Skip to Content

What do Kaspersky Products Mean to Americans?

What do Kaspersky Products Mean to Americans?

Knowing which antivirus application to place your trust in can often feel like a crap shoot, especially if you don’t already know all the different vendors and their products. The harsh truth is that some antivirus applications are practically rip-offs, while industry leading competitors offer different advantages, such as more favorable pricing or better virus protection and effectiveness.

Once you start throwing political factors into the mix, the waters start to seem even more muddied. Unfortunately, political events have caused Americans (and international users too) to be skeptical about the integrity of Kaspersky security products. Before proceeding any further, I want to provide a disclaimer: the point of this article is to evaluate the safety of using Kaspersky products.

Premium Alternative
Kaspersky Internet Security 2022
$79.99
Check Price Buy at Amazon
We earn a commission if you click this link and make a purchase at no additional cost to you.

Even though political factors caused the distrust in Kaspersky, it is not my intent to give commentary or opinions on the current political climate in the United States.

Having said that, many of you may already know that the current administration is under investigation due to foreign influence from Russia. Be it true or false, many in Washington feel that Russia has interfered with voting and other political processes.

Many feel that the potential for Russian spies to have influenced our government is a threat to national security. And interactions between the US and Russia are anything but smooth. There seems to be an increasing amount of friction between Russia and the United States.

Because relations are so tense, it only makes sense that the government would stay diligent by inspecting computer applications and antivirus security programs developed in Russia.

That’s why one of the global antivirus security leaders, Kaspersky, is currently under fire from the US government. There seem to be a lot of rumors circulating that Kaspersky is closely related to the Kremlin.

For that reason, the US government is on high alert and has started analyzing Kaspersky products. In fact, Congress might blacklist Kaspersky products in governmental organizations and ban it from the Pentagon.

Company Background

The average user doesn’t know much about Kaspersky, except that they use the antivirus tool to wipe viruses off their computer. Qualities of the company’s background will help give perspective on the latest news, and the first thing you should know is that Kaspersky is headquartered in Moscow, Russia.

Given the tension between the current President of the United States (and FBI investigations concerning alleged ties to Russia) and Putin himself, it shouldn’t be surprising that Kaspersky is being so heavily analyzed. One founder, Eugene Kaspersky, started the company approximately twenty years ago in 1997.

kaspersky review

Other key founders include Natalya Kaspersky, Alexey De-Monderik, and Vadim Bogdanov. In two decades, the business grew into a multi-million dollar empire that did $619 million USD in gross revenue in 2015.

Unfortunately, there has been so much controversy over Kaspersky in the products because Eugene Kaspersky and other company leaders are rumored to have ties to Russian security services.

Attempts to Protect the Kaspersky Brand

A lot of people around the world are suddenly asking the same questions about the brand and punching questions into Google. Is Kaspersky a virus? Is Kaspersky spyware? Is Kaspersky safe?

Whether the rumors that Kaspersky has become a secret weapon hijacked by Russian security services to spy on American computers are true or not, one thing remains crystal clear: the Kaspersky name is being tarnished. One of the most important factors of any security service is trust.

If users don’t trust a product, they won’t use it – it’s really that simple. Kaspersky has been losing a great deal of trust with its audience due to sensational new headlines claiming that the code has been tampered with by the Russian government, whether Kaspersky leaders were willing or unwilling to cooperate.

In order to protect the integrity of the brand, however, Kaspersky leaders have gone so far as to offer to surrender the source code over to the United States government for inspection. “If the United States needs, we can disclose the source code,” said Eugene Kaspersky.

Some have speculated that the remark was simply a bluff to avoid looking guilty, but others believe that Kaspersky is simply caught in the middle of a spat between two powerful countries.

“With the U.S. and Russia at odds, somehow, my company, its innovative and proven products as well as [its] amazing employees are repeatedly being defamed, given that [Eugene Kaspersky] started the company in Russia 20 years ago,” claims Kaspersky.

Subjective Opinions

I sincerely doubt that Kaspersky is a tool for Russian intelligence. Even though the evidence is piling up that the Russian government interfered with the United States election, there’s no evidence that Kaspersky is to blame. Furthermore, I doubt that the antivirus product is going to steal your data.

After all, the whole point of Russia’s attack was to target high-ranking US officials who held power and information in Washington. Do you really think the Russian government gives a dirty Ruble about the average American’s online browsing habits? Sure, maybe a lower class Russian hacker or identity thief might want your credit card numbers…but the Russian government?

I doubt it. There’s just no incentive there. For that reason, I think that Kaspersky is safe to use in everyday life. As long as you’re not a high net worth individual, someone who holds a political or governmental position, or in any way related to the government. Still, even though I don’t think there’s any harm using Kaspersky, I know there are many of you who are more than skeptical.

kaspersky Lab Tested

Plus, Kaspersky has a long record of acting with integrity and rooting out some incredibly destructive viruses. Over two decades, the company has helped the general public combat countless viruses. Frequently Kaspersky is among the first to respond to the latest and greatest threats, too, which helps protect the public from zero-day threats.

In the present, Kaspersky helped dissect the Petya/ExPetr ransomware worm that plagued masses of European users in June. And, most interestingly, Kaspersky helped uncover the Red October cyber attacks.

The infamous Red October threat (named after The Hunt for Red October) was believed to have been developed by Russian hackers. The point is Kaspersky has been indiscriminatingly identifying and protecting against international viruses and malware for decades.

With so many years of a clean record and international benefit, it seems unlikely that the company’s founder would risk the reputation of Kaspersky for the sake of cyber espionage. So, let’s address what you should do if you’re uncertain, guided by common security best practices.

What to Do If You’re Uncertain

The whole point of security, generally speaking, is to plug up holes to prevent problems from even having the possibility of occurring in the first place. If a security flaw can be plugged up to completely avoid a potential problem, then it’s worth taking advantage of.

To that end, security is really about risk management. So if you don’t know what to do about the current Kaspersky situation, ask yourself, “How tolerant am I of the risk of getting a virus or having an unknown foreign entity taking data from my computer without my knowledge?”

That may sound a little over the top, but it’s accurate. Look, I don’t really think that Kaspersky has been compromised. It just sounds like Kaspersky is a victim of circumstance. But even though the risk is small, it’s not such an improbable or far-fetched claim. After all, years ago the NSA was caught tampering with Cisco routers and networking appliances destined for foreign organizations.

For that reason, I think that it is entirely possible (yet not probable) that Kaspersky is the villainous Russian organization conducting cyber-warfare as it has been made out to be by the US government. Instead, I think the US government is simply suspicious of Kaspersky (and rightly so) and decided to do its due diligence and not take any chances that could negatively impact national security.

Final Thoughts

When in doubt, throw it out! Even though I still think that Kaspersky is legitimate due to a lack of solid evidence proving its code has been tampered with, I do think the average American feels wary about using it. Risk mitigation is a cornerstone to security, so why take the risk? Also, I’d recommend that you keep your eyes on the news to see if any more evidence is revealed.

I do also have to admit that I don’t currently use Kaspersky products, though I have used several versions of its antivirus security in the past. I understand that it may be a pain to uninstall, but I’d recommend doing so because the risk of a privacy invasion just isn’t worth it. I also understand that a lot of folks will sorely miss their Kaspersky products since many are offered as free versions.

If you’re on the hunt for a new free antivirus application, then I’d highly recommend AVG. Fortunately, the antivirus and security industry is extremely dense with competition and other high quality market leaders. I would also recommend top providers like BitDefender, Malwarebytes, and Norton.

Some of them have free trials and free versions – but remember, if you’re just looking for a free version, I’d start with AVG (full review here!).

How does Kaspersky compare to these antiviruses?