News Posts matching #Kaspersky

Return to Keyword Browsing

The Year is Still New at KeysWorlds, Bid Farewell to Windows 7 Saving Big

KeysWorlds began 2020 with a bang offering the lowest possible prices on genuine, globally-valid software your PC can't do without, such as genuine Windows 10, Office 2019 (and 2016), and leading PC security software from the likes of Kaspersky and Trend Micro. You'll be happy to know that KeysWorlds has extended its sale, and its introductory prices are still in effect! This would be a great time to upgrade your Windows 7 machine to Windows 10 Pro at just $9.95 with a TechPowerUp-exclusive discount; buy twin-packs of Windows 10 Pro for less than the sum of the whole; pick up Office 2019 Professional Plus for less than your annual Office 365 license, or benefit from Windows+Office bundles for new PC builders. KeysWorlds only sells genuine software licenses, and uses PayPal payment gateway to secure both your purchase and your payment instrument.

Apply the coupon-code KWNY35 on the items below to avail the prices you see here.
Buy Windows 10 Pro for $9.95 | Buy Windows 10 Home for $10.66 | Buy Windows 10 Pro Twin-Pack for $16.35 | Buy Office 2016 Professional Plus for $23.46 | Buy Office 2019 Professional Plus for $44.08 | Buy Windows 10 Pro + Office 2016 Professional Bundle for $27.73 | Buy Windows 10 Pro + Office 2019 Professional Bundle for $49.77

Apply the coupon KWNY25 on the following items for the prices you see here.
Buy Kaspersky Antivirus 1-PC 1-year for $19.69 | Buy Kaspersky Internet Security 1-PC 1-year for $21.32 | Buy McAfee Antivirus 1-PC 1-year for $13.12 | Buy McAfee Internet Security 1-PC 1-year for $14.67 | Buy Trend Micro Maximum Security 3-PC 1-year for $9.84

BZFuture Black Friday Sale: Windows 10 Free with Antivirus and Security Software at Half Prices

BZFuture is a small-business focused discount genuine software digital retailer with an irresistible Black Friday deal: pick up the Antivirus or Security Software Suite of your choice, and get a lifetime-valid Windows 10 Pro license for free. This is a boon for small businesses especially, as they can not only renew the annual licenses of their preferred security software, but also freely upgrade any Windows 7-powered machines they may have over to Windows 10 Pro. That's not all, the security software on sale is going for half the prevalent prices. All big popular security software brands are covered, including Kaspersky, Bitdefender, ESET, Avira, and McAfee. Don't need security software at this time? No worries, browse through other useful system software on offer, such as AOMEI, Flexepin, etc., and get your Windows 10 Pro license as well. Two popular deals are recommended below.

Buy McAfee Antivirus 1-PC, 1-year + Windows 10 Pro from BZFuture for $10.96 | Buy Kaspersky Internet Security 1-PC, 1-year + Windows 10 Pro from BZFuture for $23.24 | Check Out Other Stunning Deals

BZFuture Saves Your Business Big on Genuine Security Software

BZFuture is a new deep-discount software company that lets you save big on renewals of your PC's premium security software from big brands, such as Kasperky, McAfee, ESET, Avira, and BitDefender. With the BZFuture Autumn 2019 Sale, enjoy discounts of up to 60% over prices quoted by these vendors for 1-year per-PC licenses to premium security software suites that include not just antivirus and anti-spyware protection, but also must-haves such as anti-spam, firewall, and anti-ransomware. BZFuture wishes to particularly recommend McAfee Antivirus for USD $11.02, and Kaspersky Internet Security for $18.20.

But why stop at renewing your antivirus? Still on Windows 7 or know someone dear who still is? BZFuture is bundling a genuine, globally-valid Windows 10 Pro permanent OEM license with all of its security software products! BZFuture operates globally, and accepts payments via reputed gateways such as PayPal, so your payment instruments stay secure. The store is also emerging as a great place to buy well-priced gaming peripherals. BZFuture in particular would like to recommend the MotoSpeed CK80, a full 104-key mechanical gaming keyboard with RGB LED lighting and Outemu Gold switches (comparable to Cherry MX Blue), for just $69.46, shipped for free worldwide. Slash 10% off the price of this keyboard with the coupon-code "Techpowerup" at checkout!

Buy McAfee Antivirus 1 PC 1-year + Windows 10 Pro for $11.02 | Kaspersky Internet Security 1 PC 1-year + Windows 10 Pro for $18.20 | Buy MotoSpeed CK80 Gaming Keyboard for $62.51

Introducing BZFuture: Authorized Security Software Vendor with Free Windows 10 Under $10

You've probably heard of anti-virus software being bundled with Windows, but have you ever heard of Windows being bundled with anti-virus software? BZFuture (pronounced Busy Future) is an authorized system security software vendor and distributor for some of the industry's most trusted security software brands, such as Kaspersky Labs, BitDefender, and other indispensable system software manufacturers such as AOMEI and MiniTool.

BZFuture is running a site-wide introductory sale on its products, and there are two offers which we simply cannot refuse - Buyers in North America (U.S. and Canada) can buy a 6-month, 1-PC license to Kaspersky Internet Security 2019, and get a genuine, lifetime license to Windows 10 Pro OEM operating system. This bundle costs a stunning USD $9.99. Buyers around the world, including North America, can buy a 1-year 1-PC license to Kaspersky Internet Security, and bag a genuine, globally-valid Windows 10 Pro OEM, together for just USD $17.89. Check out BZFuture for other mind-blowing offers on popular security and system software. BZFuture uses PayPal, so your payment instruments are secure.

BZFuture Summer 2019 Sale: Authorized Security Software with Free Windows

Kaspersky: Most Cyber Attacks Directed at Microsoft Office in Q4 2018

Having the world's most pervasive operating system (or office suite) is sure to leave a big mark on any company when it comes to exploitation attempts from hackers. It's a simple equation: aim your efforts at a software that runs in millions (if not billions) of machines and even a light chink in the armor could be enough to cause a cascading effect through that many users.

This principle applies to almost everything: a small effect across a billion users usually provides greater returns than a large effect on one or two players. Kaspersky labs on its security report, presented at the Security Analyst Summit, reported that the favorite target for cyber attacks was Microsoft's Office suite - a 70% figure suggests an incredible attention given to Office, really. These Office-related cyber attacks don't directly relate to the suite itself; there are other, OS-integrated components that can be targeted, or simply that Office file extensions are used as clever, headache-inducing ways of disguising malware as the second greatest evil in the world - spreadsheets.

Hackers Get to ASUS Live Update Servers, Plant Malware in Thousands of Computers

In a chilling reminder of just why system software should always be manually updated and never automatically, Vice Motherboard citing Kaspersky Labs reports that hackers have compromised the Live Update servers of ASUS, making them push malware to thousands of computers configured to fetch and install updates automatically. These include not just PC motherboards, but also pre-builts such as notebooks and desktops by ASUS. Smartphones and IoT devices by ASUS are also affected. Hackers have managed to use valid ASUS digital certificates to masquerade their malware as legitimate software updates from ASUS.

Kaspersky Labs says that as many as half a million devices have fallen prey to malware pushed to them by ASUS. The cybersecurity firm says it discovered the malware in January 2019 when implementing a new supply-chain detection technology, and informed ASUS by late-January. Kaspersky even sent a technically-sound representative to meet with ASUS in February. Kaspersky claims that ASUS has since been "largely unresponsive since then and has not notified ASUS customers about the issue." ASUS is already drowning in bad-rep from the PC enthusiast community for its Armoury Crate feature that lets motherboard BIOS push software to a Windows installation through an ACPI table dubbed "the vendor's rootkit," which ASUS enabled by default on new motherboards. Who knows what recent motherboard BIOS updates have pushed into your PC through this method.

Kaspersky Labs Warns Against Cryptocurrency Social Engineering Schemes

The cryptocurrency phenomenon and the growth of a keen audience of cryptocurrency owners was never going to go unnoticed by cyber-criminals. To achieve their nefarious goals they typically use classical phishing techniques, however these often go beyond the 'ordinary' scenarios we have become familiar with. By drawing inspiration from ICO (initial coin offering) investments and the free distribution of crypto coins, cyber criminals have been able to profit from both avid cryptocurrency owners and rookies alike.

Some of the most popular targets are ICO investors, who seek to invest their money in start-ups in the hope of gaining a profit in the future. For this group of people, cyber-criminals create fake web pages that simulate the sites of official ICO projects, or try to gain access to their contacts so they can send a phishing email with the number of an e-wallet for investors to send their cryptocurrency to. The most successful attacks use well-known ICO projects. For example, by exploiting the Switcheo ICO using a proposal for the free distribution of coins, criminals stole more than $25,000 worth of cryptocurrency after spreading the link through a fake Twitter account.

Cryptojacking: Over 2,500 Websites Out There to Steal Your CPU Time

Cryptojacking is a new phenomenon, which was popularized by ThePirateBay embedding its website with a Javascript-based crypto-currency miner. It quickly sprung up the debate on whether crypto-currency miners hidden into web-pages could become the revenue model of the future, replacing online advertising or paid subscriptions. Some commentators argue that it's fine as long as users are made sufficiently aware that a website is embedding a miner, and is presented with a choice between ads and the miner. Others were steadfast against the idea as heavy Internet browsing (across multiple tabs), could bring down computers to a crawl, and have a more than tangible impact on electricity bills.

According to an ArsTechnica report, there could be at least 2,500 websites out there, with embedded crypto-currency miners that are hidden from the users. Willem de Groot, an independent cybersecurity researcher told the publication that he estimates JS miners may have proliferated to 2,496 websites, and its adoption is on the rise. Some dishonest websites embed miners as a revenue source in addition to ads and sponsored content. At the heart of the controversy is Coinhive. This company sells easy-to-integrate crypto-currency miners that can be embedded into websites as a revenue source. The company is on a marketing overdrive, writing to siteops and bloggers to spread their miners.

Kaspersky Lab Accused of Close Links to FSB, Removed From USG's GSA Listing

Yesterday, Bloomberg ran a story entitled "Kaspersky Lab Has Been Working With Russian Intelligence", in which the editors said that "Emails show the security-software maker developed products for the FSB and accompanied agents on raids." Eugene Kaspersky, Kaspersky CEO, naturally responded by saying that claims about Kaspersky Lab's ties to the Kremlin are "unfounded conspiracy theories" and "total BS." Bloomberg Businessweek even goes so far as to say that Kaspersky Lab has "maintained a much closer working relationship with Russia's main intelligence agency, the FSB, than it has publicly admitted. It has developed security technology at the spy agency's behest and worked on joint projects the CEO knew would be embarrassing if made public."

In the same article, Bloomberg's editors go on to say that "The U.S. government hasn't identified any evidence connecting Kaspersky Lab to Russia's spy agencies (...) In June, FBI agents visited a number of the company's U.S. employees at their homes, asking to whom they reported and how much guidance they received from Kaspersky's Moscow headquarters. And a bill was introduced in Congress that would ban the U.S. military from using any Kaspersky products (...)", with one senator calling ties between the company and the Kremlin "very alarming."

Petya/NotPetya: The Ransomware That Wasn't Actually Looking to Ransom Anything

You've heard of the Petya ransomware by now. The surge, which hit around 64 countries by June 27th, infected an estimated 12,500 computers in Ukraine alone, hitting several critical infrastructures in the country (just goes to show how vulnerable our connected systems are, really.) The number one hit country was indeed Ukraine, but the wave expanded to the Russian Federation, Poland, and eventually hit the USA (the joys of globalization, uh?) But now, some interesting details on the purported ransomware attack have come to light, which shed some mystery over the entire endeavor. Could it be that Petya (which is actually being referred to as NotPetya/SortaPetya/Petna as well, for your reference, since it mostly masquerades as that well-known ransomware) wasn't really a ransomware attack?

Several Critical Ukrainian Targets Hit by "Petya" Ransomware, Fear of Outbreak

After last month's WannaCry outbreak (which persisted in its effects as recently as last week), we now have a new variant of ransomware infecting PCs across Europe. The outbreak seems centered in Ukraine, where several government facilities and critical pieces of infrastructure have been shutdown due to the attacks. The Ukrainian government seemed almost defiantly optimistic, posting this decidedly awesome response to twitter during the attack.

After Kaspersky's Shots Across the Bow, Microsoft Reacts

You probably have heard about security giant Kaspersky having previously fired some shots (figurative ones, which translated into a very real antitrust complaint recently) towards Microsoft. The gist of the issue stands on Windows' handling of third party security software suites, with Windows sometimes removing those suits' installations on basis of "incompatibility" with more recent Windows versions. Other points of conflict mention the coloring in Windows Defender, where a user's security status appears as "not green", which leads customers towards believing that even though their systems have a third party security software installed, only Windows Defender can really and fully protect them (which is visually conveyed by the Window adopting a green coloring when customers select to activate Windows Defender.)

Kaspersky Backs Away From Threat of Antitrust Lawsuit against Microsoft / Win10

Russian-based Kaspersky Labs is backing away from its earlier threat of an antitrust case filing with the European Commission, instead opting for a "wait and see" approach with regards to its complaints with Microsoft over Windows 10 and its included security software "Windows Defender."

Kaspersky Labs has been threatening to press an antitrust action since November 2016, when in a November blog post titled "That's it. I've had enough!" Chief Executive Eugene Kaspersky complained that Microsoft did not give developers ample time to prepare for a new Windows release, and was using their "compatibility checker" tool to effectively remove competing software in favor of Windows Defender.

ASUS Republic of Gamers Announces GR6 Gaming Desktop

ASUS Republic of Gamers (ROG) today announced the ROG GR6 ultra-compact desktop, a console-inspired 2.5-liter PC with supreme gaming performance. GR6 is powered by a 5th-generation Intel Core i5 processor and NVIDIA GeForce GTX 960M graphics for Full HD gaming. It features 8GB of DDR3L memory (upgradable to 16GB), and hard disk or solid state drives (SSD). GR6 also has built-in 802.11ac Wi-Fi and comes pre-installed with Windows 8.1. GR6 features a matte-black finish, Mayan-inspired detailing, and a pulsing ROG logo. It is ideal for gaming in the living room or bedroom, and is portable enough to take to LAN parties.

NSA Hides Spying Backdoors into Hard Drive Firmware

Russian cyber-security company Kaspersky Labs exposed a breakthrough U.S. spying program, which taps into one of the most widely proliferated PC components - hard drives. With the last 5 years seeing the number of hard drive manufacturing nations reduce from three (Korean Samsung, Japanese Hitachi and Toshiba, and American Seagate and WD) to one (American Seagate or WD), swallowing-up or partnering with Japanese and Korean businesses as US-based subsidiaries or spin-offs such as HGST, a shadow of suspicion has been cast on Seagate and WD.

According to Kaspersky, American cyber-surveillance agency, the NSA, is taking advantage of the centralization of hard-drive manufacturing to the US, by making WD and Seagate embed its spying back-doors straight into the hard-drive firmware, which lets the agency directly access raw data, agnostic of partition method (low-level format), file-system (high-level format), operating system, or even user access-level. Kaspersky says it found PCs in 30 countries with one or more of the spying programs, with the most infections seen in Iran, followed by Russia, Pakistan, Afghanistan, China, Mali, Syria, Yemen and Algeria.

Eugene Kaspersky Wins V3's Technology Hero of 2012 Award

Kaspersky Lab's CEO and co-founder, Eugene Kaspersky, has been voted Technology Hero of the Year in the third annual V3 technology awards. This is considered a massive achievement due to the award being presented to no other than the late Apple CEO, Steve Jobs in 2011.
Voted for by V3 readers, this prestigious award recognises Eugene's huge impact on the security industry over the past 15 years since Kaspersky Lab was founded. From Flame to Madi, inspiring leader Eugene has been at the fore-front of all of the company's ground-breaking malware discoveries and offered his expert advice to businesses and consumers alike.

"Our malware discoveries are dedicated to making the online world a safer place, so it's great to see the appreciation by winning this award", explains Eugene Kaspersky. "Being recognised as Technology Hero of the Year is an amazing achievement for not just myself, but Kaspersky Lab as a company due to the time and commitment spent on fighting cybercrime both before it occurs and during."

Kaspersky Lab and Facebook Partner to Make Social Networking Safer

Kaspersky Lab, a leading developer of security and threat management solutions, today announced a partnership with Facebook, with the goal of enhancing the security of social networking both online and offline. Kaspersky Lab is now supplying Facebook with up-to-the-minute data about the latest malicious software threats worldwide, which will be used to protect Facebook users from inadvertently visiting malicious web pages.

People are more likely to click on a link shared by a friend, and this inherent trust is something cyber-criminals prey upon. Malicious URLs can automatically share themselves with a victim's personal contacts without the user's knowledge, making the links appear legitimate. Now, when Facebook users share or click a link shared by their friends, the link will instantly be compared against Kaspersky Lab's database of malicious web pages. If the link matches Facebook's list of known 'bad' URLs - which are supplied to Facebook by Kaspersky Lab and other security vendors - the user will be immediately notified and blocked from visiting the web page. This not only prevents the user's personal information and computer from being put at risk, but stops the malicious links from spreading further.

Kaspersky Lab Discovers "miniFlame," a New Virus Designed for Cyber Espionage

Today Kaspersky Lab announced the discovery of miniFlame, a small and highly flexible malicious program designed to steal data and control infected systems during targeted cyber espionage operations.

miniFlame, also known as SPE, was found by Kaspersky Lab's experts in July 2012, and was originally identified as a Flame module. However, in September 2012, Kaspersky Lab's research team conducted an in-depth analysis of Flame's command & control servers (C&C) and from the analysis found that the miniFlame module was actually an interoperable tool that could be used as an independent malicious program, or concurrently as plug-in for both the Flame and Gauss malware.

Analysis of miniFlame showed there were several versions created between 2010 and 2011, with some variants still being active in the wild. The analysis also revealed new evidence of the cooperation between the creators of Flame and Gauss, as both malicious programs can use miniFlame as a "plug-in" for their operations.

Apple Invites Kaspersky to Improve OS X Security

Weeks after security mogul Eugene Kaspersky opined that Apple is "10 years behind Microsoft on security," Kaspersky Lab revealed that it is collaborating with Apple to investigate security concerns (read: vulnerabilities) of its operating systems, and improve its security. Kaspersky Lab CTO Nikolai Grebennikov in an interview with Computing.co.uk was quoted saying "Apple recently invited us to improve its security."

Kaspersky Lab maintains that Apple's software is extremely vulnerable, going as far as to claim that Apple doesn't pay enough attention to security. "Our first investigations show Apple doesn't pay enough attention to security. For example, Oracle closed a vulnerability in Java, which was a target for a major botnet several months ago," said Grebennikov. Apple's decision to handle updates of Java runtime environment for OS X by itself, breaking away from Oracle's update cycle, particularly drew flack from Grebennikov. "Apple blocked Oracle from updating Java on Mac OS, and they perform all the udpates themselves. They only released the patch a few weeks ago - two or three months after the Oracle patch. That's far too long," he said. Kaspersky isn't too optimistic about the infinitely more popular iOS platform, either. "Our experience tells us that in the near future, perhaps in a year or so, we will see the first malware targeting iOS," it commented.

Apple 10 Years Behind Microsoft on Security: Kaspersky Lab

A Flashback trojan that affected over 600,000 OS X machines with relative ease, earlier this month, exposed gaping holes in the OS X software architecture and got industry experts discussing how competent Apple is at dealing with the threat of malware, on its end. Eugene Kaspersky, CEO and co-founder of security company Kaspersky Lab, believes that Apple is "10 years behind Microsoft in terms of security," and the ease with which scores of OS X machines could be compromised by malware in the recent times formed the basis of his assertion.

"For many years I've been saying that from a security point of view there is no big difference between Mac and Windows. It's always been possible to develop Mac malware, but this one was a bit different. For example it was asking questions about being installed on the system and, using vulnerabilities, it was able to get to the user mode without any alarms," Kaspersky commented. Increase in malware and cybercrime against OS X machines, according to him are "just a question of time and market share. Cyber criminals have now recognised that Mac is an interesting area. Now we have more, it's not just Flashback or Flashfake. Welcome to Microsoft's world, Mac. It's full of malware."

Got A Virus? It's Your Fault Says Microsoft

Yes, that's right the maker of notoriously vulnerable software is now blaming you, the user, should you get a virus, trojan or other malware infection on your Windows computer. However, it does look like they have some justification for saying this. For those with long attention spans, Microsoft have just released their 168 page Microsoft Security Intelligence Report 6MB PDF, with the stated aim of providing:
An in-depth perspective on software vulnerabilities and exploits, malicious code threats, and potentially unwanted software in the first half of 2011
The first thing to note about the report is that it is limited to its Malicious Software Removal Tool and Microsoft's other anti-malware products. Zero-day attacks that it can't detect are not included in the findings. So, surely it can't all be the user's fault then? It also means that the security angles from third party security vendors such as Kaspersky, Norton and McAfee aren't represented here.

Green House Intros 32 GB PicoDrive N Flash Drive

Green House expanded its PicoDrive N series of USB flash drives with a new 32 GB model. This USB 2.0 compliant flash drive offers 32 GB of storage in a form-factor measuring 54.1(W) × 18.0(D) × 8.1(H) mm, weighing a little over 7 g. It is security-enhanced with access password protection, and bundles a trial version of Kaspersky Internet Security 2011. It is set for market release in mid-December.

Kaspersky Lab Releases Technical Prototype of Kaspersky Anti-Virus for Windows 7

Kaspersky Lab, a leading producer of secure content management solutions, announces the release of a technical prototype of Kaspersky Anti-Virus for Windows 7. The prototype is based on the new antivirus engine which provides complex antivirus protection from all types of Internet threats.

The new technical prototype of Kaspersky Anti-Virus is designed to secure computers running under Windows 7. The beta test version of Microsoft Windows 7 operating system was released at the beginning of January 2009. Kaspersky Lab simultaneously released its technical prototype providing greater efficiency and complex antivirus protection for the new operating system.

CPU Errata Turn Security Vulnerabilities

Security vulnerabilities have plagued the computing world ever since computing became a significant advance of mankind. As of today, the plethora of security software we use that gobble money, system resources and network bandwidth to keep our computers and networks safe, have done a good job and it's relatively 'peaceful' these days. And just when we thought so, enter Kris Kaspersky, eminent security researcher, comes up with the hypothesis that microcode errors, known errors and flaws in the design of CPUs could be exploited by malicious code to attack and compromise systems irrespective of which operating system (OS) and other software are running. Kaspersky claims that different errata of the CPU could be exploited differently.

Kaspersky Update Quarantines Windows Explorer

We all know that Windows Explorer can be a bit of a nuisance from time to time, but classifying it as malware is a little extreme. However, that's just what an update for Kaspersky Lab's antivirus did earlier this week, resulting in explorer.exe being quarantined or, in extreme cases, deleted. The update, which was released at around 7:00pm on Wednesday, was only active for about two hours before Kaspersky became aware of the issue and withdrew it to limit the damaged it caused. David Emm, a senior technology consultant at Kaspersky, gave the following statement:
This is classic false-alarm territory. We will check through our systems and see if we can tighten them up so we don't run into this problem in the future. No antivirus company, including ourselves, can say they have never had a false alarm [but], on all fronts, we do what we can to minimise any potential risk for our customers.
Fortunately only one corporate customer and a handful of home users have reported being affected by this problem.
Return to Keyword Browsing
May 10th, 2024 12:39 EDT change timezone

New Forum Posts

Popular Reviews

Controversial News Posts