SlideShare a Scribd company logo
1 of 32
Download to read offline
OUR VALUES,
BUSINESS AND
SOLUTIONS
2015
We believe that everyone –
from home computer users through
to large corporations and governments –
should be able to protect what matters
to them most. Whether it’s privacy, family,
finances, customers, business success
or critical infrastructure, we've made
it our mission to secure it all.
Eugene Kaspersky,
chairman and CEO, Kaspersky Lab
KASPERSKY LAB
AT A GLANCE
FACTS ABOUT US
>3,000 highly
qualified specialists
>20 million product
activations per year
Founded in 1997 and led
by Eugene Kaspersky
Holding company registered
in the United Kingdom
Provides innovative
IT security solutions for
business and consumers
One of the four biggest endpoint
security vendors*
Our solutions are recognized and
awarded in independent tests and reviews
"Leader" according to the Gartner
Magic Quadrant for Endpoint
Protection Platforms**
711 million USD — global
unaudited revenue in 2014
* The company was rated fourth in the IDC rating Worldwide Endpoint Security Revenue by Vendor, 2013. The rating was published in the IDC report "Worldwide Endpoint Security 2014–2018 Forecast
and 2013 Vendor Shares (IDC # 250210, August 2014). The report ranked software vendors according to earnings from sales of endpoint security solutions in 2013.
** Gartner, Magic Quadrant for Endpoint Protection Platforms, Peter Firstbrook, John Girard, Neil MacDonald, December 22, 2014. The report is available at Kaspersky Lab upon request.
Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's
research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
Essentials Numbers Achievements
users worldwide
are protected by us> 400,000,000
representative
regional
offices
countries
and territories
in which we operate
GEOGRAPHY
200 36
South
America
Brazil
Europe
Austria
Czech Republic
France
Germany
Israel
Italy
Netherlands
Poland
Portugal
Romania
Spain
Denmark
Switzerland
UK
Russia (HQ)
Ukraine
Asia
Turkey
UAE
China
Hong Kong
India
Japan
Malaysia
South Korea
Singapore
Kazakhstan
Africa
South Africa
Australia
North
America
Canada
Mexico
USA
711
667
628
612
538
500
20142013201220112010
Unaudited revenue results for the last five years,
mln USD
FINANCIAL PERFORMANCE
revenue
growth
in 2014
+7%
OUR TRANSPARENCY PRINCIPLES
Our solutions
and technologies
do not process
personal data
We detect
and neutralize
threats, regardless
of their origin
or purpose
We work with
governments
and law enforcement
agencies to fight
cyberthreats
We cooperate
with the IT securiitty
industry in joint
cyberthreat
investigations
We are committed
to the trustworthy
development
of our technologies
and solutions
OUR ROLE IN THE GLOBAL IT SECURITY COMMUNITY
We participate in joint operations and cyberthreat
investigations with the global IT security community,
international organizations such as INTERPOL and
Europol, law enforcement agencies and CERTs worldwide
We hold regular training courses
for INTERPOL and Europol
officers and the police forces
of many countries, e.g. City
of London Police
We host the annual Kaspersky
Lab Security Analyst Summit
which brings together the world’s
best IT security experts
We provide expert speakers
at conferences around
the globe, e.g. World Economic
Forum in Davos
THREAT
LANDSCAPE
new malicious files
detected by Kaspersky
Lab every day325,0001/3 40
Our Global Research and Analysis Team of security experts
constantly explores and fights the most advanced cyberthreats
EXPERTISE
of our employees
are R&D
specialists
world-leading
security experts:
our elite group
TRENDS AND THREATS
We understand global IT trends and the threats they bring
Consumerization & mobility
Increasing
online commerce
Critical infrastructure at risk
Big data
Internet of ThingsCloud & virtualization
Privacy & data
protection challenge
Fragmentation of the Internet
Mobile threats Online
banking at risk
Massive data leaks
Decreasing cost of APTs
Commercialization of APT
Hacktivism
Supply chain attacks
Cyber-mercenaries
hotel networks
“Wipers” & cyber-sabotage
Targeted attacks
Financial phishing attacks
Ransomware
programs
Malware for ATMs
Attacks on PoS terminals
Merger of cybercrime and APT
Targeting
Internet of Things
Threats
to Smart Cities
OUR RESEARCH
We discover and dissect the world’s
most sophisticated threats
DuquStuxnet
miniFlame
Flame
Gauss
Icefog
Winnti
NetTraveler
Miniduke
Epic Turla
Energetic Bear /
Crouching Yeti
RedOctober
CosmicDuke
Darkhotel
Careto /
The Mask
Regin
2010 2011 2012 2013 2014
CozyDuke
Carbanak
Desert
Falcons
Equation
Naikon
Hellsing
2015
TeamSpy
Duqu 2.0
Animal Farm
Kimsuky
OUR MAJOR DISCOVERIES
Cyber-espionage
malware
Cyber-espionage
campaigns
Series of cyber-
espionage
campaigns
Classification
Detection
Active Since
FLAME GAUSS RED OCTOBER CARETO /THE MASK
>600
specific targets
The vast majority
of victims were
located
in Lebanon
101–500
diplomatic and
governmental
agencies
>10,000 victims
in 31 countries
Up to 100 victims
among telecoms,
government entities,
multi-national
political bodies
and others
2007 2012 2004 2014 2003 2002 2014
Spreads over a
local network or
via a USB-stick
Records screen-
shots, audio,
keyboard activity
and network
traffic
Sophisticated
toolkit with
modules that
perform a variety
of functions
One of the first
massive global
espionage cam-
paigns
Contains Russian
language text in
the code notes
Complex toolset
with malware,
rootkit, bootkit, one
of the most
advanced APTs ever
Attacks
devices running
on Windows,
Mac OS X & Linux
The first
cyberattack
platform known
to penetrate
and monitor
GSM networks
in addition
to other “standard”
spying tasks
Up to 1,000
high-profile victims
in nanotechnology,
nuclear industry
and other industries,
as well as activists,
mass media & others
Equation malware
is able to infect the
hard drive
firmware, it uses
“interdiction”
technique to infect
victims and mimics
criminal malware
Malware infections
linked to the P5+1
events and venues
for high level
meetings between
world leaders
A highly
sophisticated
malware platform
exploiting up
to three zero-day
vulnerabilities
Description
Targets
May 2012 July 2012 January 2013 February 2014 Spring of 2012 2014 2015
REGIN EQUATION DUQU 2.0
Complex
cyberattack platform
KASPERSKY LAB
SOLUTIONS
& SERVICES
>270,000
>400,000,000
corporate
clients
worldwide
users
worldwide
Our solutions and services are available for a wide range of clients: from
individual home users to organizations including large enterprises and governments
HOME USERSVERY SMALL BUSINESSESSMALL AND MEDIUM BUSINESSESENTERPRISES
CUSTOMER REACH
ENTERPRISE SECURITY VISION.
POWERED BY INTELLIGENCE
Detect
Prevent
Prevent the penetration
of malware inside the perimeter,
identify and remediate
Predict
Empower customers to predict
forthcoming incidents
by analyzing the evolution
Respond
Enterprise
Platform
of threats and breach tactics
React properly post-breach
with a minimal impact
on resources and mitigate
the aftermath effects
it at an early stage
Detect the breach incident
when penetration attempt
is successful, e.g. discovery
of APT
ENTERPRISE SECURITY PORTFOLIO
Providing protection across a variety of enterprise IT systems, from
endpoints to data centers, online services and critical infrastructure
Endpoint
Security
Mobile
Security
Security
Solutions
for Data Centers
Industrial
Cyber Security
Anti Targeted
Attacks Platform
Fraud
Prevention
DDoS
Protection
Virtualization
Security
Security
Intelligence
Services
SMALL & MEDIUM BUSINESS SECURITY
Kaspersky
Endpoint Security
for Business
Targeted products including:
Easy to deploy
and use
Kaspersky
Security
for Virtualization
Kaspersky
Security
for Mobile
Kaspersky
DDoS
Protection
Multi-layered protection against known, unknown and advanced threats,
fueled by global threat research and intelligence
The complete
security platform
Managed from one
central console
Simple, reliable, practical solutions, designed
specifically with the needs of VSBs in mind
VERY SMALL BUSINESS SECURITY
Scan
Safe
Money
Update
Password
Manager
Data
Encryption
Backup
& Restore
Fast and easy
installation
No special
IT administration
skills needed
Protection against
all types of Internet
threats
Kaspersky
Small Office
Security
HOME SECURITY
Windows PC Mac OS X Android iOS
We deliver to home users a range of solutions for different platforms to protect
their privacy, identity, data and money without affecting device performance
For multiple devices
Kaspersky
Total Security —
Multi-Device
For single devices
Platforms covered
Free solutions
Kaspersky
Internet Security
for Android
Kaspersky
Internet
Security
for Mac
Kaspersky
Threat
Scan
Kaspersky
Security
Scan
Kaspersky
Virus Removal
Tool ...and more
Kaspersky
Internet
Security –
Multi-Device
Kaspersky
Password
Manager
Kaspersky
Safe Kids
Kaspersky
Anti-Virus
INTERNATIONAL AWARDS & RECOGNITIONS
20 40 60 80
* Notes: According to summary results of independent tests in 2014 for corporate, consumer and mobile products.
Summary includes tests conducted by the following independent test labs and magazines:Test labs: AV-Comparatives, AV-Test, Dennis Technology Labs, MRG Effitas, NSS Labs, PC Security Labs, Virus Bulletin
The size of the bubble reflects the number of 1st places achieved.
0
20
10
30
40
50
100
No. of independent
tests/reviews
Score
of TOP 3 places,
%
Bitdefender
Sophos
G DATA
Symantec
F-Secure Intel Security (McAfee)
Trend
Micro
Avira
Avast
BullGuard
AVG
ESET
AhnLab
MicrosoftPanda
Security
ThreatTrack (VIPRE)
Qihoo
360
Kingsoft
Tencent
Kaspersky
Lab
first places51
66 top-three finishes
INTERNATIONAL AWARDS & RECOGNITIONS
independent tests completed by Kaspersky Lab
products in 2014 alongside 19 competitors93
KASPERSKY LAB
IN THE MARKET
MARKET RECOGNITION
We are officially named a “Leader”
in the Gartner Magic Quadrant
for Endpoint Protection Platforms
COMPLETENESS OF VISION As of December 2014
Gartner, Magic Quadrant for Endpoint Protection Platforms, Peter Firstbrook, John Girard, Neil MacDonald, December 22, 2014
Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings. Gartner research publications consist of the opinions of Gartner's research organization and
should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
CHALLENGERS LEADERS
Microsoft
Eset
Sophos
Symantec
TrendMicro
Kaspersky
Lab
Intel Security
(McAfee)
Bitdefender
Qihoo360
ThreatTrack
Security
Panda Security
Webroot
Landesk
Stormshield
Lumension Security
IBM
CheckPoint
Softwaretechnologies
NICHE PLAYERS VISIONARIES
ABILITYTOEXECUTE
F-Secure
We are ranked as one of the "Leaders"
in the Endpoint Security Solutions market
by Forrester Research, Inc.
The Forrester Wave™: Endpoint Security, Q1 2013.
The Forrester Wave™ is copyrighted by Forrester Research. Inc. Forrester and Forrester Wave™ are trademarks of Forrester Research, Inc. The Forrester Wave™ is a graphical representation of Forrester's call on a market and is plotted using a detailed spreadsheet with exposed
scores, weightings, and comments. Forrester does not endorse any vendor, product, or service depicted in the Forrester Wave. Information is based on best available resources. Opinions reflect judgment at the time and are subject to change.
Symantec
TrendMicro
F-Secure
Weak
Weak
Strategy Strong
Strong
Current
offering
Market presence
Full vendor participation
LANDesk
IBM
Lumension
RISKY BETS
CONTENDERS LEADERS
STRONG
PERFORMERS
Sophos
Kaspersky
Lab
McAfee
MARKET RECOGNITION
We were named a "Leader"
in the IDC MarketScape
IDC MarketScape: Western European Enterprise Endpoint Security 2012 Vendor Analysis (doc #IS01V, March 2013)
IDC's Go-to-Market Services (GMS) oers webrights and reprints of IDC research to support your marketing initiatives. GMS can also help you to leverage IDC's globally respected brand by delivering custom content and multimedia
deliverables which are drawn from research and analysis independently conducted and published by IDC analysts. Learn more here or contact us at gms@idc.com.
MARKET RECOGNITION
CONTENDERS
PARTICIPANTS
MAJOR
PLAYERS
LEADERS
Kaspersky
Lab
Symantec
McAfee
Trend
Micro
F-Secure
Microsoft
Check Point
Software
Eset
BitDefender
Panda Security
Sophos
SCHO OL
OUR CUSTOMERS
We work in a wide range of industry sectors. Our solutions and services successfully
protect 270,000 clients around the world, regardless of size or complexity
Public organizations Private companies
Transport
Construction
TechnologyOil & Gas
Telecom
TourismInformation
Banking
&
Finance
Educational
Governmental
Healthcare
SCHO OL
OUR CUSTOMERS
We work in a wide range of industry sectors. Our solutions and services successfully
protect 270,000 clients around the world, regardless of size or complexity
Public organizations Private companies
Transport
Construction
TechnologyOil & Gas
Telecom
TourismInformation
Banking
&
Finance
Educational
Governmental
Healthcare
~2,000
customers in
123
countries
~40,000
customers in
105
countries
81
countries
customers in
~7,500
TECHNOLOGY AND OEM PARTNERS
industry leaders
trust us to protect
their customers
~120
Technology Integration
Private Labelling / Co-branding
Pre-installation / Bundling
Preload
openwave
messaging
What brings us together: Technologies. Innovation. Passion.
SPONSORSHIP
EDUCATIONAL AND SOCIAL PROJECTS
Kaspersky
Academy
A series of projects
to support talented young IT
security specialists
Security
Startup Challenge
A mentor-driven acceleration
program in partnership with
venture industry leaders
Anti-
cyberbullying
We partner with independent
organizations (such as European
Schoolnet EUN) and law
enforcement agencies to raise
awareness about cyberbullyingProvides startups with access
to cutting-edge business,
cybersecurity and cross-industry
expertise from around the world
WE PROTECT WHAT MATTERS MOST

More Related Content

What's hot

Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Edureka!
 
Cybercrime and Security
Cybercrime and SecurityCybercrime and Security
Cybercrime and SecurityNoushad Hasan
 
Video - FortiMail and FortiMail Cloud - April 2021.pptx
Video - FortiMail and FortiMail Cloud - April 2021.pptxVideo - FortiMail and FortiMail Cloud - April 2021.pptx
Video - FortiMail and FortiMail Cloud - April 2021.pptxEsminGadalaKattnMart
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber securityAnimesh Roy
 
NQA ISO 27001 A Guide to Annex A
NQA ISO 27001 A Guide to Annex ANQA ISO 27001 A Guide to Annex A
NQA ISO 27001 A Guide to Annex ANA Putra
 
IT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSALIT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSALCYBER SENSE
 
Presentation cisco iron port email & web security
Presentation   cisco iron port email & web securityPresentation   cisco iron port email & web security
Presentation cisco iron port email & web securityxKinAnx
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...Edureka!
 
Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021Cloudflare
 
Introduction to Tenable
Introduction to TenableIntroduction to Tenable
Introduction to TenableBharat Jindal
 
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)Andris Soroka
 
E-commerce & Security
E-commerce & SecurityE-commerce & Security
E-commerce & SecurityNetstarterSL
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityMarketingArrowECS_CZ
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelinesSrishti Ahuja
 

What's hot (20)

Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
 
Cybercrime and Security
Cybercrime and SecurityCybercrime and Security
Cybercrime and Security
 
Video - FortiMail and FortiMail Cloud - April 2021.pptx
Video - FortiMail and FortiMail Cloud - April 2021.pptxVideo - FortiMail and FortiMail Cloud - April 2021.pptx
Video - FortiMail and FortiMail Cloud - April 2021.pptx
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
 
NQA ISO 27001 A Guide to Annex A
NQA ISO 27001 A Guide to Annex ANQA ISO 27001 A Guide to Annex A
NQA ISO 27001 A Guide to Annex A
 
IT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSALIT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSAL
 
Call center business plan
Call center business planCall center business plan
Call center business plan
 
Presentation cisco iron port email & web security
Presentation   cisco iron port email & web securityPresentation   cisco iron port email & web security
Presentation cisco iron port email & web security
 
COMPANY PROFILE
COMPANY PROFILECOMPANY PROFILE
COMPANY PROFILE
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
 
Coding to the MasterCard OpenAPIs
Coding to the MasterCard OpenAPIsCoding to the MasterCard OpenAPIs
Coding to the MasterCard OpenAPIs
 
Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021
 
Recruitment agency template
Recruitment agency templateRecruitment agency template
Recruitment agency template
 
Introduction to Tenable
Introduction to TenableIntroduction to Tenable
Introduction to Tenable
 
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
 
E-commerce & Security
E-commerce & SecurityE-commerce & Security
E-commerce & Security
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelines
 
Cyber security
Cyber security Cyber security
Cyber security
 
Discurso consejo ciudadano
Discurso  consejo ciudadanoDiscurso  consejo ciudadano
Discurso consejo ciudadano
 

Similar to Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions

The smartdefend Story Book
The smartdefend Story BookThe smartdefend Story Book
The smartdefend Story BookSmart Defend UK
 
Panda Security: Protecting the digital life of our clients
Panda Security: Protecting the digital life of our clientsPanda Security: Protecting the digital life of our clients
Panda Security: Protecting the digital life of our clientsPanda Security
 
Mobility Security - A Business-Centric Approach
Mobility Security - A Business-Centric ApproachMobility Security - A Business-Centric Approach
Mobility Security - A Business-Centric ApproachOmar Khawaja
 
Fastest Growing Cybersecurity Companies.pptx
Fastest Growing Cybersecurity Companies.pptxFastest Growing Cybersecurity Companies.pptx
Fastest Growing Cybersecurity Companies.pptxSonaliG6
 
We don’t panic.
We don’t panic.We don’t panic.
We don’t panic.WJN
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...GARL
 
Top firewall companies 2020 converted
Top firewall companies 2020 convertedTop firewall companies 2020 converted
Top firewall companies 2020 convertedemmaelice
 
ITExpertUS Corporate (CyberSecurity) 2023.pptx
ITExpertUS Corporate (CyberSecurity) 2023.pptxITExpertUS Corporate (CyberSecurity) 2023.pptx
ITExpertUS Corporate (CyberSecurity) 2023.pptxhoshangvashisht1
 
F secure presentation
F secure presentationF secure presentation
F secure presentationkwader Saudi
 
Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...
Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...
Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...OKsystem
 
Data Security - English
Data Security - EnglishData Security - English
Data Security - EnglishData Security
 
Guide: Security and Compliance
Guide: Security and ComplianceGuide: Security and Compliance
Guide: Security and ComplianceQuestionPro
 
Clearswift | Leading Provider of Advanced Content Threat Protection
Clearswift | Leading Provider of Advanced Content Threat ProtectionClearswift | Leading Provider of Advanced Content Threat Protection
Clearswift | Leading Provider of Advanced Content Threat ProtectionCIO Look Magazine
 
Company profile logikeye.pdf
Company profile logikeye.pdfCompany profile logikeye.pdf
Company profile logikeye.pdfMehedi Hasan
 
Consultcorp - Antivirus Corporativo para empresas
Consultcorp - Antivirus Corporativo para empresasConsultcorp - Antivirus Corporativo para empresas
Consultcorp - Antivirus Corporativo para empresasFernando Misato
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.Onwubiko Emmanuel
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Technology
 

Similar to Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions (20)

The smartdefend Story Book
The smartdefend Story BookThe smartdefend Story Book
The smartdefend Story Book
 
Panda Security: Protecting the digital life of our clients
Panda Security: Protecting the digital life of our clientsPanda Security: Protecting the digital life of our clients
Panda Security: Protecting the digital life of our clients
 
Mobility Security - A Business-Centric Approach
Mobility Security - A Business-Centric ApproachMobility Security - A Business-Centric Approach
Mobility Security - A Business-Centric Approach
 
Fastest Growing Cybersecurity Companies.pptx
Fastest Growing Cybersecurity Companies.pptxFastest Growing Cybersecurity Companies.pptx
Fastest Growing Cybersecurity Companies.pptx
 
SecurePass at OpenBrighton
SecurePass at OpenBrightonSecurePass at OpenBrighton
SecurePass at OpenBrighton
 
We don’t panic.
We don’t panic.We don’t panic.
We don’t panic.
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
 
Top firewall companies 2020 converted
Top firewall companies 2020 convertedTop firewall companies 2020 converted
Top firewall companies 2020 converted
 
Protection Service for Business
Protection Service for BusinessProtection Service for Business
Protection Service for Business
 
ITExpertUS Corporate (CyberSecurity) 2023.pptx
ITExpertUS Corporate (CyberSecurity) 2023.pptxITExpertUS Corporate (CyberSecurity) 2023.pptx
ITExpertUS Corporate (CyberSecurity) 2023.pptx
 
F secure presentation
F secure presentationF secure presentation
F secure presentation
 
Partner Welcome Kit
Partner Welcome KitPartner Welcome Kit
Partner Welcome Kit
 
Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...
Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...
Smart Cards & Devices Forum 2013 - Protecting enterprise sensitive informatio...
 
Data Security - English
Data Security - EnglishData Security - English
Data Security - English
 
Guide: Security and Compliance
Guide: Security and ComplianceGuide: Security and Compliance
Guide: Security and Compliance
 
Clearswift | Leading Provider of Advanced Content Threat Protection
Clearswift | Leading Provider of Advanced Content Threat ProtectionClearswift | Leading Provider of Advanced Content Threat Protection
Clearswift | Leading Provider of Advanced Content Threat Protection
 
Company profile logikeye.pdf
Company profile logikeye.pdfCompany profile logikeye.pdf
Company profile logikeye.pdf
 
Consultcorp - Antivirus Corporativo para empresas
Consultcorp - Antivirus Corporativo para empresasConsultcorp - Antivirus Corporativo para empresas
Consultcorp - Antivirus Corporativo para empresas
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...
 

More from Kaspersky

A look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineA look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineKaspersky
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureKaspersky
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureKaspersky
 
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...Kaspersky
 
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктурыМаксим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктурыKaspersky
 
Кирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИКирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИKaspersky
 
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...Kaspersky
 
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...Kaspersky
 
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021Kaspersky
 
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...Kaspersky
 
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...Kaspersky
 
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...Kaspersky
 
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтраИгорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтраKaspersky
 
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...Kaspersky
 
Марина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных системМарина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных системKaspersky
 
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...Kaspersky
 
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...Kaspersky
 
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...Kaspersky
 
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...Kaspersky
 
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугрозОлег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугрозKaspersky
 

More from Kaspersky (20)

A look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineA look at current cyberattacks in Ukraine
A look at current cyberattacks in Ukraine
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secure
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secure
 
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
 
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктурыМаксим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
 
Кирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИКирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИ
 
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
 
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
 
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
 
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
 
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
 
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
 
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтраИгорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
 
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
 
Марина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных системМарина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных систем
 
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
 
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
 
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
 
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
 
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугрозОлег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
 

Recently uploaded

Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 

Recently uploaded (20)

Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 

Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions

  • 2. We believe that everyone – from home computer users through to large corporations and governments – should be able to protect what matters to them most. Whether it’s privacy, family, finances, customers, business success or critical infrastructure, we've made it our mission to secure it all. Eugene Kaspersky, chairman and CEO, Kaspersky Lab
  • 4. FACTS ABOUT US >3,000 highly qualified specialists >20 million product activations per year Founded in 1997 and led by Eugene Kaspersky Holding company registered in the United Kingdom Provides innovative IT security solutions for business and consumers One of the four biggest endpoint security vendors* Our solutions are recognized and awarded in independent tests and reviews "Leader" according to the Gartner Magic Quadrant for Endpoint Protection Platforms** 711 million USD — global unaudited revenue in 2014 * The company was rated fourth in the IDC rating Worldwide Endpoint Security Revenue by Vendor, 2013. The rating was published in the IDC report "Worldwide Endpoint Security 2014–2018 Forecast and 2013 Vendor Shares (IDC # 250210, August 2014). The report ranked software vendors according to earnings from sales of endpoint security solutions in 2013. ** Gartner, Magic Quadrant for Endpoint Protection Platforms, Peter Firstbrook, John Girard, Neil MacDonald, December 22, 2014. The report is available at Kaspersky Lab upon request. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. Essentials Numbers Achievements users worldwide are protected by us> 400,000,000
  • 5. representative regional offices countries and territories in which we operate GEOGRAPHY 200 36 South America Brazil Europe Austria Czech Republic France Germany Israel Italy Netherlands Poland Portugal Romania Spain Denmark Switzerland UK Russia (HQ) Ukraine Asia Turkey UAE China Hong Kong India Japan Malaysia South Korea Singapore Kazakhstan Africa South Africa Australia North America Canada Mexico USA
  • 6. 711 667 628 612 538 500 20142013201220112010 Unaudited revenue results for the last five years, mln USD FINANCIAL PERFORMANCE revenue growth in 2014 +7%
  • 7. OUR TRANSPARENCY PRINCIPLES Our solutions and technologies do not process personal data We detect and neutralize threats, regardless of their origin or purpose We work with governments and law enforcement agencies to fight cyberthreats We cooperate with the IT securiitty industry in joint cyberthreat investigations We are committed to the trustworthy development of our technologies and solutions
  • 8. OUR ROLE IN THE GLOBAL IT SECURITY COMMUNITY We participate in joint operations and cyberthreat investigations with the global IT security community, international organizations such as INTERPOL and Europol, law enforcement agencies and CERTs worldwide We hold regular training courses for INTERPOL and Europol officers and the police forces of many countries, e.g. City of London Police We host the annual Kaspersky Lab Security Analyst Summit which brings together the world’s best IT security experts We provide expert speakers at conferences around the globe, e.g. World Economic Forum in Davos
  • 10. new malicious files detected by Kaspersky Lab every day325,0001/3 40 Our Global Research and Analysis Team of security experts constantly explores and fights the most advanced cyberthreats EXPERTISE of our employees are R&D specialists world-leading security experts: our elite group
  • 11. TRENDS AND THREATS We understand global IT trends and the threats they bring Consumerization & mobility Increasing online commerce Critical infrastructure at risk Big data Internet of ThingsCloud & virtualization Privacy & data protection challenge Fragmentation of the Internet Mobile threats Online banking at risk Massive data leaks Decreasing cost of APTs Commercialization of APT Hacktivism Supply chain attacks Cyber-mercenaries hotel networks “Wipers” & cyber-sabotage Targeted attacks Financial phishing attacks Ransomware programs Malware for ATMs Attacks on PoS terminals Merger of cybercrime and APT Targeting Internet of Things Threats to Smart Cities
  • 12. OUR RESEARCH We discover and dissect the world’s most sophisticated threats DuquStuxnet miniFlame Flame Gauss Icefog Winnti NetTraveler Miniduke Epic Turla Energetic Bear / Crouching Yeti RedOctober CosmicDuke Darkhotel Careto / The Mask Regin 2010 2011 2012 2013 2014 CozyDuke Carbanak Desert Falcons Equation Naikon Hellsing 2015 TeamSpy Duqu 2.0 Animal Farm Kimsuky
  • 13. OUR MAJOR DISCOVERIES Cyber-espionage malware Cyber-espionage campaigns Series of cyber- espionage campaigns Classification Detection Active Since FLAME GAUSS RED OCTOBER CARETO /THE MASK >600 specific targets The vast majority of victims were located in Lebanon 101–500 diplomatic and governmental agencies >10,000 victims in 31 countries Up to 100 victims among telecoms, government entities, multi-national political bodies and others 2007 2012 2004 2014 2003 2002 2014 Spreads over a local network or via a USB-stick Records screen- shots, audio, keyboard activity and network traffic Sophisticated toolkit with modules that perform a variety of functions One of the first massive global espionage cam- paigns Contains Russian language text in the code notes Complex toolset with malware, rootkit, bootkit, one of the most advanced APTs ever Attacks devices running on Windows, Mac OS X & Linux The first cyberattack platform known to penetrate and monitor GSM networks in addition to other “standard” spying tasks Up to 1,000 high-profile victims in nanotechnology, nuclear industry and other industries, as well as activists, mass media & others Equation malware is able to infect the hard drive firmware, it uses “interdiction” technique to infect victims and mimics criminal malware Malware infections linked to the P5+1 events and venues for high level meetings between world leaders A highly sophisticated malware platform exploiting up to three zero-day vulnerabilities Description Targets May 2012 July 2012 January 2013 February 2014 Spring of 2012 2014 2015 REGIN EQUATION DUQU 2.0 Complex cyberattack platform
  • 15. >270,000 >400,000,000 corporate clients worldwide users worldwide Our solutions and services are available for a wide range of clients: from individual home users to organizations including large enterprises and governments HOME USERSVERY SMALL BUSINESSESSMALL AND MEDIUM BUSINESSESENTERPRISES CUSTOMER REACH
  • 16. ENTERPRISE SECURITY VISION. POWERED BY INTELLIGENCE Detect Prevent Prevent the penetration of malware inside the perimeter, identify and remediate Predict Empower customers to predict forthcoming incidents by analyzing the evolution Respond Enterprise Platform of threats and breach tactics React properly post-breach with a minimal impact on resources and mitigate the aftermath effects it at an early stage Detect the breach incident when penetration attempt is successful, e.g. discovery of APT
  • 17. ENTERPRISE SECURITY PORTFOLIO Providing protection across a variety of enterprise IT systems, from endpoints to data centers, online services and critical infrastructure Endpoint Security Mobile Security Security Solutions for Data Centers Industrial Cyber Security Anti Targeted Attacks Platform Fraud Prevention DDoS Protection Virtualization Security Security Intelligence Services
  • 18. SMALL & MEDIUM BUSINESS SECURITY Kaspersky Endpoint Security for Business Targeted products including: Easy to deploy and use Kaspersky Security for Virtualization Kaspersky Security for Mobile Kaspersky DDoS Protection Multi-layered protection against known, unknown and advanced threats, fueled by global threat research and intelligence The complete security platform Managed from one central console
  • 19. Simple, reliable, practical solutions, designed specifically with the needs of VSBs in mind VERY SMALL BUSINESS SECURITY Scan Safe Money Update Password Manager Data Encryption Backup & Restore Fast and easy installation No special IT administration skills needed Protection against all types of Internet threats Kaspersky Small Office Security
  • 20. HOME SECURITY Windows PC Mac OS X Android iOS We deliver to home users a range of solutions for different platforms to protect their privacy, identity, data and money without affecting device performance For multiple devices Kaspersky Total Security — Multi-Device For single devices Platforms covered Free solutions Kaspersky Internet Security for Android Kaspersky Internet Security for Mac Kaspersky Threat Scan Kaspersky Security Scan Kaspersky Virus Removal Tool ...and more Kaspersky Internet Security – Multi-Device Kaspersky Password Manager Kaspersky Safe Kids Kaspersky Anti-Virus
  • 21. INTERNATIONAL AWARDS & RECOGNITIONS 20 40 60 80 * Notes: According to summary results of independent tests in 2014 for corporate, consumer and mobile products. Summary includes tests conducted by the following independent test labs and magazines:Test labs: AV-Comparatives, AV-Test, Dennis Technology Labs, MRG Effitas, NSS Labs, PC Security Labs, Virus Bulletin The size of the bubble reflects the number of 1st places achieved. 0 20 10 30 40 50 100 No. of independent tests/reviews Score of TOP 3 places, % Bitdefender Sophos G DATA Symantec F-Secure Intel Security (McAfee) Trend Micro Avira Avast BullGuard AVG ESET AhnLab MicrosoftPanda Security ThreatTrack (VIPRE) Qihoo 360 Kingsoft Tencent Kaspersky Lab
  • 22. first places51 66 top-three finishes INTERNATIONAL AWARDS & RECOGNITIONS independent tests completed by Kaspersky Lab products in 2014 alongside 19 competitors93
  • 24. MARKET RECOGNITION We are officially named a “Leader” in the Gartner Magic Quadrant for Endpoint Protection Platforms COMPLETENESS OF VISION As of December 2014 Gartner, Magic Quadrant for Endpoint Protection Platforms, Peter Firstbrook, John Girard, Neil MacDonald, December 22, 2014 Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. CHALLENGERS LEADERS Microsoft Eset Sophos Symantec TrendMicro Kaspersky Lab Intel Security (McAfee) Bitdefender Qihoo360 ThreatTrack Security Panda Security Webroot Landesk Stormshield Lumension Security IBM CheckPoint Softwaretechnologies NICHE PLAYERS VISIONARIES ABILITYTOEXECUTE F-Secure
  • 25. We are ranked as one of the "Leaders" in the Endpoint Security Solutions market by Forrester Research, Inc. The Forrester Wave™: Endpoint Security, Q1 2013. The Forrester Wave™ is copyrighted by Forrester Research. Inc. Forrester and Forrester Wave™ are trademarks of Forrester Research, Inc. The Forrester Wave™ is a graphical representation of Forrester's call on a market and is plotted using a detailed spreadsheet with exposed scores, weightings, and comments. Forrester does not endorse any vendor, product, or service depicted in the Forrester Wave. Information is based on best available resources. Opinions reflect judgment at the time and are subject to change. Symantec TrendMicro F-Secure Weak Weak Strategy Strong Strong Current offering Market presence Full vendor participation LANDesk IBM Lumension RISKY BETS CONTENDERS LEADERS STRONG PERFORMERS Sophos Kaspersky Lab McAfee MARKET RECOGNITION
  • 26. We were named a "Leader" in the IDC MarketScape IDC MarketScape: Western European Enterprise Endpoint Security 2012 Vendor Analysis (doc #IS01V, March 2013) IDC's Go-to-Market Services (GMS) oers webrights and reprints of IDC research to support your marketing initiatives. GMS can also help you to leverage IDC's globally respected brand by delivering custom content and multimedia deliverables which are drawn from research and analysis independently conducted and published by IDC analysts. Learn more here or contact us at gms@idc.com. MARKET RECOGNITION CONTENDERS PARTICIPANTS MAJOR PLAYERS LEADERS Kaspersky Lab Symantec McAfee Trend Micro F-Secure Microsoft Check Point Software Eset BitDefender Panda Security Sophos
  • 27. SCHO OL OUR CUSTOMERS We work in a wide range of industry sectors. Our solutions and services successfully protect 270,000 clients around the world, regardless of size or complexity Public organizations Private companies Transport Construction TechnologyOil & Gas Telecom TourismInformation Banking & Finance Educational Governmental Healthcare
  • 28. SCHO OL OUR CUSTOMERS We work in a wide range of industry sectors. Our solutions and services successfully protect 270,000 clients around the world, regardless of size or complexity Public organizations Private companies Transport Construction TechnologyOil & Gas Telecom TourismInformation Banking & Finance Educational Governmental Healthcare ~2,000 customers in 123 countries ~40,000 customers in 105 countries 81 countries customers in ~7,500
  • 29. TECHNOLOGY AND OEM PARTNERS industry leaders trust us to protect their customers ~120 Technology Integration Private Labelling / Co-branding Pre-installation / Bundling Preload openwave messaging
  • 30. What brings us together: Technologies. Innovation. Passion. SPONSORSHIP
  • 31. EDUCATIONAL AND SOCIAL PROJECTS Kaspersky Academy A series of projects to support talented young IT security specialists Security Startup Challenge A mentor-driven acceleration program in partnership with venture industry leaders Anti- cyberbullying We partner with independent organizations (such as European Schoolnet EUN) and law enforcement agencies to raise awareness about cyberbullyingProvides startups with access to cutting-edge business, cybersecurity and cross-industry expertise from around the world
  • 32. WE PROTECT WHAT MATTERS MOST