Skip to main
Product

Kaspersky Embedded Systems Security

Unique multi-layered security to protect embedded systems from the latest threats

Kaspersky Embedded Systems Security

Windows embedded systems are an increasingly popular target for cybercriminals. These devices tend to operate inside the corporate network, are geographically scattered and usually handle critical data, often working with credit and debit cards. End-of-life Windows XP is still a standard for many of these systems, as is low-end hardware.

Kaspersky Embedded Systems Security is specifically designed to protect these systems against attacks targeting their contents and exploiting their limitations.

System hardening

The basis of effective protection for embedded systems, where everything (apps, drivers, libraries, USB drives and other peripherals) not explicitly permitted is blocked. Untrusted updates coming from unknown sources are prevented from being installed.

Opt-in Anti-Malware and Exploit Prevention

Proven protection from the industry’s leading anti-malware technology stack, capable of detecting even the most ingenious attack scenarios – including those using fileless and living-off-the-land (LotL) attacks.

Network Threat Protection

Monitors network activities and blocks one of the key attack vectors directed against embedded systems. This includes port scanning, denial-of-service attacks and exploitation of network-related vulnerabilities.

File & Registry Integrity and Log Audit

Monitors and prevents changes to critical files and system Registry, helping to contain attack types exploiting embedded devices’ specifics – such as those involving offline manipulations. Regulatory compliance requirements are also addressed by these techniques.

On-prem or cloud management

Flexible management options ensure the best fit for each business’s security architecture, processes and financial considerations. An integrated workflow and the ability to manage multiple security layers from a single console allows for better visibility and more effective security policies.

Strong self-protection

Many attacks against embedded devices involve interfering with the protection solution itself, such as attempts to disable it or use it as a means to deliver attack tools. Kaspersky Embedded Systems Security is designed with a strong emphasis on self-protection.

Suitable For

This solution is particularly well suited to addressing the security requirements, concerns and constraints of these enterprise sectors:

In Use

  • Securing Embedded Systems

    Embedded systems present specific and unique security concerns. They are generally geographically scattered, they can be challenging to manage and they are rarely updated. Kaspersky Embedded Systems Security mitigates the security risks inherent in embedded systems. It has been specifically designed for organisations operating ATM and PoS systems and the threat environment they operate in. It protects the attack surfaces unique to these architectures, reflecting their unique functionality and OS, channel and hardware requirements.

  • Weak systems also need protection

    Kaspersky Embedded Systems Security has been built specifically to operate effectively even on low-end hardware (from 256MB of RAM, and Pentium III CPU) and old software (from Windows XP), with no risk of systems overload. Weak communication channels (from as low as 56kbps) are also not a problem, even when a mobile modem is the only communications option and works on 2G only due to a poor signal.

  • Compliance

    The unique, comprehensive set of protection components in Kaspersky Embedded Systems Security – anti-malware, application and device control, firewall management, File Integrity Monitoring and log Audit – identifies and blocks malicious actions against your system, and detects various indicators of a security breach. This helps our customers to meet the compliance requirements of regulations such as PCI/DSS, SWIFT, etc.

24/7

Premium Support

Professional help is available whenever you need it. Operating in more than 200 countries, from 34 offices worldwide, we have you covered 24/7/365. Take advantage of our Premium support packages, or call on our Professional Services to ensure that you derive maximum benefit from your Kaspersky security installation.

White Papers

The Threats

Embedded systems are everywhere: in ticketing machines, ATMs, kiosks, Point of Sale systems, medical equipment… the list is endless.

Kaspersky Embedded Systems Security secures Windows-based devices from unauthorised access and the damage caused by cyberattacks, protecting your business from:

  • <p>Theft and exploitation of customer credentials and confidential data</p>

    Theft and exploitation of customer credentials and confidential data

  • <p>Targeted attacks, initiated through your Windows embedded systems</p>

    Targeted attacks, initiated through your Windows embedded systems

  • <p>All the costs associated with reputational and brand damage</p>

    All the costs associated with reputational and brand damage

  • <p>Theft through duplicate credit cards, using POS and ATM memory dumps</p>

    Theft through duplicate credit cards, using POS and ATM memory dumps

  • <p>Cash lost through direct hacking of individual ATMs</p>

    Cash lost through direct hacking of individual ATMs

  • <p>Having to update your hardware and OS when you update your security</p>

    Having to update your hardware and OS when you update your security

Related to this Product