Connect with us

Tech

Kaspersky users in the US find themselves forcibly migrated to the mysterious UltraAV

Published

on

Kaspersky users in the US find themselves forcibly migrated to the mysterious UltraAV

It is not unusual for software to update itself without user interaction; when it comes to delivering security patches and new features this is entirely desirable. But to have an app uninstall itself and replace itself with a different product? That’s not only highly unusually, it’s also worrying.

And yet this is what is happening for users of Kaspersky antivirus software in the US. Having been deemed a threat to national security, the sale of software from the Russian cybersecurity firm Kaspersky was banned in the US. Having promised that its customers would be taken care of, Kaspersky is now keeping its promise but forcibly replacing its security software with the largely unknown UltraAV on US customers’ computers

See also:

While Kaspersky’s links to Russia have raised concerns about the trustworthiness of its security products, foisting what amounts to no-name software onto users is a strange way to foster trust. While Kaspersky antivirus users running macOS or Android will have to manually install the replacement security software, Windows-based users may be a little freaked out to see unrecognized software on their machines.

Although the battle between the US government and Kaspersky has been running for some time, and there has been a degree of publicity about software being replaced, it is important to remember that the vast majority of people running Kaspersky software will not have been keeping abreast of this news.

The sudden appearance of unknown software is something computer users have long been warned to view as suspicious, so the forced installation of an app that pretty much no one will have heard of is a peculiar move.

The Register notes that UltraAV is “low profile” and is largely unheard of in the security world. With a little digging, The Register learned a bit about the company and its software:

UltraAV is part of Boston-based Pango, which runs a portfolio of security related products. Pango and Kaspersky already had a relationship, with the Russian business licensing one of the former’s products. Pango itself was bought by another Massachusetts entity, named Aura, earlier this month.

The Register has learned that the antivirus engine in UltraAV is derived from Indian vendor Max Secure Software, which Aura acquired “about two years ago.”

UltraAV told us its chief scientist for the product is Dr Zulfikar Ramzan — he’s listed as an employee of Aura rather than UltraAV. He holds a PhD in computer science from MIT and spent over six years at RSA, rising to the role of chief technology officer, and before that was CTO at cloud security startup Elastica.

With no major AV testing labs having put UltraAV through its paces properly, and tests that have been performed showing that “there is room for improvement in the protection and usability”, users are, against their will, being forced to entrust their security to a company described by the industry as operating “under the radar”.

Kaspersky has issued a response to the concern, saying in its support forums:

Hi folks, this is an Official Statement from Kaspersky and UltraAV on the recent update

Following the recent decision by the U.S. Department of Commerce that prohibits Kaspersky from selling or updating certain antivirus products in the United States, Kaspersky partnered with antivirus provider UltraAV to ensure continued protection for US-based customers that will no longer have access to Kaspersky’s protections.

Kaspersky and UltraAV worked closely to ensure customers would maintain the standards of security and privacy users have come to expect from their service.

UltraAV includes comparable features such as:

●     Industry-leading antivirus protection – Protects against malware, spyware, ransomware, adware and more

●     Premium VPN – Prevents your data from being intercepted, and allows you to surf the web anonymously and enjoy global content.

●     Password Manager – Create strong passwords, securely store them in one place, and autofill them with just a few clicks.

●     Identity Theft Protection – Comprehensive Identity protection including credit monitoring with real-time alerts, immediate support, and $1 million in insurance coverage

Please reference this chart to see how UltraAV delivers the high-level of security provided in your previous service.

Kaspersky has additionally partnered with UltraAV to make the transition to their product as seamless as possible, which is why on 9/19, U.S. Kaspersky antivirus customers received a software update facilitating the transition to UltraAV. This update ensured that users would not experience a gap in protection upon Kaspersky’s exit from the market.

To learn more about UltraAV, visit their website. If you have more questions about the transition, please review the frequently asked questions or contact their support team.

Image credit: Mohamed Ahmed SolimanDreamstime.com

Continue Reading