logo
Kaspersky KATA 7.0: The next level of targeted attack protection

Kaspersky KATA 7.0: The next level of targeted attack protection

Zawya20-03-2025

Kaspersky has announced a major update to its Kaspersky Anti Targeted Attack (KATA). With the launch of KATA 7.0, organizations can now benefit from enhanced Network Detection and Response (NDR) capabilities with deeper network visibility, internal threats detection and other critical security features.
According to Kaspersky's IT Security Economics 2024 report, an overwhelming majority of organizations report network attacks. Large enterprises lead with 97% reporting an attack, followed by SMEs at 88%, and SMBs at 83%. With this in mind, Kaspersky updates its solutions regularly to ensure businesses are equipped to meet evolving security requirements.
The latest enhancements in KATA 7.0 address key customer challenges by delivering full visibility across IT infrastructure, advanced defense against sophisticated threats, and a streamlined, resource-efficient security solution. The update introduces network telemetry export from Kaspersky Endpoint Security for Windows and Linux, adding one more additional source of network data collection to copy of SPAN traffic, which improves visibility and threat detection.
The introduction of new asset management, network map, and network session table modules, provides SOC analysts with enhanced tools for monitoring and managing network security through graphical representations, advanced filtering, and interactive features. These additions create a complete network inventory and management system.
The updated platform also strengthens internal traffic monitoring with new NDR IDS rules for east-west traffic analysis, improving the detection of lateral movement, data exfiltration and other malicious attempts that could previously have gone unnoticed. Additionally, new risk and anomaly detection capabilities identify hidden threats and potential security vulnerabilities before they escalate into breaches, helping organizations proactively manage cybersecurity risks.
As KATA offers comprehensive security at both the network and endpoint levels, its Endpoint Detection and Response technology, EDR Expert, has also undergone significant updates in version 7.0. The variety of collected telemetry types has been expanded, providing enhanced visibility into an event at endpoints.
Threat hunting search capabilities have also been improved, with search now available across all the events attributes. This enables more effective threat detection and creates more accurate exceptions to minimize false positives. Sigma-rules support has also added with this update meaning it is now possible to find threats according to the condition contained in the Sigma rule in historical data or new events collected from the endpoints.
'With the launch of KATA 7.0, we are reinforcing our commitment to providing enterprises with a fully integrated security solution capable of detecting and mitigating complex threats across both network and endpoint levels,' said Alexander Rumyantsev, Senior Product Manager Cloud & Network Security at Kaspersky. 'These enhanced NDR capabilities, expanded visibility, and real-time intelligence empower organizations to detect and mitigate threats more effectively than ever before.'
For more information about Kaspersky Anti Targeted Attack 7.0, please visit the link.
About Kaspersky
Kaspersky is a global cybersecurity and digital privacy company founded in 1997. With over a billion devices protected to date from emerging cyberthreats and targeted attacks, Kaspersky's deep threat intelligence and security expertise is constantly transforming into innovative solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe. The company's comprehensive security portfolio includes leading endpoint protection, specialized security products and services, as well as Cyber Immune solutions to fight sophisticated and evolving digital threats. We help over 200,000 corporate clients protect what matters most to them. Learn more at www.kaspersky.com.

Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

Danish Precedent Fuels German State's Open‑Source Shift
Danish Precedent Fuels German State's Open‑Source Shift

Arabian Post

time20 hours ago

  • Arabian Post

Danish Precedent Fuels German State's Open‑Source Shift

Northern German state Schleswig‑Holstein has initiated a sweeping migration from Microsoft's proprietary ecosystem—including Windows, Office 365, SharePoint, Exchange, and Active Directory—to open-source platforms like Linux, LibreOffice, Nextcloud, Open‑Xchange, and Thunderbird. The policy will affect some 30,000 public-sector desktops and aims to bolster digital security, cut licensing costs and strengthen data sovereignty amid escalating concerns over foreign influence. Dirk Schrödter, Minister for Digitalisation, underscored the move as critical to ensuring citizen data remains under local control and to stand as 'digitally sovereign IT workplaces'—a benchmark as essential as energy sovereignty. He stated that reliance on closed-source systems leaves no guarantee over data transit or access, especially regarding servers outside the EU. The government's plan, originally launched as a pilot, has expanded into a full-scale transition. By 2026, all Microsoft Office applications will be replaced with LibreOffice, and Windows desktops will be phased out in favour of Linux distributions yet to be finalised. The replacement will also encompass communication and directory infrastructure, with Nextcloud, Open‑Xchange, Thunderbird and a custom Active Directory alternative stepping in for their Microsoft counterparts. ADVERTISEMENT Budgetary savings form a vital component of the rationale. The state projects substantial reductions in licensing outlays, redirecting funds to local digital firms and potentially reinforcing regional employment. The transition strategy emphasises incremental implementation, staff training and department readiness—lessons learnt from Munich's earlier LiMux experiment, which ultimately reverted back to Windows after facing cost and user-adoption challenges. Although LibreOffice is well regarded—with more than a million downloads weekly and earning praise for cost-effectiveness—critics highlight its limitations in collaboration features, user experience and familiarity compared with Microsoft's ecosystem. Open-source advocates argue that modern alternatives such as Collabora Online and Nextcloud-integrated suites bridge the gap in real-time co-editing and collaborative workflows. Private sector and civic supporters welcome Schleswig‑Holstein's move as a testbed for broader European open-source adoption. They suggest that public entities across the EU—especially in education and local administration—could benefit from cost efficiencies and reduced vendor lock-in. Yet sceptics point to the necessity of robust change management, user-centred design and clear fallback strategies to avoid repeating pitfalls faced in Munich. Several high-profile parallels exist elsewhere. South Korea aims for full Linux migration by 2026, while Barcelona pledged a city-wide shift to open-source tools in 2018. Dion Beltrami, a government IT expert, says that despite earlier setbacks, open-source strategies are gaining traction again—driven by rising concerns over licensing expenses, digital autonomy and software customisability. Analysts note that Schleswig‑Holstein's decision aligns with broader EU policy shifts. Regulators have recently scrutinised Microsoft 365 under data protection rules, adding impetus to domestic alternatives. Meanwhile, LibreOffice continues steady development, backed by the Document Foundation and commercial partners like Collabora, ensuring enterprise-grade support and regular updates. Internally, the transition roadmap includes ongoing pilot programmes, comprehensive training for administrators and users, and fallback mechanisms should specialised applications prove incompatible. The government acknowledges that certain niche tasks may still require proprietary apps.

Cyber Sweep Disables 20,000+ Infostealer IPs and Domains
Cyber Sweep Disables 20,000+ Infostealer IPs and Domains

Arabian Post

time2 days ago

  • Arabian Post

Cyber Sweep Disables 20,000+ Infostealer IPs and Domains

Global law enforcement has dismantled over 20,000 malicious IP addresses and domains used to serve 69 variants of information‑stealing malware, in a sweeping cybercrime operation spanning 26 countries across the Asia‑Pacific region. The coordinated effort—dubbed Operation Secure—uncovered the digital infrastructure behind credential‑harvesting malware, led to the seizure of 41 servers, over 100 GB of illicit data, and the arrest of 32 suspects, officials said. The four‑month initiative, conducted between January and April 2025, was facilitated through the Asia and South Pacific Joint Operations Against Cybercrime project, with INTERPOL coordinating national cybercrime units and private cybersecurity firms including Group‑IB, Kaspersky and Trend Micro. Intelligence sharing proved crucial, enabling authorities to disrupt roughly 79% of the identified malicious infrastructure. Vietnamese police led the arrests, detaining 18 suspects and uncovering VND 300 million, SIM cards, corporate documentation and digital devices during raids targeting a ring alleged to be selling corporate accounts for illicit use. A further 14 individuals were apprehended in Sri Lanka and Nauru, where targeted house raids also led to the identification of 40 victims. ADVERTISEMENT Hong Kong authorities played a vital technical role, analysing more than 1,700 pieces of intelligence supplied by INTERPOL and mapping 117 command‑and‑control servers across 89 ISPs, infrastructure that underpinned phishing, fraud and social media scam campaigns. In the wake of the operation, over 216,000 individuals and organisations at risk were notified, enabling them to take defensive action such as freezing accounts and changing passwords. Infostealer malware—software designed to extract browser credentials, cookies, credit card details, and cryptocurrency wallet keys—is increasingly being used as a springboard for more destructive operations, according to cyber‑crime experts. Once compromised, credentials are sold on underground forums, facilitating follow‑on attacks including ransomware, data breaches and business email compromise. Group‑IB, a Singapore‑based cybersecurity firm, confirmed that the operation targeted stealer families such as Lumma, RisePro and Meta, adding that 'the compromised credentials and sensitive data acquired by cybercriminals through infostealer malware often serve as initial vectors for financial fraud and ransomware attacks'. Neal Jetton, INTERPOL's Director of Cybercrime, emphasised that the success of Operation Secure underlined the power of global cooperation. 'INTERPOL continues to support practical, collaborative action against global cyber threats,' he said. 'Operation Secure has once again shown the power of intelligence sharing in disrupting malicious infrastructure and preventing large‑scale harm to both individuals and businesses'. Analysts observe that this operation builds on previous global cyber‑crime crackdowns, such as Operation Synergia II in 2024, which dismantled more than 22,000 malicious IPs worldwide. Taken collectively, such operations demonstrate a growing focus on attacking the root infrastructure that supports cybercrime, rather than just responding to individual attacks. With cyber threats proliferating in complexity and scale, experts say that such public‑private partnerships and intelligence sharing are vital. By targeting the infrastructure that underpins malware distribution, authorities aim to disrupt criminal ecosystems before they evolve, rather than merely reacting to breaches.

Gen Z's favorite games used as bait in over 19 million attempted cyberattacks
Gen Z's favorite games used as bait in over 19 million attempted cyberattacks

Zawya

time3 days ago

  • Zawya

Gen Z's favorite games used as bait in over 19 million attempted cyberattacks

From April 1, 2024 to March 31, 2025, Kaspersky detected over 19 million attempts to download malicious or unwanted files disguised as popular Gen Z games. Over 47,800 such attempts were registered in Turkiye, making it one of the countries most affected by such incidents. With GTA, Minecraft and Call of Duty among the most exploited, it's clear that cybercriminals are actively following gaming trends to reach their targets. To help players stay safe, Kaspersky is launching 'Case 404' — an interactive cybersecurity game that teaches Gen Z how to recognize threats and protect their digital worlds while doing what they love: playing. Gen Z plays more than any other generation — and not just more, but differently. They outpace Millennials and Gen X in gaming-related spending, and, instead of sticking to a few favorites, Gen Z jumps between numerous titles, chasing viral trends and new experiences. Yet this same spontaneity and openness also make them vulnerable, with cybercriminals exploiting the habits and trust of these players across the platforms. For instance, throughout the reported period, more than 400,000 users worldwide were affected. Attempts to attack users through malicious or unwanted files disguised as Gen Z's favorite games throughout the reported period As part of the new report, Kaspersky experts conducted an in-depth analysis using 20 of the most popular game titles among Gen Z — from GTA, NBA and FIFA to The Sims and Genshin Impact — as search keywords. The study covered the period from Q2 2024 to Q1 2025, with March 2025 standing out as the peak month, recording 1,842,370 attempted attacks. Despite GTA V being released over a decade ago, the Grand Theft Auto franchise remains one of the most exploited, due to its open-world modding capabilities and thriving online community. In total, Kaspersky detected 4,456,499 attack attempts involving files disguised as GTA franchise-related content. With the highly anticipated release of GTA VI expected in 2026, experts predict a potential spike in such attacks, as cybercriminals may exploit the hype by distributing fake installers, early access offers or beta invites. Minecraft ranked second, with 4,112,493 attack attempts, driven by its vast modding ecosystem and enduring popularity among Gen Z players. Call of Duty and The Sims followed with 2,635,330 and 2,416,443 attack attempts respectively. The demand for cheats and cracked versions around competitive CoD releases such as Modern Warfare III fuels malicious activity, while The Sims fans searching for custom content or unreleased expansion packs may inadvertently download harmful files presented as mods or early access. As a result of such attacks, users' devices can be infected with various types of unwanted or malicious software — from downloaders that can install additional harmful programs, to trojans that steal passwords, monitor activity, grant remote access to attackers or deploy ransomware. The goals of these attacks vary, and one common motive is stealing gaming accounts, which are later sold on the dark web or closed forums. Kaspersky Global Research & Analysis Team experts also analyzed darknet marketplaces and closed platforms for advertisements selling compromised gaming accounts and skins. The research indicates a growing number of such offers showing up not just on the darknet, but also on regular closed forums and Telegram channels — making these illicit assets more visible and accessible than ever. A post from a closed forum advertising a digital store, which sells access to Minecraft and streaming service accounts, boasting over 500 sales This shows that the theft of gaming accounts and digital items is no longer limited to niche cybercrime circles — it's starting to spread into more open online spaces. The barrier to entry for selling or buying stolen accounts has significantly lowered. What was once a technical, underground practice has become a marketplace — fast, accessible and global. It now takes just a few clicks to join a private Telegram channel and access hundreds of listings offering rare skins, high-rank accounts, and access to premium in-game items. And for gamers, this means that the risk of losing an account or having it resold is no longer a rare incident — it's a mainstream threat. To address this, Kaspersky has launched an interactive online game, 'Case 404', created especially for Gen Z gamers. In this cyber-detective adventure, players dive into fictional cases inspired by real digital threats, learning how to spot scams, phishing attempts and account takeover tactics common in gaming. With 'Case 404', Kaspersky isn't just raising awareness — it's equipping players with the mindset and skills to stay secure while doing what they love. Those who complete the game also receive a discount on Kaspersky Premium, giving them reliable tools to protect their gaming and digital lives. 'From open-world blockbusters like GTA to cozy simulators like The Sims, cybercriminals target games across every genre. What unites them is the audience: Gen Z is the most digitally active generation, leaving behind a rich trail of data, clicks and curiosity. This makes them a prime target - because they're constantly online, exploring, downloading and sharing. That's why digital self-defense is essential. Learning how to recognize threats should be as natural as leveling up in a game. Through 'Case 404', we want to equip young players with tools and instincts to protect what their digital identity, their accounts and their freedom to play safely,' comments Fatih Sensoy, senior security researcher at Kaspersky. To play games safely, Kaspersky recommends the following: Check out the interactive online game, 'Case 404' by Kaspersky, explicitly designed for Gen Z. Download games, mods and tools only from official sources. Avoid torrents, third-party websites or links shared in forums and chats — even if they promise rare skins or free bonuses. Be skeptical of giveaways. If a website or message offers something too good to be true (like free currency or legendary gear), it probably is — especially if it asks for your login credentials. Use strong, unique passwords for every gaming and email account. A password manager, such as one from Kaspersky, can help generate and store them securely. Enable two-factor authentication (2FA) wherever possible — especially on platforms like Steam, Epic Games and Discord. Check URLs carefully. Phishing sites often look almost identical to the real ones but use slight misspellings or fake subdomains. Don't share accounts or login details, even with friends. Shared access often leads to unintentional exposure or theft. Use a reliable security solution, like Kaspersky Premium, to detect malicious attachments that could compromise your data. About Kaspersky Kaspersky is a global cybersecurity and digital privacy company founded in 1997. With over a billion devices protected to date from emerging cyberthreats and targeted attacks, Kaspersky's deep threat intelligence and security expertise is constantly transforming into innovative solutions and services to protect individuals, businesses, critical infrastructure, and governments around the globe. The company's comprehensive security portfolio includes leading digital life protection for personal devices, specialized security products and services for companies, as well as Cyber Immune solutions to fight sophisticated and evolving digital threats. We help millions of individuals and over 200,000 corporate clients protect what matters most to them. Learn more at

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into the world of global news and events? Download our app today from your preferred app store and start exploring.
app-storeplay-store