UPDATED 23:50 EDT / MAY 30 2018

INFRA

Kaspersky Lab fails to overturn US government ban on its products

Kaspersky Lab has lost its lawsuit against the Department of Homeland Security’s decision to ban the use of its products by the U.S. government.

The lawsuit pertained to an operational directive from the DHS that bans the Kaspersky software from all federal executive branch departments and agencies and “based on security risks presented by the use of Kaspersky products on federal information systems.” Kaspersky argued in the lawsuit that the directive was unconstitutional because it “failed to provide Kaspersky Lab with adequate due process.”

U.S. District Judge Colleen Kollar-Kotelly upheld the ban Wednesday, rejecting claims by Kaspersky, whose co-founder and chief executive is Eugene Kaspersky (pictured), that it was unconstitutionally targeted. The judge said that “the United States government’s networks and computer systems are extremely important strategic national assets.”

She added that “threats to these systems are constantly expanding and evolving. Their security depends on the government’s ability to act swiftly against perceived threats and to take preventive action to minimize vulnerabilities. These defensive actions may very well have adverse consequences for some third-parties. But that does not make them unconstitutional.”

The DHS, along with Congress, argued that the Russian company presented “information security risks” in that its “anti-virus products and solutions provide broad access to files and elevated privileges on the computers on which the software is installed, which can be exploited by malicious cyber actors to compromise those information systems.”

That Kaspersky is a Russian company played a large role in the ban, amid accusations that the company had close links to the Russian government.

“The Department is concerned about the ties between certain Kaspersky officials and Russian intelligence and other government agencies, and requirements under Russian law that allow Russian intelligence agencies to request or compel assistance from Kaspersky and to intercept communications transiting Russian networks,” DHS said at the time the ban was implemented. “The risk that the Russian government, whether acting on its own or in collaboration with Kaspersky, could capitalize on access provided by Kaspersky products to compromise federal information and information systems directly implicates U.S. national security.”

Kaspersky said in a statement that it was “disappointed with the court’s decisions,” and that it would appeal the ruling because the ban was the “product of unconstitutional agency and legislative processes” and unfairly targeted the company.

“Given the lack of evidence of wrongdoing by the company and the imputation of malicious cyber activity by nation-states to a private company, these decisions have broad implications for the global technology community,” the statement said. “Policy prohibiting the U.S. government’s use of Kaspersky Lab products and services actually undermines the government’s expressed goal of protecting federal systems from the most serious cyber threats.”

Photo: Kai Mork/Wikimedia Commons

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU