top of page
Comarch_300x600.png
GenerativeAI_728x90 (4).png
TechNewsHub_Strip_v1.jpg

LATEST NEWS

  • Matthew Spencer - Tech Journalist

Russian antivirus software Kaspersky made it to FCC's national security threats list

Popular antivirus software Kaspersky is a household name around the globe who recently made it to the nation's security threats list by the FCC. This is the first Russian company not affected by the sanctions but made it directly to the national security threats list.



AO Kaspersky Lab is the first Russian cybersecurity company that poses an "unacceptable risk to US national security." A list of companies from different countries made it to FAC's national threats list.


It includes Huawei Technologies, a telecommunication equipment company added on 12th March 2021. ZTE Corporation, another telecom equipment and video surveillance service provider, were banned on the same date.


Hytera Communications Corporation, video surveillance and telecommunicators equipment producer, Hangzhou Hikvision Digital Technology Company, Dahua Technology Company was added to the list on the same date.


They specialise in providing security equipment to the US. They are now banned from conducting business with the previous partner for posting security threats.


China Mobile International USA Inc, subject to section 214 of the Communications Act of 1934, China Telecom (Americas) Corp, subject to the same act, was added to the list on 25th March 2022. AO Kaspersky Lab and its predecessors, successors, subsidiaries, parents or affiliates made it to the FCC supply chin blocklist on 25th March 2022. It is listed as information security products solution and services provider.


How come a Russian company made it to the list alongside Chines telecommunicators operators? It is the first time we are spectating such an event by the FCC. FCC's Universal Service Fund to purchase service or products from other companies are regulated and has now been barred from using federal subsidies.


Kaspersky, ESET, Bitfinder, Norton, Malwarebytes are some of the famous names in the antivirus, anti-malware software listing. Investigation on the matter led to Kaspersky's hacking incidents.


The company is the world's largest privately-owned cybersecurity company (at least that's what they call themselves on the official website). Stats says more than 400 million users are protected by Kaspersky software and around 240,000 companies. The company spokesperson in a statement said they're "disappointed with FCC's action."


In another notice, Kaspersky said they will "continue to assure its partners and customers on the quality and integrity of its products."


On Friday, FCC declared Kaspersky's 2017's unacceptable "risk to the national security." It had plenty of chances to grow away from the consequences, but the company did not like the idea.


With the ongoing sanctions against Russia and large tech moving away from conducting business with Soviet territory, Kaspersky served millions of customers worldwide.

According to Bloomberg, Rosenworcel "proposed an inquiry into the vulnerabilities of the internet's global routing system, in light of cyber threats stemming from the war."


In 2017, when Homeland Security cited "risk" from the private cyber security software, Kaspersky's name came in. They think the company capitalises on federal information and information system. If the namings are true, it may pose security threats to people worldwide, which is millions of daily active users.


October's moves were getting severe when the FCC voted to kick China out of the US telecom and critical infrastructure. The companies on the FCC barred list can not conduct any type of business with the federal subsidies. They can't be used to purchase "equipment or services" from the listed companies.


The FCC's effort to strengthen America's communication networking against national security threats is crucial. The FCC regularly monitors similar types of threats so that nothing goes out of the radar.


In a press release, FCC's chair Jessica Rosenworcel talked about the policy on how the FCC is working to protect America against cyber security threats. The first wave barred a list of telecommunication and network equipment companies as those critical infrastructure contracts will be given to native manufacturers.


We have no idea if the barred list would be cleared anytime soon as FCC did not disclose future proceedings.

wasabi.png
Gamma_300x600.jpg
paypal.png
bottom of page