U.S. Kaspersky Customers Suddenly Find Program Replaced With UltraAV

Kaspersky

There’s probably a Brand X joke in there somewhere…

A number of US-based users of Kaspersky Antivirus suddenly found their antivirus program replaced by a new, unfamiliar one: UltraAV.

Before the what, let’s get to the why. A few months back, the US government implemented a ban on Kaspersky products. Cited were fears that the company might use their products to spy on US citizens. Despite an offer from Kaspersky to hand over their source code to US officials for review, the ban remains in place.

In accordance with the ruling, Kaspersky complied and announced that they would offload their US operations to UltraAV, a US-based company.

Fast forward to today, where the effects of that handover are beginning to bloom.

UltraAV isn’t exactly a household name. Which may lead users to question whether or not to go forward with it. As a matter of fact, the entire thing has some of the infosec community giving it the side eye. As said one infosec worker speaking to The Register on condition of anonymity:

What is known about UltraAV is fairly limited. They’re part of the Boston-based Pango Holding Group, which holds a portfolio of varied security related products. Pango has a previously established relationship with Kaspersky; the latter licensed some of the former’s VPN software. Pango also split from another Massachusetts-based outfit named Aura earlier in the month. According to The Register, the antivirus engine in UltraAV is based on work from Indian vendor Max Secure Software, which Aura acquired roughly two years ago.

It’s significant, then that UltraAV’s software hasn’t really been tested by anyone. Most anti-malware vendors provide independent testers access to their program to demonstrate its features and abilities. UltraAv and Aura have not done so; once again, per The Register, the overwhelming majority of antivirus testing laboratories haven’t seen UltraAv’s code. One which had, however, said the following to The Register:

UltraAv also hasn’t been put through its paces by the Anti-Malware Testing Standards Organization (AMTSO), a non-profit dedicated to ensuring the industry continues to be honest. While there’s no requirement for such testing, it’s highly suspicious that none has happened in an industry that is based on trust. UltraAV states that a third-party test “is planned for the end of this year.”

READ:  Intel and AMD Partner up to Take on Nvidia

It’s also worth noting that before their acquisition by Aura, UltraAV’s products didn’t have the greatest reputation for reliability.

As for the end user, however, the ban goes into full effect at the end of September, on the 30th.

per an Aura spokesperson:

Kaspersky sent their final bills to users in June, and payments to UltraAV begin in October. Those using Kaspersky’s free version will still see support.

All said, consumer complacency is a real thing, so it’s likely that a large number of users simply won’t care about the change. Which means UltraAV just got a sizeable userbase for basically nothing (a Luigi strategy if ever you saw one). For those interested, UltraAV has an FAQ detailing the changes for Kaspersky customers here.

Source: The Register

About Author

B. Simmons

Based out of Glendale California, Bryan is a GAMbIT's resident gaming contributor. Specializing in PC and portable gaming, you can find Bryan on his 3DS playing Monster Hunter or at one of the various conventions throughout the state.

Learn More →

Leave a Comment