Jump to content

Search the Community

Showing results for 'Secure Keyboard Input is enabled'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • English Forum
    • Products for Home
    • Products for Business
    • Kaspersky Anti-Ransomware Tool
    • Beta Testing Products for Home & Business
  • Русскоязычный форум
    • Продукты для дома
    • Продукты для бизнеса
    • KasperskyOS, Разработка
    • Kaspersky Anti-Ransomware Tool
    • Бета-тестирование продуктов для дома и бизнеса
  • Deutschsprachiges Benutzer-Forum
    • Für Privatanwender
    • Für Unternehmen
  • Forum para usuarios hispanohablantes
    • Para usuarios particulares
    • Para empresas
  • Forum des Utilisateurs Français
    • Pour particuliers
    • Pour les entreprises
  • Forum in Italiano
    • Utenti privati
    • Aziende
  • Fórum Brasileiro
    • Para casa
    • Para PMES e empresas
  • 中文论坛
    • 家用产品支持
    • 企业产品支持
  • Nederlands Gebruikersforum
    • Voor thuis
    • Voor bedrijven
  • Türkçe Forum
    • Ev için
    • İş için
  • Forum Knowledgebase
    • Instructions
    • Advice and solutions

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


  1. Laptop Lenovo Legion win11 23H2 Kaspersky Premium. Trouble waking up after sleeping. Sleep state: Standby (S3). Only one power plan that is Balanced (and after powercfg -restoredefaultschemes). Sfc /scannow OK Note: I have an external mouse and keyboard that allow the system to wake up. The strange thing I have noticed. When I put it in sleep mode, it wakes up normally. When I leave it alone without work (Balanced option), and it "sleeps" it does not wake up. Perhaps I notice that this is a different sleep. In force sleep everything turns off and the Power button flashes. In the second case it's like the fans are running and the Power button is solidly on. (Here it does not wake up and is forced to power off). (Hibernate is OFF)
  2. Добрый день! Столкнулись со следующим - при добавление пользователей из AD к роли Admin, пускает как обычного пользователя с функционалом "User lists" и "Backup". При этом выдаёт ошибку: Unable to receive data for your backup, allowlists and denylists. There might be a problem with LDAP synchronization. Please contact the administrator of your organization. Error ID: LoginNameNotFound Message: Cannot find NTLM username '*****@*****.tld' Что характерно, пользователи домена, без ролей, идут с NTLM без ошибок.
  3. I found out where the issue is. I tried one thing that i did never try before.. Disabling Split-Tunnel on Kaspersky VPN. I always let it ON because i had some applications that i had to run outside kaspersky vpn.. With split-tunnel disabled everything worked, both adguard and zerobot worked just fine. The setting that i used on split-tunnel was "select the apps that will never run connected via vpn". Doesnt matter if i add adguard and zerobot or not on the selection, they don't work unless i disable this option, so it seems theres a bug on "split-tunnel". Without split-tunnel enabled: With split-tunnel enabled: Ps.: I just tried with split-tunnel enabled BUT with no application set, and adguard also worked. It only stop working if theres any application inside 'split-tunnel', like this "client.exe", or whatever application.
  4. Compre una licencia de Kaspersky Secure Cloud Family por un año, si compro otra licencia se puede ampliar para dos años?
  5. Hello is this a potential problem? Red notifications in system audit after booting up PC. All protection components seem to enabled now. Windows 10, Kaspersky Premium
  6. @Sorka M. IbRâHimWelcome The speed being slightly reduced is normal when using any VPN It also depends a lot on the server you connect to, try to connect to the closest server in your region Support links: Connection slow Why the data transfer speed is reduced when a secure connection is enabled
  7. После нажатия на "Нажмите, чтобы включить" отображается "Не удалось подключиться". Платная подписка ещё активна. Пробовал переустанавливать приложение и перезагружать компьютер. Как включить VPN?
  8. Сегодня 21 февраля 2023 года с 16.00 примерно не включаются никакие соединения через KSC. Лицензия оплачена до конца 2023 года. Пользуюсь чисто для прослушивания Spotify и Apple music.
  9. @MRnutty200 Concerning Remote Access Trojans (RAT) personally i prefer this approach : → How to secure Router & Wi-Fi networks Also → "EnDisable external management of system services"
  10. Hello! I submitted my website to be re-analyzed and while the website screenshots were updated, it was still deemed dangerous. I have fixed the CSP for my HTTPS and HTML header to use hashes. There is no input form available on my website. There should be no way for malicious code to be implemented into the website by others, to the best of my knowledge. I've included the immuniweb scan of my last security test. Since then I've changed the filler nonce-values to hashes. For some reason Wapiti says I don't have X-XSS protection but I do, through cloudflare.
  11. Kaspersky Web Traffic Security 6.1 Версия: 6.1.0.4762 Debian Linux 11 - Linux 5.10.0-13-amd64 on x86_64 на сервере 2 сетевых интерфейса 1 eno1: inet 192.168.7.3/24 brd 192.168.7.255 — Wan тот что смотрит в интернет 2 eno2: inet 192.168.3.1/24 brd 192.168.3.255 — Lan тот что смотрит в сеть на клиенской машине eno2: inet 192.168.3.5/24 brd 192.168.3.255 в веб интерфейсе нет пункта Параметры → Встроенный прокси-сервер в инструкции написано "Управление параметрами встроенного прокси-сервера в веб-интерфейсе программы При развертывании ISO-образа Kaspersky Web Traffic Security вы можете управлять параметрами встроенного прокси-сервера через веб-интерфейс программы." Есть 2 варианта вопроса 1) Глупый вопрос.. но лучше его задам. если ставить Kaspersky Web Traffic Security на реальную машину то он рулить правами сквид не будет?? то есть будет обычным антивирусом? не списки с рейтингами сайтов.. не отчёты.. ничего 2) Надеюсь что просто я что то не так делаю? так как squidview видит соединение и https работает 168.3.5 1 https://rr8---sn-gvnuxaxjvh-gv8l.googlevideo.com/videoplayback? 168.3.5 1 https://rr8---sn-gvnuxaxjvh-gv8l.googlevideo.com/videoplayback? 168.3.5 0 www.youtube.com:443 168.3.5 https://www.youtube.com/youtubei/v1/next? 168.3.5 1 https://rr8---sn-gvnuxaxjvh-gv8l.googlevideo.com/videoplayback? 168.3.5 0 yt3.ggpht.com:443 168.3.5 0 https://yt3.ggpht.com/ytc/AKedOLRjXp11hOaKGRW4fAKJS6Oihi3T4fepqsMHjiuzuw=s400-c-k-c0x00ffffff-no-rj 168.3.5 https://www.youtube.com/api/stats/qoe? 168.3.5 1 https://rr8---sn-gvnuxaxjvh-gv8l.googlevideo.com/videoplayback? ..... но касперский не видит ничего.. см скрин во вложении.. и с трафиком ничего не делает.. не режет по ip.. не по спискам с рейтингами сайтов.. может я что то делаю не так.. инструкция по которой ставил.. 1) Запустите утилиту настройки локализации. Для этого выполните команду: # dpkg-reconfigure locales Откроется окно Configuring locales. Выберите en_US.UTF8 и нажмите на кнопку OK. В окне настройки языка по умолчанию выберите en_US.UTF-8 и нажмите на кнопку OK. 2 обновляемся и ставим необходимые пакеты обновляем и ставим пакеты # apt-get -y update && apt-get -y upgrade && apt-get -y install wget fish mc vim fakeroot build-essential devscripts libssl-dev libkrb5-dev libsasl2-dev openssl libssl-dev pkg-config locate ntpdate ntp net-tools python 2.1 установите правильные дату и время. # ntpdate pool.ntp.br 3) ставим и запускаем nginx — для работы вэб интерфейса касперского # apt -y install nginx && systemctl enable nginx && service nginx start && service nginx status 4) ставим сквид hразрешаем порты в iptables # iptables -A INPUT -p tcp --dport 8080 -j ACCEPT && iptables -A INPUT -p tcp --dport 3128 -j ACCEPT && iptables -A INPUT -p icmp --icmp-type echo-request -j ACCEPT && iptables -A OUTPUT -p icmp --icmp-type echo-reply -j ACCEPT && iptables -A INPUT -p tcp --dport 22 -j ACCEPT && iptables -A INPUT -p tcp --dport 9045 -j ACCEPT && iptables -A INPUT -p tcp --dport 1344 -j ACCEPT && iptables -A INPUT -p udp --dport 53 -j ACCEPT && iptables -A INPUT -p tcp --dport 443 -j ACCEPT && iptables -A INPUT -p tcp --dport 80 -j ACCEPT && iptables -A INPUT -p tcp --dport 705 -j ACCEPT && iptables -A INPUT -p tcp --dport 161 -j ACCEPT && iptables -A INPUT -p tcp --dport 162 -j ACCEPT && iptables -A INPUT -p tcp --dport 3128 -j ACCEPT && iptables -A INPUT -p tcp --dport 389 -j ACCEPT && iptables -A INPUT -p tcp --dport 363 -j ACCEPT && iptables -A INPUT -p tcp --dport 123 -j ACCEPT создаём папки # mkdir -p /var/log/squid && mkdir -p /etc/squid/ssl && chown proxy:proxy /var/log/squid && chown proxy:proxy /etc/squid/ssl && chmod 700 /var/log/squid && chmod 700 /etc/squid/ssl && mkdir -p /download && chmod 700 /download && cd /download Ставим squid качаем и распаковываем собираем с параметрами для работы с SSL # ./configure --prefix=/usr --localstatedir=/var --libexecdir=/usr/lib/squid --datadir=/usr/share/squid --sysconfdir=/etc/squid --enable-ssl-crtd --with-openssl --enable-translation --enable-cpu-profiling --disable-dependency-tracking -enable-delay-pools --enable-icmp --enable-linux-netfilter --with-large-files --enable-auth-negotiate=kerberos --with-default-user=proxy --with-logdir=/var/log/squid --with-pidfile=/var/run/squid.pid # make # make install 5 Настраиваем сквид на работу с сертификатом нужно сделать символическую ссылку на запуск утилиты updatedb, связанной с locate # updatedb Добавьте конфигурацию KeyUsage в область V3_CA. Можно просто раскоментировать строку убрав символ # вначале нужной строки Ps/ вместо можете vim использовать удобный вам текстовый редактор — nano, vi, emacs.. и т.д. # vim /etc/ssl/openssl.cnf [ v3_ca ] keyUsage = cRLSign, keyCertSign Создать самозаверяющий сертификат на 10 лет ? # cd /etc/squid # openssl req -new -newkey rsa:2048 -days 3650 -nodes -x509 -keyout bump.key -out bump.crt # openssl x509 -in bump.crt -outform DER -out bump.der Импортируйте файл bump.der в список доверенных корневых центров сертификации на компьютерах пользователей. создаём папки если не созданы # mkdir /usr/local/squid/etc/ssl_cert -p && chown proxy:proxy /usr/local/squid/etc/ssl_cert -R && chmod 700 /usr/local/squid/etc/ssl_cert -R && cd /usr/local/squid/etc/ssl_cert Генерим файл параметров для алгоритма Diffie-Hellman. Для этого выполните команду: # openssl dhparam -outform PEM -out /etc/squid/bump_dhparam.pem 2048 права # chown proxy:proxy /etc/squid/bump* && chmod 400 /etc/squid/bump* && chown proxy:proxy /var/cache/squid/ && chmod 700 /var/cache/squid/ # mkdir -p /var/lib/squid # rm -rf /var/lib/squid/ssl_db # /usr/lib/squid/security_file_certgen -c -s /var/lib/squid/ssl_db -M 20MB # chown -R proxy:proxy /var/lib/squid настраиваем конфиг # cp /etc/squid/squid.conf /download/squid.conf && echo '' >/etc/squid/squid.conf && vim /etc/squid/squid.conf acl localnet src 192.168.3.0/24 acl step1 at_step SslBump1 ssl_bump peek step1 ssl_bump bump all acl SSL_ports port 443 acl Safe_ports port 80 # http acl Safe_ports port 21 # ftp acl Safe_ports port 443 # https acl Safe_ports port 70 # gopher acl Safe_ports port 210 # wais acl Safe_ports port 1025-65535 # unregistered ports acl Safe_ports port 280 # http-mgmt acl Safe_ports port 488 # gss-http acl Safe_ports port 591 # filemaker acl Safe_ports port 777 # multiling http acl CONNECT method CONNECT acl intermediate_fetching transaction_initiator certificate-fetching http_access allow intermediate_fetching http_access deny !Safe_ports http_access deny CONNECT !SSL_ports http_access allow localhost manager http_access deny manager http_access allow localnet http_access allow localhost http_access deny all http_port 3128 tcpkeepalive=60,30,3 ssl-bump generate-host-certificates=on dynamic_cert_mem_cache_size=20MB tls-cert=/etc/squid/bump.crt tls-key=/etc/squid/bump.key cipher=HIGH:MEDIUM:!LOW:!RC4:!SEED:!IDEA:!3DES:!MD5:!EXP:!PSK:!DSS options=NO_TLSv1,NO_SSLv3,SINGLE_DH_USE,SINGLE_ECDH_USE tls-dh=prime256v1:/etc/squid/bump_dhparam.pem #http_port 3128 tcpkeepalive=60,30,3 ssl-bump generate-host-certificates=on dynamic_cert_mem_cache_size=20MB cert=/etc/squid/bump.crt key=/etc/squid/bump.key cipher=HIGH:MEDIUM:!LOW:!RC4:!SEED:!IDEA:!3DES:!MD5:!EXP:!PSK:!DSS options=NO_TLSv1,NO_SSLv3,NO_SSLv2,SINGLE_DH_USE,SINGLE_ECDH_USE tls-dh=prime256v1:/etc/squid/bump_dhparam.pe sslcrtd_program /usr/lib/squid/security_file_certgen -s /var/lib/squid/ssl_db -M 20MB coredump_dir /var/cache/squid cache_dir ufs /var/cache/squid 1000 16 256 # 1GB as Cache refresh_pattern ^ftp: 1440 20% 10080 refresh_pattern ^gopher: 1440 0% 1440 refresh_pattern -i (/cgi-bin/|\?) 0 0% 0 refresh_pattern . 0 20% 4320 error_directory /usr/share/squid/errors/ru sslproxy_cert_error allow all ssl_bump stare all # vim /etc/init.d/squid кидаем скрипт загрузки.. выкладывать не буду Делаем скрипт исполняемым и добавляем в автозагрузку: # chmod a+x /etc/init.d/squid && update-rc.d squid defaults # service squid start && service squid status сертификат в доверенные в браузер на пользовательских машинах /etc/squid/bump.crt ##################################################################### смотрим логи apt install squidview sudo squidview
  12. 1. no, auto-login is not enable, but i have only 1 account (mine) for this URL, so i suppose this is like 'prefered account' 2. that strange, it's the first time i see this, but it is too the first user administration module that i made with symfony 7/symfony forms. The input name on the login form is '_username' and on administration module form 'edit_form[username]'. ID is different too : on login form 'username' and on the edit form 'edit_form_username' .
  13. Hello, I was wondering if there is a plan to implement biometric input on windows devices? KPM and Kaspersky plus would really benefit from this feature and improve my user experience tremendously. The current functionality in windows works but typing a password each time opens more security risks and more importantly is a major inconvenience when using complex 20+ character passwords. The most common scenarios include usage as a device admin and requiring the use of copy and paste from KPM, just to input the admin password for Antivirus setting changes periodically. From a security perspective, logging into KPM upon windows starting up, allows internet pages to pull in passwords automatically using the browser extension but this is not as safe as requiring a biometric check which is how it works on all other devices. (eg: iphone)
  14. На почту пользователю стали приходить письма со спамом/рекламой якобы с его же электронного адреса. В свойствах сообщения в качестве отправителя указан его собственный адрес. в настройках шлюза все проверки включены: Включить SPF-проверку подлинности отправителей - Да‌ Включить DKIM-проверку подлинности отправителей - Да‌ Включить DMARC-проверку подлинности отправителей - Да Но письма все равно проходят.
  15. I am taking an Indian server for my work.. a few days it was safe..but now while uploading files it says your connection is not secure...but another location is secure(no problem)...I have to upload files from an Indian location it is mandatory for the company...So Please Secure an Indian server
  16. O suporte técnico Daniel me auxiliou via Chat e resolveu o meu problema. Ele foi super paciente e me pediu para: "Peço que realize os seguintes procedimentos: A ferramenta kavremvr vai verificar se há versões anteriores do Kaspersky instalado em seu dispositivos: 1) Baixe a ferramenta aqui: https://kas.pr/kvrmvr (clique no link para iniciar o download) 2) Clique duas vezes no arquivo baixado para executá-lo. 3) Ao abrir ele vai detectar versões de Kaspersky instalada em seu dispositivo e verifique se há o Kaspersky Secure Connection ou VPN instalado, normalmente são versões antiga." Existiam 2 versões de VPN na lista e eu removi elas. Porém a ferramenta acabou desinstalando o Antivirus . Ao tentar reinstalar o antivirus, foi acusado limite máximo de dispositivos atingidos. O Daniel zerou para mim e eu consegui instalar. Dentro do antivirus consegui instalar o VPN e o erro 1714 não voltou a ocorrer. Fim. Problema resolvido. Pode fechar o tópico.
  17. @Mino CosmikBem-vindo O Kaspersky Total Security (KTS) é um produto legado (antigo) do Kaspersky. Recomendo você fazer a desinstalação completa do KTS e da VPN (desinstalando → apagando arquivos temporários e caches → instalando a nova versão), neste caso, o Kaspersky Plus (com Safe Kids e VPN ilimitada). Abaixo coloco os links para você fazer o download das versões mais recentes e atualizadas do Kaspersky. Kaspersky Plus → Link de download Kaspersky VPN Secure Connection → Link de download Basta efetuar o download e depois conectá-lo a sua conta My Kaspersky. Link de apoio: → Como remover um aplicativo da Kaspersky
  18. Every day I'm getting these alerts: On the SM-A52 device used by Kid, these permissions were revoked: Common.MyKids.KidSafeAppPermissionDrawOverlay. Now, these application features will not work: Common.MyKids.KidSafeAppPermissionDrawOverlayDescription. Edit the device settings or reinstall the application. Display over other apps permissions was revoked on device SM-A52, which is used by Kid. You can no longer control the child's device or apps. Uninstallation protection is disabled, so the app can be easily deleted from your child's device. Grant the necessary permission to restore your child's protection. The first few days after installation and still in trial mode, the application worked fine. I bought a license for the premium functions it was fine for a few days but since a week or so I'm getting these alerts multiple times a day. Removed the app and reinstalled it again, approving all required permissions like the "display over other apps" but the alerts keep coming in. I can disable these alerts but doesn't fix the issue and I'm still kind of worried. Is there something I could do to really fix this so I can enabled the alert again?
  19. Добрый день, пользуюсь продуктом почти год, при выборе VPN сервера России в программе отображается Russia - Moscow. Но по факту на сервисах проверки ip адресов мою геолокацию определяли как Владивосток. "Ну да ладно" - подумал я, вроде, все равно Россия. Но последние месяц-два вместо России я начал оказываться в Швеции - Стокгольм. И это происходит постоянно: чтобы "отловить" российский ip приходится переподключаться десятки раз. Это уже совсем не "ну ладно", так как подключения по моему роду деятельности должны быть строго из РФ. При этом никаких предупреждений в программе нет: я узнал об этом случайно, посещая различные сайты и видя домен .se или товары в шведских кронах. Прошу прокомментировать или исправить проблему. Спасибо
  20. Dear Kaspersky Team, I hope this message finds you well. We are writing to bring to your attention an issue that has been impacting our users' access to our platform, https:// dapp . hyperblast . io/ Several of our users have reported encountering a phishing warning when attempting to access our platform through Kaspersky. This warning has prevented them from accessing our services, causing significant inconvenience and concern. As a new startup, a fork of Uniswap operating on open-source code, such warnings are highly detrimental to our reputation and credibility. We have detected that the advertisement appears in production but not in our test environment, so we understand that it could be some manual report from a user to damage our reputation. Given the critical nature of this issue and its adverse effects on our operations, we kindly request a manual review of our platform by your team. We assure you that our platform is legitimate and does not engage in any malicious activities. We believe that this warning may have been triggered due to our recent establishment and similarities with other platforms. We sincerely ask for your prompt assistance in removing this warning at your earliest convenience. We understand the importance of maintaining trust and reliability in the online ecosystem and are committed to ensuring a safe and secure environment for all users. Thank you for your attention to this matter. We look forward to your swift response and resolution. Warm regards, HyperBlast Team
  21. Advice and Solutions (Forum Knowledgebase) Disclaimer. Read before using materials. Problem OAuth consent validation algorithm is the same for Exchange online, OneDrive and SharePoint online. Initial steps of consent validation algorithm are basically the following: A user is redirected to the Microsoft website, where the user agrees to provide necessary permissions for our Azure application. KS365 receives an OAuth callback confirming that the consent was received. But we do not trust this callback as it can be forged. The user is redirected to the Microsoft website to receive an access token that will be used for the validation of the user authenticity. KS365 receives the callback with the access token. After that, the user is redirected to the KS365 website, where the user's session will be started. Step-by-step guide When the user is redirected back to our website on the 4th step, they can encounter the HTTP 401 error: In theory, the user should have successfully authorized as all the necessary data is stored in the browser cookies. Thus, the issue must be on the user's browser side. In such cases, we recommend to attempt the following: Try to add the integration with Exchange Online/Sharepoint Online/OneDrive in a different browser (or even try a different host with different browser versions/settings). Check browser settings related to cookies: if they are supported/enabled, try disabling auto-delete of cookies if it is enabled, etc.
  22. @jpessoaBem-vindo O botão "Configurações" não apresenta nenhum problema e está funcionando normalmente ao ser clicado. Você pode tentar marcar "Ignorar" no procedimento abaixo e verificar se o problema resolve ↓ Abra a aplicação Kaspersky VPN Connection Na janela principal da aplicação em seu lado esquerdo clique no sinal de engrenagem (configuração) Role a página para baixo e procure a seção "Sites" Clique em → Configurações Na janela que se abrir dentro da seção "Exclusões para sites", clique em → Configurações Clique em → Adicionar Na caixa "Endereço da Web (URL)" → Digite a URL do site que você deseja acionar a VPN automaticamente Em "Ação executada quando o site não é acessado", marque a caixa → Ativar VPN ou Ignorar Selecione o servidor para ser utilizado quando você entrar no site (opcional) Deixe marcado a caixa → Notificar quando ativado para receber a notificação da VPN quando você entrar no site Clique em → Adicionar Volte para a tela anterior Clique em → Fechar ou simplesmente feche a janela Após esse procedimento, o Kaspersky VPN irá agir conforme o comportamento que você especificou para esse site específico. Se o problema persistir, tente atualizar o Kaspersky Security Connection para a sua última versão e entre em contato com o suporte técnico → Suporte Técnico Kaspersky VPN Secure Connection (última versão mais atualizada) → Link de download Link de apoio: Como configurar a VPN para um site selecionado
  23. If I open a banking site in Chrome, when it goes to open new secure protected browser it fails -> I then changed the settings in Safe Money from using the default browser (chrome) to use Firefox -> If I now open a banking site in Chrome it still tries to open it in Chrome, so I'm not convinced that safe money setting did anything and yes I've restarted my machine as well. If I have Firefox open and go to a banking site then I get -> I have Windows 10 -> and Kaspersky total security -> The issue also appeared around the same time that Kaspersky VPN updated which I don't use, so I uninstalled that. No difference. I have also uninstalled the last few windows updates from when I noticed the issue, no change.
  24. https://www.kaspersky.ru/downloads/vpn-secure-connection?campaign=kl-ru_sup006_acq_ona_smm__onl_b2c__lnk____vpn___
  25. Estimado soporte, Desde hace un tiempo vengo experimentando un bug al abrir el teclado virtual de Kaspersky. Al abrirlo y pasar el puntero del ratón se oculta y no se ve sobre el teclado hacdiendo imposible su uso. Un saludo, José Carlos
×
×
  • Create New...