Don’t just take our word for it, trust what others say

  • Balkanisation, especially in the cyber security community - that is happening and that needs to be corrected. Kaspersky is fighting against cyber criminals, it is very clear. Kaspersky is working with governments and companies across the world.

  • Given that no evidence has been presented, other than the fact that Kaspersky is a Russian company and Eugene Kaspersky worked as a software engineer for Soviet military intelligence, the targeting of Kaspersky Labs feels like a Cold War witch hunt.

  • Martijn Grooten, editor of the Virus Bulletin, a U.K.-based information portal on information security, said he hoped the move would help ‘take away some of the distrust between Kaspersky and Western governments, as I don’t think there’s a good reason for this distrust.'

  • Our government hasn't even been clear about what they're accusing Kaspersky of,” says Rob Graham, a security consultant for the firm Erratasec. “We’re just getting propaganda on this issue and no hard data. And that’s bad.

Gartner Peer Insights: Customer Choice 2017

Kaspersky Lab receives Platinum status for Gartner's Peer Insight Customer Choice Award 2017 in the Endpoint Protection Platforms market.

Read more

Fighting for Your Digital Freedom

Your data and privacy are under attack by cybercriminals and spy agencies, so you need a partner who is not afraid of standing beside you to protect what matters most to you. For 20 years, Kaspersky Lab has been catching all kind of cyberthreats before they can get to you. No matter whether they come from script kiddies, cybercriminals or governments, or from the east, west, north or south. We believe the online world should be free from attack and state-sponsored espionage, and will continue fighting for a truly free and safe digital world.

Proven

Kaspersky Lab routinely scores the highest marks in independent ratings and surveys.

Our Global Research and Analysis Team has been actively involved in the discovery and disclosure of some of the most prominent malware attacks with links to governments and state organizations.

See our awards

Transparent

We are totally transparent and will make it even easier to understand what we do:

  • Independent review of the company’s source code, software updates and threat detection rules
  • Independent review of internal processes
  • Three transparency centers by 2020
  • Increased bug bounty rewards up to $100k per discovered vulnerability
Find out more

Independent

As a private company we are independent from short term business considerations and institutional influence.

We share our expertise, knowledge and technical findings with the world’s security community, IT security vendors, international organizations, and law enforcement agencies.

Our research team is spread across the world and includes some of the most renowned security experts in the world

We detect and neutralize all forms of advanced APTs, regardless of their origin or purpose.

Our answers to your questions

  • There are lots of accusations against you in the media recently. Are they true?

    “As a private company, Kaspersky Lab does not have inappropriate ties to any government, including Russia, and the only conclusion is that the company remains caught in the middle of an ongoing geopolitical fight. Kaspersky Lab continues to reiterate its willingness to work alongside U.S. authorities to address any concerns they may have about its products or services, and the company ardently believes a deeper examination of Kaspersky Lab will confirm that all allegations are unfounded.

    "In regard to the incident mentioned in media outlets in October 2017, we still have not received any details from the sources involved and our internal investigation has revealed a 2014 incident, and no indication of any similar incidents afterwards. After a thorough investigation of the 2014 incident involving Equation malware, Kaspersky Lab found that its systems pulled back a zip archive detected as malicious, and when opened, the archive contained classified and malicious files that were immediately deleted by the company.

    "We make no apologies for being aggressive in the battle against malware and cybercriminals. The company actively detects and mitigates malware infections, regardless of the source, and we have been proudly doing so for 20 years, which has led to continuous top ratings in independent malware detection tests. It's also important to note that Kaspersky Lab products adhere to the cybersecurity industry's strict standards and have similar levels of access and privileges to the systems they protect as any other popular security vendor in the U.S. and around the world.

    "Customer trust is extremely important to Kaspersky Lab, and the company recently launched its Global Transparency Initiative, which will engage the IT security community in validating and verifying the trustworthiness of its products, internal processes and business operations; increase its bug bounty program and formulate three global Transparency Centers. This initiative not only demonstrates Kaspersky Lab's leadership in providing proven cybersecurity products and solutions, but also its continued willingness to go above and beyond to protect its customers.”

  • Are you helping governments spy?

    We have never been engaged and will never be in any cyberespionage. Kaspersky Lab’s malware detection policy is 100% clear: we detect and remediate any attack. There is no such thing as "right" or "wrong" malware for us. We are the leading force in discovering and disclosing malware attacks with links to governments and state organizations as well as Russian-speaking cyber espionage campaigns.

  • Do you work with governments?

    Kaspersky Lab has no political ties to any government or country. We do, indeed, regularly cooperate with international organizations, such as INTERPOL and Europol, to help fight global cybercrime, and work with law enforcement agencies in a number of countries, including the U.S. and within the EU, providing technical analysis of malicious programs during investigations.

  • Are you a Russian company?

    Officially, culturally and strategically we are a global cybersecurity company even though geographical roots are Russian. Our holding company is registered in the UK, we have over 3800 employees and offices in 31 countries, our research centers are based on three continents, and more than 85% of our revenue comes from outside of Russia. This further demonstrates that working inappropriately with any government would be detrimental to the company's bottom line as we would then risk the largest part of our business.

  • Does or did your CEO work for Russian intelligence agencies?

    The only affiliation with the KGB Eugene ever had, was studying cryptography and mathematics at the Higher School co-sponsored by the KGB and the Soviet Ministry of Defense. After studying there, Eugene served as a software engineer in Soviet Ministry of Defense, which is not the KGB. He has got a military rank, as all graduates of the Higher school received a rank automatically upon graduation. Eugene has no relationship with high ranking governmental officials in Russia. For the 20 years that Kaspersky Lab has existed, the company has never had any inappropriate ties with any government or law enforcement agencies.

  • How do you treat my data?

    All data processed and/or transferred through our products is secured through encryption, digital certificates, segregated storage and strict data access policies. It is not attributed to a specific person. The system works like an X-ray: seeing problems inside the system, but not the identity. Users of Kaspersky Lab products can reduce the amount of data processed from their protected devices to the absolute minimum. Millions of people around the globe trust Kaspersky Lab to protect their digital valuables, including private data.

  • Shouldn't cybersecurity be nationalized?

    We believe that a combined effort is the most effective way of tackling cybercrime. Balkanization of the cyber security community might only do good for the cybercriminals, and it is of utmost importance to share information and work together against them. Kaspersky Lab openly shares its knowledge and technical findings with the global security community and makes its research publicly available to encourage collaborative security practices and increase international cooperation.

  • Who actually trusts you?

    We were among the pioneers of the No More Ransom project aimed at informing people of the dangers of ransomware and recovering their data, and we are a part of the Securing Smart Cities not-for-profit global initiative that aims to solve the existing and future cybersecurity problems of smart cities. We are also a member of the Industrial Internet Consortium that helps organizations to more easily connect and optimize assets and operations to drive agility across all industrial sectors.

    Some of the organizations we have worked with in striving for a safer digital world include: Adobe, Dell Secureworks, Google, Microsoft, INTERPOL, Europol, The National High Tech Crime Unit (NHTCU) of the Netherlands' Police Agency and The City of London Police (COLP), as well as Computer Emergency Response Teams (CERTs) worldwide.

Most Tested. Most Awarded. Kaspersky Lab Protection. For over 20 years, we’ve been recognized as experts in the fight against malware and cybercrime. In 2016, Kaspersky Lab products participated in 78 independents tests & reviews – and were awarded 55 first places and 70 top-three finishes.

For more details, please see www.kaspersky.com/top3.

  • Award: Most Tested
  • Award: AV Comparatives
  • Award: AV Test Award
  • Award: AV Test Award
  • Award: MRG Effitas
  • Award: PC Editors' choice
  • Award: Dennis techology Protection Awards
  • Award: Dennis techology Performance Awards

400M+

Users protectedby Kaspersky Security Technologies

They know they can trust us to help protect what matters most – their privacy, money, files, photos, family and more.

270K+

Organizations protected

Large enterprises, public sector organizations and smaller businesses choose Kaspersky Lab to help protect their corporate systems, data and processes.

The Gartner Peer Insights Customer Choice Logo is a trademark and service mark of Gartner, Inc., and/or its affiliates, and is used herein with permission. All rights reserved. Gartner Peer Insights Customer Choice Awards are determined by the subjective opinions of individual end-user customers based on their own experiences, the number of published reviews on Gartner Peer Insights and overall ratings for a given vendor in the market, as further described here //www.gartner.com/reviews-pages/peer-insights-customer-choice-awards/ and are not intended in any way to represent the views of Gartner or its affiliates.