Post a Comment