The Kaspersky Lab-U.S. government fight removed a miniscule amount of business

The U.S. government’s decision to ban Kaspersky Lab products from the federal government removes less than $54,000 worth of direct business, according to court filings and information provided to CyberScoop by the Russian anti-virus maker. The figure, referenced in newly filed court documents and further confirmed by CyberScoop, provides new, albeit limited, financial insight into Kaspersky Lab’s reach into the U.S. government prior to being banned. Company founder Eugene Kaspersky told CyberScoop that the “less than $54,000” amount is “correct” and represents “a current figure.” He did not say if the amount included money from third party resellers who in turn sell Kaspersky Lab software to the government. “As previously stated, Kaspersky Lab, in total, has identified active licenses held by U.S. federal agencies with a total value (to Kaspersky Lab) of less than USD $54,000,” a statement by Kaspersky Lab sent to CyberScoop this week reads. A federal spending database, […]

The post The Kaspersky Lab-U.S. government fight removed a miniscule amount of business appeared first on Cyberscoop.

Continue reading The Kaspersky Lab-U.S. government fight removed a miniscule amount of business

U.K. cyber agency tells government to handle Russian anti-virus software with caution

The United Kingdom’s national cyberthreat monitoring agency is advising some of the country’s agencies to quit using Russian anti-virus software. The warning is a change in tone from the National Cyber Security Centre’s longstanding position that the agency does not mandate or ban any products. NCSC head Ciaran Martin sent a public letter on Friday to the U.K.’s permanent secretaries about the “supply chain risk in cloud-based products.” Moscow-based cybersecurity company Kaspersky Lab has been under particular scrutiny in the United States for supposedly enabling Russians to steal information from intelligence authorities through software backdoors. The U.S. Department of Homeland Security ordered in September that all federal agencies purge Kaspersky software from their networks. “The specific country we are highlighting in this package of guidance is Russia,” Ciaran writes. “The NCSC advises that Russia is a highly capable cyber threat actor which uses cyber as a tool of statecraft. This includes espionage, disruption and influence operations. Russia has the intent to […]

The post U.K. cyber agency tells government to handle Russian anti-virus software with caution appeared first on Cyberscoop.

Continue reading U.K. cyber agency tells government to handle Russian anti-virus software with caution

Why Eugene Kaspersky keeps talking about ‘Project Sauron’

Kaspersky Lab founder and CEO Eugene Kaspersky says he’s figured out why the U.S. government hates his company. According to Kaspersky, his company’s research into a sophisticated, international cyber espionage operation that targeted government entities in Russia, Iran and Rwanda represents why the Russian anti-virus maker has become a bogeyman for the U.S. government. This reasoning came during public comments Kaspersky made Tuesday during a small event in London. His comments are the most detailed effort among Kaspersky’s multiple attempts to defend his company from allegations the Moscow-based company acts as an intelligence collection tool for Russian spies. Kaspersky talked about his company’s discovery of U.S. intelligence related hacking operations, including those of the NSA-linked “Equation Group” and CIA-linked “Lamberts,” being the reason for the recent firestorm. He specifically emphasized the unveiling of one particular campaign — known as ProjectSauron or Strider — as a driving factor while also implying U.S. involvement with […]

The post Why Eugene Kaspersky keeps talking about ‘Project Sauron’ appeared first on Cyberscoop.

Continue reading Why Eugene Kaspersky keeps talking about ‘Project Sauron’

Kaspersky Lab was blocked from joining this U.S.-based cyberthreat information sharing group

A former senior U.S. official blocked Moscow-based cybersecurity firm Kaspersky Lab from joining a prominent trade group made up of U.S.-based cybersecurity companies earlier this year, multiple people with knowledge of the proposed deal tell CyberScoop. When Kaspersky representatives approached the Cyber Threat Alliance (CTA) — a U.S.-based not-for-profit membership organization largely made up of American technology firms who voluntarily share threat intelligence with one another — in early 2017, the group’s leader and former White House Cybersecurity Coordinator Michael Daniel quietly turned the company away, the sources said. “It didn’t really go anywhere because they got Heisman-ed from the get go,” one source described, referencing the college football trophy that represents a player forcefully pushing someone out of their way. Daniel spoke with CyberScoop and acknowledged that Kaspersky had shown interest in joining the CTA. Kaspersky is not currently a member. The choice to exclude Kaspersky alludes to knowledge of […]

The post Kaspersky Lab was blocked from joining this U.S.-based cyberthreat information sharing group appeared first on Cyberscoop.

Continue reading Kaspersky Lab was blocked from joining this U.S.-based cyberthreat information sharing group

Congress promises more hearings on Kaspersky

Little substance was offered on Capitol Hill Wednesday at the first of multiple hearings examining the accusations swirling around Kaspersky Lab’s alleged espionage actions against the United States. None of the witnesses came from the Department of Homeland Security, which banned Kaspersky from federal systems, nor the White House, which backed the decision, nor the intelligence community, which provided the data and intelligence behind the directive. Instead, officials from NIST, GSA and two private companies gave no new insight into the case. It’s unclear why these witnesses were chosen to testify instead of other options more closely involved in the case. More hearings on the Moscow-based cybersecurity firm are likely on the way, but it’s not clear if any U.S. government experts or Kaspersky employees will be present. CEO Eugene Kaspersky was invited to a hearing originally scheduled in September, but Congress has been silent since the hearing was canceled. Eugene […]

The post Congress promises more hearings on Kaspersky appeared first on Cyberscoop.

Continue reading Congress promises more hearings on Kaspersky

Germany contradicts U.S. suspicions about Russian cybersecurity firm Kaspersky

German cybersecurity authorities said on Wednesday that they have not seen evidence that Russians used Moscow-based Kaspersky Lab products to spy on U.S. authorities. The statement, first reported by Reuters, challenges the narrative that Russia is using the company’s antivirus software to spy on U.S. government employees who run the company’s products on their own computers. Germany’s BSI, or Federal Office for Information Security, said it doesn’t warn against using Kaspersky products because it has no evidence of wrongdoing by the Russian company or weaknesses in its software. Kaspersky has been under scrutiny recently as U.S. officials have suspected that the Moscow-based company’s software is being used by the Kremlin to spy on the U.S. The New York Times reported Tuesday that Israeli intelligence officers found evidence on Kaspersky’s networks that Russian hackers used Kaspersky anti-virus software to search for information about U.S. intelligence programs. That effort successfully found sensitive documents improperly stored on an NSA […]

The post Germany contradicts U.S. suspicions about Russian cybersecurity firm Kaspersky appeared first on Cyberscoop.

Continue reading Germany contradicts U.S. suspicions about Russian cybersecurity firm Kaspersky

The confrontation that fueled the fallout between Kaspersky and the U.S. government

The United States’ hostile relationship with Moscow-based cybersecurity firm Kaspersky Lab may have been partially shaped by an incident two years ago in which an eyebrow-raising Kaspersky sales pitch eventually led to a secret and previously undisclosed confrontation between Russian intelligence and the CIA. The confrontation, which ended in Russia’s domestic intelligence agency issuing a diplomatic démarche, was the result of the U.S. government’s intrusive treatment of the Russian company and helped set off a chain of events that is still unfolding today, according to multiple people with knowledge of the matter. These officials spoke to CyberScoop anonymously in order to freely discuss the sensitive nature of the ongoing saga. In the first half of 2015, Kaspersky was making aggressive sales pitches to numerous U.S. intelligence and law enforcement agencies, including the FBI and NSA, multiple U.S. officials told CyberScoop. The sales pitch caught officials’ attention inside the FBI’s Counterterrorism Division […]

The post The confrontation that fueled the fallout between Kaspersky and the U.S. government appeared first on Cyberscoop.

Continue reading The confrontation that fueled the fallout between Kaspersky and the U.S. government

Congress invites Eugene Kaspersky to address claims about his company’s products

Congress has officially invited Eugene Kaspersky, the CEO of the Moscow-based cybersecurity company that bears his name, to testify before the House Science, Space and Technology Committee about the security of his company’s products. The hearing will focus on the risks Kaspersky products pose to U.S. information systems. The hearing is scheduled to take place on Sept. 27. Kaspersky offered to testify in front of Congress earlier this year on this subject.  The hearing, if it takes place, will garner a lot of attention due to the growing tension between Kaspersky and the U.S. government. “We want the government, our users and the public to fully understand that having Russian roots does not make us guilty,” he wrote in a blog post in June. On Wednesday, the Department of Homeland Security ordered federal agencies to remove Kaspersky products from federal networks within 90 days. Sen. Jeanne Shaheen, D-N.H., has been a vocal supporter a Kaspersky […]

The post Congress invites Eugene Kaspersky to address claims about his company’s products appeared first on Cyberscoop.

Continue reading Congress invites Eugene Kaspersky to address claims about his company’s products

In the face of government pressure, Kaspersky pledges to open new U.S. offices

Moscow-based cybersecurity firm Kaspersky Lab announced plans Tuesday to open three new offices in the U.S. next year in order to expand business with American companies. The move comes as U.S. law enforcement and intelligence officials continue to discourage private businesses from relying on Kaspersky products to stop hackers due to reported security and privacy concerns. Chief executive Eugene Kaspersky confirmed the decision on social media after Reuters reported Tuesday morning that the anti-virus maker had plans to potentially close its Washington, D.C.-area office and instead open several other locations across the U.S. The D.C.-area office — in Arlington, Virginia — had been previously focused on serving U.S. government clients. In a Twitter post, Kaspersky said the company had already secured leases for offices in Los Angeles, Chicago and Toronto. Hi Chris, locations secured – Chicago, LA, Toronto — Eugene Kaspersky (@e_kaspersky) September 12, 2017 A statement provided to CyberScoop […]

The post In the face of government pressure, Kaspersky pledges to open new U.S. offices appeared first on Cyberscoop.

Continue reading In the face of government pressure, Kaspersky pledges to open new U.S. offices