Russian Anti-Virus Company Kaspersky Officially Branded as National Security Threat

Russian cybersecurity firm, Kaspersky, has been added to the Federal Communications Commission's (FCC) Covered List with the agency stating that it poses unacceptable risks to national security in the United States.

Russian Cybersecurity Firm Kaspersky Threatens US National Security

Kaspersky has been added to a list that had previously been dominated by Chinese telecommunications companies for the first time.

U.S. authorities have long feared the threat of Kaspersky software exposing American networks to malicious activity emanating from Moscow. However, Kaspersky has consistently denied being a tool of the Russian government.

According to FCC Commissioner Brendan Carr: "I am pleased that our national security agencies agreed with my assessment that China Mobile and China Telecom appeared to meet the threshold necessary to add these entities to our list. Their addition, as well as Kaspersky Labs, will help secure our networks from threats posed by Chinese and Russian state-backed entities seeking to engage in espionage and otherwise harm America's interests."

More than just an anti-virus company, Kaspersky is a multinational cybersecurity powerhouse that offers many services. The services covered by the FCC decision include information security products, solutions, and services provided by Kaspersky or any affiliated companies, including subsidiaries or affiliates, as well as services provided by third-party vendors.

Blocking Telecommunication Firms

As reported by Bleeping Computer, the Federal Communications Commission on Friday also added China Telecom (Americas) Corp, and China Mobile International USA Inc. to the list.

The Federal Communications Commission (FCC) had already blocked the Chinese enterprises on the list from entering the United States market. The Federal Communications Commission (FCC) rejected China Telecom's application to provide phone service in an October vote, while the agency rejected China Mobile's bid to provide phone service in 2019 due to security concerns.

According to Bloomberg, last year, the Federal Communications Commission put five Chinese companies on the list: Huawei Technologies Co., ZTE Corp., Hytera Communications Corp., Hangzhou Hikvision Digital Technology Co., and Zhejiang Dahua Technology Co.

The banning of these five companies is done legally through the law that came into force in 2019; Secure and Trusted Communications Networks Act of 2019. As of this writing, Kaspersky is the first company from Russia to be included in FCC's list.

Read Also: Hacktivism of Anonymous: Here's How the Legion of Hackers Defended Ukraine from Cyberattacks

National Security Threat

As reported by Reuters, the FCC did not mention anything about the geopolitical threat implied with the possible retaliation of Russia to the imposed sanctions of the country. President Joe Biden warned the country about possible cybersecurity attacks.

Kaspersky expressed their dismay in a statement saying the decision was made on political grounds. Rather than conducting a comprehensive evaluation of the integrity of Kaspersky's products and services, the company claimed that the move was "unsubstantiated and is a response to the geopolitical climate."

FCC Chairman Jessica Rosenworcel stated that they have been working with national security partners to keep an updated list of communications equipment and services that pose an unacceptable risk to the country's national security, since last year.

In addition, Chairman Jessica Rosenworcel noted: "Today's action is the latest in the FCC's ongoing efforts, as part of the greater whole-of-government approach, to strengthen America's communications networks against national security threats, including examining the foreign ownership of telecommunications companies providing service in the United States and revoking the authorization to operate where necessary. Our work in this area continues."

Related Article: Microsoft Confirms Lapsus$ Hack, Details Steps To Enhance Security

© 2024 iTech Post All rights reserved. Do not reproduce without permission.

More from iTechPost