Eugene Kaspersky Profile Banner
Eugene Kaspersky Profile
Eugene Kaspersky

@e_kaspersky

Followers
186,806
Following
7,535
Media
3,268
Statuses
9,807

CEO of @Kaspersky . 30+ years in #cybersecurity . Views are my own

Mainly on the road
Joined May 2011
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@e_kaspersky
Eugene Kaspersky
1 year
We've discovered a new cyberattack against iOS called Triangulation. The attack starts with iMessage with a malicious attachment, which, using a number of vulnerabilities in iOS installs spyware. No user action is required. #IOSTriangulation
Tweet media one
79
1K
3K
@e_kaspersky
Eugene Kaspersky
7 years
I have accepted invitation to testify before US House of Representatives & address allegations about KL. Hope to get expedited visa.
Tweet media one
88
833
1K
@e_kaspersky
Eugene Kaspersky
3 years
12 the most 🔥🔥🔥 #cybersecurity memes of 2021 👉
Tweet media one
25
242
1K
@e_kaspersky
Eugene Kaspersky
5 years
I had the honor to mеet H.E. Paul Kagame @paulkagame , President of the Republic of Rwanda and discuss an integrated approach to #cybersecurity on a government level. I am also proud to announce the opening of our newly relocated office in the capital of #Rwanda , #Kigali .
Tweet media one
Tweet media two
Tweet media three
40
451
1K
@e_kaspersky
Eugene Kaspersky
2 years
Tweet media one
22
53
611
@e_kaspersky
Eugene Kaspersky
3 years
We welcome the start of negotiations to resolve the current situation in Ukraine and hope that they will lead to a cessation of hostilities and a compromise. We believe that peaceful dialogue is the only possible instrument for resolving conflicts. War isn’t good for anyone.
393
145
572
@e_kaspersky
Eugene Kaspersky
3 years
To my Brazilian followers: Para meus seguidores no Brasil, parabéns pro casal! #Yadinho
@Kasperskybrasil
Kaspersky Brasil
3 years
A gente tb está curtindo o #YADINHO viu @Deercheerup , @yayahuz
30
118
2K
14
46
555
@e_kaspersky
Eugene Kaspersky
10 years
And the most vulnerable OS in 2014 is ... http://t.co/EwzIAUOQHR h/t @packetdude http://t.co/t6nuOzK4Tv
Tweet media one
103
2K
541
@e_kaspersky
Eugene Kaspersky
4 years
I recently completed one of my most amazing trips: we drove by car some 12,000 km from #Magadan to #Moscow . OMG, what an experience! I'll show and write plenty about it 👉
Tweet media one
Tweet media two
Tweet media three
Tweet media four
28
48
540
@e_kaspersky
Eugene Kaspersky
7 years
We've investigated the Vault 8 report and confirm the certificates in our name are fake. Our customers, private keys and services are safe and unaffected
52
347
455
@e_kaspersky
Eugene Kaspersky
1 year
Yesterday, we told you about #iOSTriangulation . Today, we've got the tools to help you see if you are infected: @securelist blog: @github :
17
209
495
@e_kaspersky
Eugene Kaspersky
3 years
Zero-day vulnerability in Desktop Window Manager (CVE-2021-28310) used in the wild 👉
Tweet media one
2
212
492
@e_kaspersky
Eugene Kaspersky
7 years
McAfee joins the #cybersecurity hall of shame
Tweet media one
66
310
459
@e_kaspersky
Eugene Kaspersky
4 years
how it how it's started: going:
Tweet media one
22
61
440
@e_kaspersky
Eugene Kaspersky
4 years
It's been 10 years after the discovery of the notorious #Stuxnet worm that was one of the fire starters on the cyberwarfare scene. Here is the last talk about this discovery from the man who actually found #Stuxnet
Tweet media one
9
138
431
@e_kaspersky
Eugene Kaspersky
6 years
No matter how this situation develops, we won’t be doing any more advertising on Twitter this year. The whole of the planned Twitter advertising budget for 2018 will instead be donated to the @EFF . They do a lot to fight censorship online.
23
165
346
@e_kaspersky
Eugene Kaspersky
4 years
In-depth technical analysis of a new method of extracting user cardholder data from compromised websites using legit Google Analytics protocol ⇒
Tweet media one
2
142
349
@e_kaspersky
Eugene Kaspersky
7 years
Technical details on the recent zero-day vulnerability in #Telegram 📨
Tweet media one
11
259
340
@e_kaspersky
Eugene Kaspersky
1 year
Recently we found a suspicious shellcode running in the memory of a system process. We decided to investigate how the shellcode was initially placed into the process and where on the infected system the threat was hidden. We named this #malware #Minas 👉
Tweet media one
3
99
332
@e_kaspersky
Eugene Kaspersky
5 years
Amazing gorilla watching in #Rwanda . Highly recommended
Tweet media one
9
110
326
@e_kaspersky
Eugene Kaspersky
4 years
The seven stages of the week: Denial, Anger, Bargaining, Depression, Acceptance, Saturday, Sunday
5
85
323
@e_kaspersky
Eugene Kaspersky
7 years
OK, here is our official statement re the recent article in WSJ.
Tweet media one
66
243
293
@e_kaspersky
Eugene Kaspersky
4 years
Introducing – #Antidrone device. It’s shiny, sleek, slick, chic, sick! But most importantly, it protects critical infrastructure, etc. from pesky, unwanted – potentially dangerous – drones ⇒
Tweet media one
Tweet media two
Tweet media three
Tweet media four
16
92
297
@e_kaspersky
Eugene Kaspersky
11 months
Just released perhaps the world's most comprehensive research about Asian APT groups’ tactics, techniques and procedures. A must read for all #infosec experts👉
Tweet media one
5
111
288
@e_kaspersky
Eugene Kaspersky
7 years
On June 26th 1997 Kaspersky Lab was founded. Thanks everybody for supporting us throughout our history no matter what! #kaspersky20
42
85
278
@e_kaspersky
Eugene Kaspersky
7 years
When someone can't win the competition the fair way they jump into political agenda. Bad for industry, bad for customers.
Tweet media one
30
152
257
@e_kaspersky
Eugene Kaspersky
7 years
I’ve some fantastic news:we’re announcing the global launch of #Kaspersky #Free ,which is completely free-of-charge!
37
244
251
@e_kaspersky
Eugene Kaspersky
7 years
The Internet of Things explained #IoT
Tweet media one
5
145
246
@e_kaspersky
Eugene Kaspersky
1 year
This report is the beginning of the investigation of this sophisticated attack. Today we publish the first results of the analysis, but there is still a lot of work ahead. More details (incl. indicators or compromise and disinfection) #IOSTriangulation
3
81
238
@e_kaspersky
Eugene Kaspersky
3 years
Why CAPTCHA is no longer reliable? Because of the CAPTCHA farm services. Details 👉
Tweet media one
12
60
224
@e_kaspersky
Eugene Kaspersky
3 years
Like the rest of the world, we are in shock regarding the recent events. The main thing we can do in this situation is provide uninterrupted functioning of our products and services globally.
90
55
230
@e_kaspersky
Eugene Kaspersky
7 years
Kaspersky Lab was not involved in, and does not possess any knowledge of the intelligence operation described in the recent @NYTimes article
Tweet media one
57
180
210
@e_kaspersky
Eugene Kaspersky
6 years
Thanks to a new technology in our products that is capable of detecting supply-chain attacks, our experts have uncovered what seems to be one of the biggest supply-chain incidents ever. #ShadowHammer hits hundreds of thousands of ASUS laptop users:
Tweet media one
8
162
219
@e_kaspersky
Eugene Kaspersky
3 years
Happy Monday everyone! If you feel bad just think some people may be out of their comfort zone too :) PS: -47C ~ -53F
Tweet media one
13
22
215
@e_kaspersky
Eugene Kaspersky
1 year
Important: Disabling iMessage would prevent iOS devices from Triangulation attack
13
55
218
@e_kaspersky
Eugene Kaspersky
4 years
Have a very productive workweek and stay safe!
Tweet media one
12
7
216
@e_kaspersky
Eugene Kaspersky
5 years
We've some great news for #cybersecurity pros: the tools that our GReAT guys use on a daily basis to keep churning out the best research in the world are now available to all of you, and free at that! 👍 Details ⇒
Tweet media one
Tweet media two
Tweet media three
4
131
195
@e_kaspersky
Eugene Kaspersky
7 years
Seriously: we're very concerned about possible breach of our products. If anon sources from WSJ article want to investigate let's do it ASAP
14
75
183
@e_kaspersky
Eugene Kaspersky
4 years
Magecart attackers save stolen credit-card data in .JPG File 👉 via @threatpost
Tweet media one
4
49
188
@e_kaspersky
Eugene Kaspersky
7 years
Update on #Petya / #ExPetr : it wasn't #ransomware for financial gain. It was a wiper *pretending* to be ransomware ->
Tweet media one
11
216
178
@e_kaspersky
Eugene Kaspersky
3 years
The best hotel greeting ever
Tweet media one
Tweet media two
12
18
185
@e_kaspersky
Eugene Kaspersky
4 years
Kaspersky's Incident Response Report is out: ✅ Reasons for incident response ✅ Top industries & geographies ✅ Initial attack vectors ✅ Response time ✅ MITRE ATT&CK tactics and techniques Details ⇒
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
83
186
@e_kaspersky
Eugene Kaspersky
4 months
We've discovered 24 vulns in ZkTeco biometric terminal including remote command injection, arbitrary file read and write, and QR code SQL injection allowing the attackers to enter the protected area under someone else's name (demo included) 👉
1
56
181
@e_kaspersky
Eugene Kaspersky
3 years
21.12.21 21:21
22
22
179
@e_kaspersky
Eugene Kaspersky
7 years
We're 20 years old, but actually our non-stop fight against cyberthreats started 28Y ago. Check out our timeline:
Tweet media one
10
77
172
@e_kaspersky
Eugene Kaspersky
7 years
I am launching internal investigation to cross-check. If US LEA has relevant facts - please share.
19
113
162
@e_kaspersky
Eugene Kaspersky
7 years
*Petya wasn't the only #ransomware pushed via MeDoc update. Meet #FakeCry and its false flags → by @antonivanovm
Tweet media one
10
200
164
@e_kaspersky
Eugene Kaspersky
1 year
Reshare when you get it :)
Tweet media one
10
45
166
@e_kaspersky
Eugene Kaspersky
7 years
New conspiracy theory, anon sources media story coming. Note we make no apologies for being aggressive in the battle against cyberthreats
80
79
149
@e_kaspersky
Eugene Kaspersky
1 year
Triangulation transmits private information to remote servers: microphone recordings, photos from instant messengers, geolocation and data about a number of other activities #IOSTriangulation
3
28
159
@e_kaspersky
Eugene Kaspersky
4 years
MATA: #Lazarus ' new multi-platform #malware framework targets Windows, Linux and macOS ⇒ #APT
Tweet media one
3
122
162
@e_kaspersky
Eugene Kaspersky
6 years
We’re relocating a good part of our critical R&D infrastructure to Switzerland. A quick Q&A with details about Global Transparency Initiative:
Tweet media one
15
134
150
@e_kaspersky
Eugene Kaspersky
1 year
The spyware managed to infect several dozen iPhones of our employees. Thanks to the measures taken, the company is operating normally, business processes and user data are not affected, and the threat has been neutralized. We continue to protect you, as always #IOSTriangulation
3
20
146
@e_kaspersky
Eugene Kaspersky
7 years
An (un)documented Microsoft Word feature abused by attackers
Tweet media one
7
133
148
@e_kaspersky
Eugene Kaspersky
3 years
We’re grateful to our German customers for their continued choice of @kaspersky & will continue to protect them from threats no matter the origin. We call on regulators to make choices on facts not politics. EN -
Tweet media one
39
48
150
@e_kaspersky
Eugene Kaspersky
5 years
German spyware #FinSpy improves intrusion techniques into mobile devices. We've detected in-the-wild new implants for #iOS and #Android . Details ⇒
Tweet media one
2
113
145
@e_kaspersky
Eugene Kaspersky
6 years
A few pics from our new data center in Switzerland that will work for our users located in EU.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
30
146
@e_kaspersky
Eugene Kaspersky
8 years
ICYMI: here is a free app to limit Windows 10 collecting your telemetry and send it to Microsoft & 3rd parties:
Tweet media one
13
109
142
@e_kaspersky
Eugene Kaspersky
1 year
Always good to see your kompany name up in lights
13
15
144
@e_kaspersky
Eugene Kaspersky
7 years
What to do when banned without evidence and the right to be heard? Well, we’re securing our rights by taking this to the courts. Why? We’ve done nothing wrong. #SecurityWithoutBorders
Tweet media one
8
85
138
@e_kaspersky
Eugene Kaspersky
1 year
Important: The activity observed in Operation Triangulation does not overlap with already known iOS campaigns, such as Pegasus, Predator or Reign.
3
25
144
@e_kaspersky
Eugene Kaspersky
1 year
Hacking YouTube channels with stolen cookies? Yes, scammers can hack a YouTube channel without knowing a password and second factor 👉
Tweet media one
4
27
138
@e_kaspersky
Eugene Kaspersky
5 years
In just 2 years the landscape of the most attacked plarforms changed dramatically. Why? The developers of browsers invested a lot of resources and set up processes to mitigate cyberattacks #TheSAS2019
Tweet media one
2
97
140
@e_kaspersky
Eugene Kaspersky
7 years
Preliminary results of our internal investigation confirm alleged incidents reported by US media are not true ⇒
Tweet media one
22
115
140
@e_kaspersky
Eugene Kaspersky
1 year
We are quite confident that Kaspersky was not the main target of this cyberattack. The coming days will bring more clarity and further details on the worldwide proliferation of the spyware #IOSTriangulation
3
20
139
@e_kaspersky
Eugene Kaspersky
5 years
I want to formally announce our #rebranding and explain why we’ve done it at @kaspersky
8
47
135
@e_kaspersky
Eugene Kaspersky
6 years
We disagree with the court decision. We will appeal
Tweet media one
20
88
138
@e_kaspersky
Eugene Kaspersky
6 years
We have protected the EU for 20 years working with law enforcement leading to multiple arrests of CYBERCRIMINALS. Based upon today’s decision from the EU Parliament, we are forced to freeze our cooperation with orgs including @Europol & #NoMoreRansom
Tweet media one
19
139
129
@e_kaspersky
Eugene Kaspersky
3 years
This is not to be confused with a 90s cellphonу :) Meet Kaspersky IoT Secure Gateway 100 – the first of a range of cyber-immune products for industrial IoT infrastructure based on #KasperskyOS , which is currently heading out to the market. Details 👉
Tweet media one
Tweet media two
10
41
138
@e_kaspersky
Eugene Kaspersky
6 months
XZ backdoor story – Initial analysis. Unlike other supply chain attacks we have seen in Node.js, PyPI, FDroid, and the Linux Kernel that mostly consisted of atomic malicious patches, fake packages and typosquatted package names, this incident was a multi-stage operation that
Tweet media one
1
45
137
@e_kaspersky
Eugene Kaspersky
7 years
"Anything I can do to prove that we don’t behave maliciously I will do it". We have nothing to hide. by @razhael
Tweet media one
11
73
129
@e_kaspersky
Eugene Kaspersky
1 year
@ElFaith3 Better disable it
4
6
128
@e_kaspersky
Eugene Kaspersky
3 years
22:22 22.2.22. Tuesday.
21
21
128
@e_kaspersky
Eugene Kaspersky
7 years
#WannaCry mistakes (lots of) that can help you restore files after infection #ransomware
Tweet media one
4
144
126
@e_kaspersky
Eugene Kaspersky
7 years
When politics use the news to shape facts, no one wins. Our response to DHS Binding Operational Directive 17-01 ⇒
Tweet media one
11
109
117
@e_kaspersky
Eugene Kaspersky
7 years
Update on #NotPetya #ExPetr : threat actors CAN'T decrypt files. Don't pay ransom. It won't help ->
4
176
119
@e_kaspersky
Eugene Kaspersky
9 years
Modern defenders vs traditional: think about adversaries not incidents, by @johnlatwc #TheSAS2016
Tweet media one
0
161
117
@e_kaspersky
Eugene Kaspersky
3 years
Researchers urge Apple users to update immediately. The new zero-click zero-day ForcedEntry flaw affects all things Apple: iPhones, iPads, Macs and Watches. 👉
Tweet media one
11
45
110
@e_kaspersky
Eugene Kaspersky
4 years
2020 = 404 (x5)
5
33
113
@e_kaspersky
Eugene Kaspersky
7 years
Welcome #Bitscout – free remote digital forensics tool builder, our joint project with @INTERPOL_Cyber via @vkamluk
Tweet media one
4
86
110
@e_kaspersky
Eugene Kaspersky
4 years
My first memory from the first years after founding the Kompany was the toughest of all because we really had to put the hours in, aka, bust our asses. So we toiled and slogged, working most weekends, and with hardly ever a vacation ⇒
Tweet media one
6
16
111
@e_kaspersky
Eugene Kaspersky
6 years
An illustrative example how fake stories about @kaspersky are cooked. Ingredients: politician, pseudo hacker, sensation-seeking journalists, opportunistic media. Yes, we turn to court against De Telegraaf and Mr.Vermeend. Read on:
Tweet media one
10
67
107
@e_kaspersky
Eugene Kaspersky
4 years
-55°C (-67 °F) How does it feel? Not that bad if you're properly dressed. But the intense cold also brings impossibly out-of-this-world views. You feel the gasps of astonishment at the surrounding vastness, whiteness, awesomeness… 👉
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
17
113
@e_kaspersky
Eugene Kaspersky
4 years
Millions of people recently raced to install @telegram . Here are some tips for those looking to keep their privacy locked down while using the messaging app. #TelegramTips
Tweet media one
4
66
114
@e_kaspersky
Eugene Kaspersky
5 years
Merry Christmas, folks!
9
18
111
@e_kaspersky
Eugene Kaspersky
9 years
A deep dive into how RU cybercrime underground works
Tweet media one
10
143
109
@e_kaspersky
Eugene Kaspersky
7 years
Kaspersky Lab announces comprehensive transparency initiative
Tweet media one
6
89
110
@e_kaspersky
Eugene Kaspersky
5 years
RESEARCH: at least 20 hotels in LatAm, Europe & Asia targeted in #cyberattack . Infecting hotel desks, cybercriminals retain remote access to the devices, steal, resell hotel guests' credit card data. Even data provided to #OTA is not safe ⇒ #RevengeHotels
Tweet media one
Tweet media two
6
103
113
@e_kaspersky
Eugene Kaspersky
3 years
Rumors on darknet say Darkside lost big chunk of their infrastructure, Revil is fiercely backpedaling from gov & public organizations, and underground forums are saying 'no more ransom'. If true, a good day for the world. Happy Friday friends!
6
44
109
@e_kaspersky
Eugene Kaspersky
7 years
FREE decryption tool for GandCrab #ransomware is now available at
Tweet media one
5
98
110
@e_kaspersky
Eugene Kaspersky
4 years
Today is a big day 🎆 We're announcing Kaspersky Threat Attribution Engine - an ultimate tool for a comprehensive code similarity analysis and #cyberattack attribution. Started as an internal tool 3 years ago it demonstrated 100% accuracy ⇒
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
53
113
@e_kaspersky
Eugene Kaspersky
4 years
We publish an in-depth analysis of #DeathStalker threat actor's new implant #PowerPepper . It's a Windows in-memory PowerShell backdoor that can execute remotely sent shell commands ⇒
Tweet media one
Tweet media two
1
53
109
@e_kaspersky
Eugene Kaspersky
9 years
We’re publishing our findings on espionage platform #Duqu2 . Big investigation started with attack on our network
11
235
107
@e_kaspersky
Eugene Kaspersky
4 years
Mathematician's apocalypse
Tweet media one
4
30
109
@e_kaspersky
Eugene Kaspersky
7 years
Schroedinger’s #Petya : how it spreads, what does it do, how to protect + IOCs + Yara rules -> #ransomware
Tweet media one
Tweet media two
5
141
102
@e_kaspersky
Eugene Kaspersky
7 years
Let me stress: there is *no* ban for KL products in the UK. We are in touch with @NCSC regarding our Transparency Initiative and I am sure we will find the way to work together
9
71
101
@e_kaspersky
Eugene Kaspersky
7 years
9 false facts (to name a few) from the recent Bloomberg story:
Tweet media one
4
88
99
@e_kaspersky
Eugene Kaspersky
7 years
When someone can't win the competition the fair way they start this:
@jeremiahg
Jeremiah Grossman
7 years
I received an Avira marketing email sharing the USGOV's concerns about using Kaspersky. It said to use Avira instead. Feels unprofessional.
11
27
52
7
46
96