Kaspersky Anti-Virus

Source: Wikipedia, the free encyclopedia.
Kaspersky Anti-Virus
Developer(s)Kaspersky Lab
Initial release1997
Stable release21.3.10.391 (h) (2 February 2022; 2 years ago (2022-02-02)[1]) [±]
Operating systemMicrosoft Windows, macOS, Linux, Android, iOS
TypeAntivirus
LicenseFreemium
Websitewww.kaspersky.com/kaspersky_anti-virus

Kaspersky Anti-Virus (Russian: Антивирус Касперского (Antivirus Kasperskogo); formerly known as AntiViral Toolkit Pro; often referred to as KAV) is a proprietary antivirus program developed by Kaspersky Lab. It is designed to protect users from malware[2] and is primarily designed for computers running Microsoft Windows and macOS, although a version for Linux is available for business consumers.[3]

Product

The old logo

Kaspersky Anti-Virus features include real-time protection, detection and removal of

keyloggers, malicious tools and auto-dialers, as well as detection and removal of rootkits
.

instant messenger traffic, email traffic, automatically disables links to known malware hosting sites while using Internet Explorer or Firefox, and includes free technical support and free product upgrades within paid-subscription periods.[4]

Limits

Kaspersky Anti-Virus lacks certain features found in

Also, Kaspersky, like the majority of its competitors, is incompatible with many other

anti-spyware software.[5]

Security vulnerabilities

In 2005, two critical flaws were discovered in Kaspersky Anti-Virus. One could let attackers commandeer systems that use it,[6] and one allowed CHM files to insert malicious code.[7] Days later, the software maker had offered preliminary protection to customers, and a week later a permanent patch was made available.[8]

Operating systems

Microsoft Windows

Kaspersky has been initially developed for Windows, hence the system is supported with a client application since the very beginning.

Linux

An edition of Kaspersky's anti-virus solution for Linux workstations is available to business consumers.[9] It offers many of the features included in the mainstream version for Windows, including on-access and on-demand scanners.

Specialized editions of Kaspersky Anti-Virus are also available for a variety of Linux servers and offer protection from most forms of malware.

Apple Mac OS X / macOS (since 2016)

The newly released

Apple Macintosh personal computers.[10]

System requirements

Minimum hardware requirements
Component Windows XP Windows Vista or later
Mac OS X v10.6
or later
Processor
Intel Pentium 4 or equivalent; 800 MHz Intel Pentium 4 or equivalent; 1 GHz
RAM
512 MB 1 GB 1 GB
Free
hard drive
space
480 MB 480 MB 350 MB

A

3.0 or above are also required for the installation of Kaspersky Anti-Virus in Windows. The latest version can either be downloaded from their official website or purchased through retail.

Awards

According to AV-Comparatives, Kaspersky Anti-Virus rates highly amongst virus scanners in terms of detection rates and malware removal, even despite the fact that the program has failed two

Windows platform.[15]

Kaspersky Anti-Virus was "A-listed" by the UK PC journal PC Pro in late 2007, where it scored very highly for detection and removal of malware.[16] PC Pro attributes this to “a combination of the software’s heuristic scanning and uncompromising approach to database updates.[16] While many packages check for new virus signatures on a daily basis, Kaspersky runs to an hourly schedule, improving your chances of being immunized before an infection reaches it.”[17]

In January 2024 Forbes Advisor compared Kaspersky with other tools such as BitDefender and Avast and rated Kaspersky in first place ("4.5" out of 5) of the platforms reviewed in their comparison exercise.[18]

Criticisms and controversies

In March 2015, Bloomberg accused Kaspersky of having close ties to Russian military and intelligence officials.[19] Kaspersky criticized the article in his blog, calling the coverage "sensationalist" and guilty of "exploiting paranoia" to "increase readership".[20]

In June 2015, United States

Government Communications Headquarters agents broke Kaspersky antivirus software so that they could spy on people, leaks indicate.[21]

On 15 March 2022, the German

2022 Russian invasion of Ukraine, the usage of the software may not be considered trustworthy any longer and would impose a serious risk for a cyber-attack to be successful.[22] Kaspersky responded that the warning is politically motivated, and that Kaspersky’s data processing centers are located in Switzerland, the source code is available for inspection, and it is independently audited.[23]

See also

References

  1. ^ "Kaspersky Anti-Virus release notes". Kaspersky Lab. Retrieved 20 February 2022.
  2. ^ "Kaspersky Internet Security (2022) | Online Security | Kaspersky". usa.kaspersky.com. Retrieved 2022-08-06.
  3. ^ "Endpoint Security for Linux | Kaspersky". usa.kaspersky.com. Retrieved 2020-11-15.
  4. ^ a b "How Kaspersky Anti-Virus 2013 differs from Kaspersky Internet Security 2013". Kaspersky Lab. Retrieved 2013-06-29.
  5. ^ "List of applications incompatible with Kaspersky Anti-Virus 2013". Kaspersky Lab. 2013-04-19. Retrieved 2013-06-19.
  6. ZDNet
    . 2005-10-03. Retrieved 2013-06-19.
  7. ^ "Kaspersky compromised by another security breach". Techworld. 2005-10-11. Retrieved 2013-06-19.
  8. ^ Evers, Joris. "Kaspersky confirms antivirus software flaw". ZDNet. Retrieved 2020-07-02.
  9. ^ "Kaspersky Anti-Virus for Linux / Windows Workstation".
  10. ^ "Kaspersky Security for Mac". Kaspersky Lab. Archived from the original on 2009-12-14. Retrieved 2012-12-18.
  11. ^ "All VB100 test history for vendor Kaspersky Lab". virusbulletin.com. Retrieved 2018-09-29.
  12. ^ "AV-Comparatives - Malware Removal Test" (PDF). Av-comparatives.org. Retrieved 2013-06-19.
  13. ^ "AV-Comparatives - File Detection Test of Malicious Software" (PDF). Av-comparatives.org. Retrieved 2013-06-19.
  14. ^ "Top Antivirus Performers". PC World. 2007-04-23. Archived from the original on 2007-04-26.
  15. ^ "Five important security apps for Linux, Mac OS X and Windows". Ars Technica. 2008-04-24. Retrieved 2013-06-19.
  16. ^ a b "Internet Security Reviews". PC Pro. Retrieved 2012-12-18.
  17. ^ "Kaspersky Anti-Virus 7.0 wins top awards from PC Pro".
  18. ^ Shweta (January 5, 2024). Watts, Rob (ed.). "Comparison: Kaspersky Vs. Avast Vs. Bitdefender". Forbes. Retrieved January 16, 2024.
  19. ^ Matlack, Carol (2015-03-19). "The Company Securing Your Internet Has Close Ties to Russian Spies". Bloomberg.
  20. ^ "Eugene Kaspersky intensifies US vs Russia flame war, accusing Bloomberg of creating 'conspiracy theories' about his company - Computing".
  21. ^ Griffin, Andrew (23 June 2015). "GCHQ and NSA broke antivirus software so that they could spy on people, leaks indicate". The Independent. London. Retrieved 24 June 2015.
  22. Bundesamt für Sicherheit in der Informationstechnik. Archived
    from the original on 2022-03-15. Retrieved 2022-03-15. Das Bundesamt für Sicherheit in der Informationstechnik (BSI) warnt nach §7 BSI-Gesetz vor dem Einsatz von Virenschutzsoftware des russischen Herstellers Kaspersky. Das BSI empfiehlt, Anwendungen aus dem Portfolio von Virenschutzsoftware des Unternehmens Kaspersky durch alternative Produkte zu ersetzen. Antivirensoftware, einschließlich der damit verbundenen echtzeitfähigen Clouddienste, verfügt über weitreichende Systemberechtigungen und muss systembedingt (zumindest für Aktualisierungen) eine dauerhafte, verschlüsselte und nicht prüfbare Verbindung zu Servern des Herstellers unterhalten. Daher ist Vertrauen in die Zuverlässigkeit und den Eigenschutz eines Herstellers sowie seiner authentischen Handlungsfähigkeit entscheidend für den sicheren Einsatz solcher Systeme. Wenn Zweifel an der Zuverlässigkeit des Herstellers bestehen, birgt Virenschutzsoftware ein besonderes Risiko für eine zu schützende IT-Infrastruktur. Das Vorgehen militärischer und/oder nachrichtendienstlicher Kräfte in Russland sowie die im Zuge des aktuellen kriegerischen Konflikts von russischer Seite ausgesprochenen Drohungen gegen die EU, die NATO und die Bundesrepublik Deutschland sind mit einem erheblichen Risiko eines erfolgreichen IT-Angriffs verbunden. Ein russischer IT-Hersteller kann selbst offensive Operationen durchführen, gegen seinen Willen gezwungen werden, Zielsysteme anzugreifen, oder selbst als Opfer einer Cyber-Operation ohne seine Kenntnis ausspioniert oder als Werkzeug für Angriffe gegen seine eigenen Kunden missbraucht werden. Alle Nutzerinnen und Nutzer der Virenschutzsoftware können von solchen Operationen betroffen sein. Unternehmen und Behörden mit besonderen Sicherheitsinteressen und Betreiber Kritischer Infrastrukturen sind in besonderem Maße gefährdet.
  23. ^ "Kaspersky responds to German BSI's warning against its products, saying the decision is based on 'political grounds'". EconoTimes. 2022-03-16. Retrieved 2022-05-08.

External links