kids encyclopedia robot

Kaspersky Lab facts for kids

Kids Encyclopedia Facts
Quick facts for kids
Kaspersky Lab
Native name
Лаборатория Касперского
Laboratoriya Kasperskogo
Private
Industry Computer software
Founded Moscow, Russia
(1997; 28 years ago (1997))
Founders
Headquarters Moscow, Russia

Regional units: Dubai, UAE; Istanbul, Turkey; London, United Kingdom; Mexico City, Mexico; Midrand, South Africa; São Paulo, Brazil; Singapore; Woburn, Massachusetts, USA

Area served
Worldwide
Key people
Eugene Kaspersky (CEO)
Products Cybersecurity software
Services Computer security
Revenue IncreaseUS$822 million (2024)
Number of employees
4,000+ (2020)

Kaspersky Lab is a company from Russia that helps protect computers and phones from bad software. It was started in 1997 by Eugene Kaspersky, Natalya Kaspersky, and Alexey De-Monderik. Kaspersky Lab makes and sells software like antivirus, internet security, and tools to keep your passwords safe. They also offer other services to protect your digital devices.

The company has grown a lot over the years. By 2020, its yearly earnings were $704 million. As of 2016, about 400 million people use their software. Kaspersky Lab is one of the top companies in the world for antivirus software. It was the first Russian company to be listed among the world's leading software companies.

Kaspersky has a special team called GReAT (Global Research and Analysis Team). This team finds very advanced computer spy programs made by different countries. Their research has uncovered big and complex attempts to steal information online. Kaspersky also publishes a yearly report about computer security risks. As of 2014, Kaspersky's research centers check over 350,000 new bad software samples every day.

Some governments, like the US, have said that Kaspersky has connections with the Russian government. Kaspersky has always said this is not true. In 2017, the US government stopped its agencies from using Kaspersky software. Because of these concerns, Kaspersky started letting independent experts check its software code. They also moved their main computer systems and customer data from Russia to Switzerland. Several countries have stopped or limited their government groups from using Kaspersky products. In June 2024, the US announced it would stop Kaspersky from selling or updating its software for US customers. This led Kaspersky to leave the US market the next month.

The Story of Kaspersky Lab

The first version of Kaspersky Lab's antivirus software was created by Eugene Kaspersky in 1989. He made it to fight a computer virus called Cascade. The early versions had only 40 virus definitions and were mostly shared with friends and family. Eugene kept working on the software, and in 1992, he released a product called AntiViral Toolkit Pro (AVP). It became popular in 1994 after a study by Hamburg University ranked it first.

In 1997, Eugene Kaspersky, his wife Natalya, and Alexey De-Monderik started Kaspersky Lab. They continued to develop the antivirus product, which was then called AVP. The product was later renamed Kaspersky Anti-Virus. This happened because an American company registered the AVP name in the US.

In 1998, a student from Taiwan released a virus called CIH. For the first three weeks, Kaspersky Lab's AVP was the only software that could remove it. This made many people want their software. It led to deals with antivirus companies in Japan, Finland, and Germany to use AVP in their own products.

Kaspersky's software was very advanced for its time. For example, it was the first software to watch viruses in a safe, separate area called a quarantine. The company's earnings grew a lot from 1998 to 2000. About 60 percent of its money came from sales in other countries. Natalya helped make deals abroad and change the software for different languages. Kaspersky opened offices in the UK, Poland, Holland, and China. Later, they expanded to Germany, France, the US, and Japan. By 2000, the company had 65 employees and sold products in over 40 countries.

In 2011, a company called General Atlantic bought a part of Kaspersky Lab. They hoped to help Kaspersky Lab become a public company. However, a few months later, the company decided to stay private. Kaspersky bought back the shares from General Atlantic.

In 2012, Kaspersky Lab left the Business Software Alliance (BSA). This was because the BSA supported a bill called SOPA, which Kaspersky Lab did not agree with. They believed the bill would harm new technology and consumers.

By 2013, the company had about $667 million in yearly earnings. In 2014, Kaspersky Lab made a deal with Ingram Micro. This greatly expanded how its products were sold through other companies.

In 2015, some former Kaspersky employees claimed the company put changed files into a virus database. They said this was to trick other antivirus software into thinking harmless files were viruses. Kaspersky denied these claims.

In June 2023, Kaspersky Lab said that many of its senior staff had their iPhones attacked. The attacks started as early as 2019. The Russian Federal Security Service (FSB) said the US National Security Agency and Apple were behind the attack. They claimed it affected phones of diplomats from many countries. Kaspersky Lab said they did not think they were the main target.

In June 2024, the US announced it would stop Kaspersky from selling or updating its software for US customers. Kaspersky then said it would leave the US market. In September 2024, the company replaced its software on US users' computers with UltraAV software. This made some users upset. In February 2025, Australia also banned Kaspersky software from government systems.

What Kaspersky Lab Offers

Kaspersky Internet Security
Home screen of Kaspersky Internet Security

Kaspersky Lab makes and sells many products and services to protect computers. These include antivirus, internet security, password managers, and tools for businesses. It is one of the largest companies for computer security software.

For regular users, Kaspersky has products like Antivirus, Internet Security, and Total Security.

  • The Antivirus software protects against bad software. It also watches your computer for strange program actions. It warns you about websites that might be dangerous.
  • The Internet Security software adds features for privacy, parental controls, and tools to stop fake websites.
  • Total Security includes parental controls, filters for adult websites, and a password manager.

Since 2023, Kaspersky introduced new products: Kaspersky Basic, Plus, and Premium. These replaced the older Antivirus, Internet Security, and Total Security. Kaspersky's software works on Macs, PCs, Android phones, and iPhones.

For businesses, Kaspersky has special tools. These include Kaspersky Industrial CyberSecurity for factory systems. They also have Kaspersky Hybrid Cloud Security for cloud computing. They offer solutions like Kaspersky Next XDR Expert and Kaspersky Next EDR Optimum. These help businesses find and respond to security threats. The company also sells Kaspersky Endpoint Security for Business. This includes a central control panel called Kaspersky Security Center. Kaspersky also has a free tool to help businesses get into Windows devices infected by ransomware. In 2017, KasperskyOS, a secure operating system, was released.

Threatpost

Threatpost was a computer security blog that Kaspersky Lab supported. It published articles about computer security. No new articles have been published on the site since August 2022.

Working with Others

The main part of Kaspersky's antivirus software is also used by other security companies. These include Check Point, Bluecoat, and Microsoft Forefront. More than 120 companies use technology from Kaspersky Lab. Kaspersky Lab also works with many other technology companies.

Kaspersky Lab was a long-time partner of the Formula One team Scuderia Ferrari. In December 2021, they extended their partnership. However, in March 2022, they paused the deal. This was a joint decision due to the conflict in Ukraine.

Finding Bad Software

Kaspersky Lab's Global Research and Analysis Team (GReAT) was started in 2008. This team looks into computer security threats and bad software operations. Computer security companies are often judged by how well they can find new viruses and weaknesses. Kaspersky's reputation for finding cyber threats has helped them gain sales and respect. Starting around 2010, Kaspersky found many government-sponsored cyber-attacks. These include Stuxnet, Duqu, Flame, Gauss, Regin, and the Equation Group.

Stuxnet

In 2010, Kaspersky Lab worked with Microsoft to fight the Stuxnet worm. This worm had infected 14 industrial places in Iran. It used four unknown weaknesses in Microsoft Windows. Experts believe this worm was made by the United States and Israel. Its goal was to damage machines in Iran's nuclear program. This was the first time a major government-sponsored cyber-attack was found.

Flame

In May 2012, Kaspersky Lab found the bad software called Flame. One researcher called it "the most complex cyber weapon yet unleashed." Kaspersky Lab researchers said Flame had infected about 1,000 to 5,000 computers worldwide. Kaspersky never confirmed who made the software. However, it is thought to have been made by the National Security Agency (NSA). Its purpose was to send back things like typed words and Skype calls.

Red October

In January 2013, Kaspersky found the Red October malware. This malware had been used for widespread online spying for five years. It targeted places like embassies and nuclear sites, mostly in Europe and North America. The malware was likely written by Russian-speaking hackers.

Mask

In February 2014, Kaspersky found the malware called Mask. It infected 380 organizations in 31 countries. Some of the files were in Spanish. The group is believed to be a country doing spying.

Regin

In November 2014, Symantec and Kaspersky wrote papers that first revealed a bad software called Regin. Kaspersky said Regin is similar to QWERTY, another malware program. Regin was used to take control of a computer from far away. It is believed to have come from the Five Eyes alliance.

Equation Group

In 2015, Kaspersky found a very advanced group of attackers called "The Equation Group." This group put complex spying software into the parts of hard drives. They targeted banks, government groups, and military places in countries often spied on by the US. It is thought to have been made by the National Security Agency (NSA).

Duqu

In June 2015, Kaspersky reported that its own computer network had been attacked by government-sponsored malware. Evidence suggested the malware was made by the same people who created Duqu and Stuxnet. Its goal was to get information that would help them avoid being found by Kaspersky in the future. Kaspersky called it Duqu 2.0.

Android Cyber-Espionage

In June 2015, Kaspersky Lab found software made by Hacking Team. This software was used by 60 governments to secretly record data from people's mobile phones. The software let police access emails, text messages, and call history. Kaspersky also found 37,000 attacks against banking companies. These attacks used a changed version of malware called Asacub. It took control of Android devices.

Silverlight

In 2016, Kaspersky found a new weakness in Microsoft Silverlight. Kaspersky found a piece of code often used by attacks from the suspected creator. Microsoft then released an important software update to fix this weakness.

Poseidon Group

In 2016, Kaspersky found the Poseidon Group. This group would infect companies with bad software using fake emails. Then, they would get hired by the same company as a security firm to fix the problem. Once hired, Poseidon would install more bad software.

Titanium

In 2019, Kaspersky found Titanium. This was a very advanced and tricky backdoor malware. It was developed by PLATINUM, a group that commits cybercrimes. Kaspersky Lab reported this malware in November 2019.

MATA Toolset Campaign

In 2020, Kaspersky published research on the MATA Toolset Campaign. This was a complex cyber-spying system that targeted many computer systems, including Windows, macOS, and Linux. The malware was used to steal databases, spread ransomware, and put backdoors on infected systems.

PyPI Supply Chain Attack

In 2024, Kaspersky found a year-long supply chain attack targeting the Python Package Index (PyPI). This is a popular place for Python programmers to find tools. Attackers uploaded bad packages that stole sensitive information from infected computers. These packages looked like real tools. They tricked victims using social engineering, including AI chatbots.

NKAbuse Malware

In 2023, Kaspersky revealed NKAbuse. This was a complex malware written in the Go programming language. This malware used blockchain technology for its communication. This made it hard to shut down. NKAbuse could launch denial-of-service (DDoS) attacks and gain access to infected systems.

Triangulation

In 2023, Kaspersky found Triangulation. This was a complex spy software campaign that targeted iOS mobile devices. The malware used many unknown weaknesses to take full control of the devices. Triangulation was mainly spread through bad attachments in instant messaging apps. Once installed, it let attackers get into private messages, GPS locations, and sensitive data.

CloudSorcerer/EastWind

CloudSorcerer APT and its EastWind campaign were found by Kaspersky in 2024. This malware used public cloud systems to steal large amounts of data and spy on people. The attackers used clever fake email campaigns to get into government and private companies. They especially targeted research groups and important infrastructure.

DuneQuixote

In 2024, Kaspersky revealed DuneQuixote. This was a hidden malware campaign that targeted important ideas and designs in technology and energy companies. The malware used special tools and worked only in the computer's memory. This made it hard for regular security tools to find it. DuneQuixote spread through fake software updates and weaknesses in supply chains.

SparkCat

In February 2025, Kaspersky found SparkCat. This was the first OCR infostealer found in the iOS App Store. On iOS and Android, this bad software asks for access to users' photo galleries. This happens when they try to use support chat in an infected app. Once allowed, the malware uses Google's OCR technology to read text in photos. It looks for screenshots of passwords or phrases to get into cryptocurrency accounts. Then, it sends them to the attacker. By February 10, 2025, Apple and Google had removed about 20 apps from their app stores. However, the malware was still available in unofficial stores and websites.

Concerns About Russian Government Ties

Since 2015, Kaspersky has faced claims of close ties to the Russian government. These claims came from various Western news outlets and governments. In October 2017, reports said that hackers working for the Russian government stole secret data. This happened from a US National Security Agency (NSA) contractor's home computer. They allegedly used Kaspersky antivirus software. Kaspersky denied these claims. They said their software found bad software samples, which it uploaded for analysis as it normally does.

In September 2017, the Department of Homeland Security ordered US federal agencies to stop using and buying Kaspersky software. They had to remove it from their systems within 90 days. In December, President Donald Trump signed a law that banned Kaspersky software on federal civilian and military computers. In response, Kaspersky started a "global transparency initiative." This included moving its main computer systems and data for customers in North America and Europe from Russia to Switzerland. They also opened "transparency centers" in many countries. These centers allow government experts to check its software code and other company practices.

In 2022, after the conflict in Ukraine, the US government warned American businesses that using Kaspersky software had become riskier. The FCC also added Kaspersky to its list of threats to US national security. Kaspersky said this decision was "made on political grounds." They stated they were "ready to cooperate with US government agencies."

In April 2024, it was reported that the US Department of Commerce was thinking about a full ban on Kaspersky products in the country. On June 20, 2024, Secretary of Commerce Gina Raimondo announced that Kaspersky Labs would be stopped from selling or providing updates for its software to customers in the United States. The sales ban started on July 20, 2024. Software updates to customers had to end on September 29, 2024. In July 2024, Kaspersky said it would close its US division and let go of all employees before the July 20 ban.

In February 2025, Australia banned Kaspersky software from government systems. This was due to worries about national security. The Department of Home Affairs said that Kaspersky products could not be installed on government devices. They mentioned risks of foreign interference, spying, and sabotage. Government agencies must remove all Kaspersky software by April 1, 2025. This decision makes Australia similar to other countries like the U.S., Canada, and the U.K., which have also limited Kaspersky's use.

Images for kids

See also

Kids robot.svg In Spanish: Kaspersky Lab para niños

kids search engine
Kaspersky Lab Facts for Kids. Kiddle Encyclopedia.