Canada

Canada has banned the use of Kaspersky security products and Tencent's WeChat app on mobile devices used by government employees, citing network and national security concerns.

This ban comes as Canada fears that the two companies secretly funnel sensitive information to Russian and Chinese intelligence services.

Mobile devices, such as smartphones and tablets, are frequently transported in and out of the workspace, making covert data siphoning harder to monitor.

"Today, the President of the Treasury Board, Anita Anand, announced a ban on the use of the WeChat and Kaspersky suite of applications on government-issued mobile devices," reads the announcement.

"The Chief Information Officer of Canada determined that WeChat and Kaspersky suite of applications present an unacceptable level of risk to privacy and security."

"On a mobile device, the WeChat and Kaspersky applications data collection methods provide considerable access to the device's contents."

"While the risks of using these applications are clear, we have no evidence that government information has been compromised."

The ban will take effect starting on October 30, 2023, which is when all WeChat and Kaspersky software must have been removed from government-issued mobile devices.

After that date, the state will impose blocks that prevent the downloading of these apps, ensuring that the software will not be re-introduced on the devices.

Regarding the use of the said software by the public, the government emphasizes people's freedom in choosing apps but recommends referring to the relevant guidance by the Canadian Cyber Centre.

Kaspersky sees political reasons

Kaspersky's says Canada's decision comes without consulting with them on the alleged security concerns, which, according to them, aren't based on factual evidence from a technical evaluation of their products but on political grounds.

The security products vendor believes the Canadian government banned its products in "response to the geopolitical climate," rejecting all the allegations as entirely unfounded.

"Kaspersky maintains that this prohibition is based on unsubstantiated allegations and without any public evidence of wrongdoing by the company. As there has been no evidence or due process to otherwise justify these actions, they are highly unsupported and a response to the geopolitical climate rather than a comprehensive evaluation of the integrity of Kaspersky's products and services." - Kaspersky

The U.S. government has previously banned Kaspersky products on the grounds of protecting crucial networks from Russian espionage.

Last year, the German government issued an advisory via BSI to warn companies against using software from the Russian vendor, while the Italian government followed with a similar alert a few days later

Next, the FCC in the U.S. added the cybersecurity firm to its 'Covered List,' imposing additional restrictions on the use of Kaspersky products in the country.

Finally, the National Cyber Security Centre in the U.K. reiterated a warning against the use of Kaspersky products in government systems, which it first highlighted in 2017.

Related Articles:

Russian Sandworm hackers pose as hacktivists in water utility breaches

Russian hackers target German political parties with WineLoader malware

Iranian hackers pose as journalists to push backdoor malware

Generative AI Security: Preventing Microsoft Copilot Data Exposure

Varonis Introduces Athena AI to Transform Data Security and Incident Response