Opens profile photo
Follow
Eugene Kaspersky
@e_kaspersky
CEO of . 30+ years in #cybersecurity. Views are my own
Mainly on the roadeugene.kaspersky.comJoined May 2011

Eugene Kaspersky’s Tweets

What was most interesting about it is that its victims were located not only in the Donetsk, Lugansk and Crimea regions, but also in central and western Ukraine. Targets included individuals, as well as diplomatic and research organizations.
1
4
Show this thread
We are proud to share that the last decade has seen our products stand the test of time and ace over 800 independent reviews. With 587 first places🥇 and 685 top-3 finishes🥉in these tests, our solutions are trusted by millions worldwide🌍 Details 👉 kas.pr/r86q
Image
7
The bars serve the drink Nepenthe, which is a lubricant for protection against mechanical wear-and-tear mixed with subparticles delivering programming updates. Truth be told, this doesn’t seem very safe. Still, at least now we know they can get any updates at all!
1
Show this thread
ICYMI - Vulnerabilities have been found in iOS & macOS. The flaws include one which allows attackers to gain access to sensitive user info by intercepting net traffic, as well as a bug that allows malware to bypass Apple's security & gain root access.
8