Press Releases
12 March 2018In January 2018, a new international standard on “Security capabilities supporting safety of the Internet of Things” (Recommendation ITU-T Y.4806) officially came into play.
12 March 2018Being fearless in taking risks is good for you, according to new research from Kaspersky Lab, with a third (35%) of UK consumers agreeing that they would be further up the career ladder if they had taken more risks in the workplace.
12 March 2018The financial impact of Distributed Denial of Service (DDoS) attacks is rising, totalling over £86,000 for SMBs and costing enterprises up to £1.6m, per attack on average.
12 March 2018With online accounts and connected devices playing an ever-growing role in our daily lives, it has become harder than ever for people in relationships to define the boundaries of personal privacy.
12 March 2018Kaspersky Lab researchers have discovered multiple security vulnerabilities in popular smart cameras that are frequently used as baby monitors, or for internal home and office security surveillance.
10 March 2018Kaspersky Lab researchers have observed that the Russian-speaking threat actor Sofacy, also known as APT28 or Fancy Bear is shifting its targeting to the Far East.
10 March 2018Kaspersky Lab researchers have uncovered a sophisticated threat used for cyber-espionage in the Middle East and Africa from at least 2012 until February 2018.
9 March 2018A new attribution method helped Kaspersky Lab to identify a very sophisticated false flag
7 March 2018According to Kaspersky Lab researchers, cybercriminals have started using sophisticated infection methods and techniques borrowed from targeted attacks in order to install mining software on attacked PCs within organisations.
7 March 2018Mobile Advertising Trojans, the former top mobile malware threat from 2016, went into decline in 2017.
6 March 2018As part of its Global Transparency Initiative, Kaspersky Lab is extending its successful bug bounty program to include rewards of up to $100,000 for the discovery and responsible disclosure of severe vulnerabilities in some of its leading products.
5 March 2018According to Kaspersky Lab researchers, cybercriminals have started using sophisticated infection methods and techniques borrowed from targeted attacks in order to install mining software on attacked PCs within organisations.
28 February 2018In 2017 Kaspersky Lab’s anti-phishing technologies detected over 246 million user attempts to visit different kinds of phishing pages.
27 February 2018Kaspersky Lab researchers have discovered vulnerabilities in a smart hub used to manage all the connected modules and sensors installed in the home.
26 February 2018According to the Kaspersky Lab ICS CERT report, 46 per cent of the industrial automation systems in Kazakhstan were attacked in Q1 of 2017.
21 February 2018With online accounts and connected devices playing an ever-growing role in our daily lives, it has become harder than ever for people in relationships to define the boundaries of personal privacy. But what happens if they break up?
12 February 2018Will we lose the race against cyber criminals?
9 February 2018Kaspersky Lab provided technical assistance to investigation
7 February 2018Kaspersky Lab researchers have helped uncover a number of unknown vulnerabilities that have left petrol stations around the world exposed to remote takeover, often for years.
5 February 2018When relationships blossom, individual digital lives become blurred and online boundaries compromised, which can endanger our personal privacy.
3 February 2018Kaspersky Lab today announced it has again earned ICSA Labs Advanced Threat Defense (ATD) Security Certification for its Kaspersky Anti Targeted Attack Platform following a fifth straight test cycle.
1 February 2018Small and medium-sized businesses are still on a cloud adoption journey and for the majority of them, embracing a cloud-based email service is the first checkpoint along the way.
31 January 2018 In 2017, 25.4% of mobile users who encountered malware - over 1.2 million people - were attacked by malicious programs that used adult content to lure them into installing malware on their devices. This is one of the findings of Kaspersky Lab’s...
24 January 2018Online gaming has quickly become a hugely lucrative industry, with more people than ever owning gaming accounts.