Limitations and warnings

Kaspersky Internet Security has a number of limitations that are not critical to operation of the application.

Limitations on upgrades from a previous version of the application

The application can be upgraded if the following versions of Kaspersky Internet Security are installed on your computer:

Upgrades from earlier versions of the application are not supported.

Upgrading from Kaspersky Internet Security has the following limitations:

When updating Kaspersky Internet Security 2013, 2014, 2015 to a new version, the old license is not always applicable. This is due to licensing specifics in these application versions. Also, when updating Kaspersky Internet Security 2013, 2014, 2015 to a new version, the new version of Kaspersky Internet Security will use the default application settings.

Limitations on the operation of certain components and automatic processing of files

Infected files and malicious links are processed automatically according to rules created by Kaspersky Lab specialists. You cannot modify these rules manually. Rules can be updated following an update of databases and application modules. The rules for Firewall, Webcam Protection, Application Manager, Software Cleaner, Application Control, and Trusted Applications mode are also updated automatically.

If a device scan is started from My Kaspersky portal, files will be processed automatically based on the rules specified in the application. Files detected on a device can be processed automatically by request from My Kaspersky portal without your confirmation, even if interactive protection is enabled in the application.

Special considerations for file processing in interactive protection mode

If an infected file is part of an app from Windows Store, in interactive protection mode the application displays a notification prompting you to delete that file. The Disinfect action is not available.

Limitations on connection to Kaspersky Security Network

During its operation, the application may query Kaspersky Security Network for information. If data from Kaspersky Security Network could not be retrieved, the application makes decisions based on local anti-virus databases.

Limitations of System Watcher functionality

Protection against cryptors (malware that encrypts user files) has the following limitations:

Encrypted connections scan limitations

Due to technical limitations of the implementation of scanning algorithms, scanning of encrypted connections does not support certain extensions of the TLS 1.0 protocol and later versions (particularly NPN and ALPN). Connections via these protocols may be limited. Browsers with SPDY protocol support use the HTTP over TLS protocol instead of SPDY even if the server to which the connection is established supports SPDY. This does not affect the level of connection security. If the server supports only the SPDY protocol and it is impossible to establish the connection via the HTTPS protocol, the application does not monitor the connection established.

Kaspersky Internet Security does not support processing of HTTPS/2 Proxy traffic. The application does not process traffic transmitted via extensions of the HTTP/2 protocol.

Kaspersky Internet Security prevents data exchange over the QUIC protocol. Browsers use a standard transport protocol (TLS or SSL) regardless of whether or not support for the QUIC protocol is enabled in the browser.

Kaspersky Internet Security monitors only those protected connection which it is able to decrypt. The application does not monitor connections added to the list of exclusions (Websites link in the Network settings window).

The following components perform decryption and scanning of encrypted traffic by default:

Kaspersky Internet Security decrypts encrypted traffic while the user is using the Google Chrome browser if the Kaspersky Protection extension is disabled in this browser.

Kaspersky Internet Security does not monitor traffic if the browser loads a web page or its elements from a local cache instead of from the Internet.

Limitations on encrypted connections scan exclusions

When scanning encrypted connections with websites that have been added to exclusions, certain components such as Anti-Banner, URL Advisor and Private Browsing may continue to scan encrypted connections. The Safe Money, Parental Control and Web Anti-Virus components do not scan websites that have been added to exclusions.

Anti-Spam limitations

Anti-Spam functionality can be configured by editing the settings file for the Anti-Spam component.

Specifics of kernel memory scanning for rootkits in Protected Browser mode

When an untrusted module is detected in Protected Browser mode, a new browser tab opens with a notification about malware detection. If this happens, you are recommended to exit the browser and run a Full Scan of the computer.

Specifics of clipboard data protection

Kaspersky Internet Security allows an application to access clipboard in the following cases:

Specifics of infected file processing by application components

By default, the application can delete infected files that cannot be disinfected. Removal by default can be performed during file processing by such components as Application Control, Mail Anti-Virus, File Anti-Virus, during scan tasks, and also when System Watcher detects malicious activity of applications.

Limitations applicable to certain components in case of application installation together with Kaspersky Fraud Prevention for Endpoints

Operation of the following Kaspersky Internet Security components is limited in Protected Browser if the application is installed together with Kaspersky Fraud Prevention for Endpoints:

Warning about changes in IM Anti-Virus and Parental Control functionality

Beginning with the 2016 version of Kaspersky Internet Security, the IM Anti-Virus component does not scan messages transmitted via the IRC protocol.

IM Anti-Virus supports only the following ICQ versions: ICQ 8 – ICQ 8.3. Later versions are not supported.

IM Anti-Virus supports only Mail.Ru Agent versions below 10.

Beginning with the 2016 version of Kaspersky Internet Security, the Parental Control component does not scan messages transmitted via IM clients.

Specifics of the autorun process operation

The autorun process logs the results of its operation. Data is logged in text files named “kl-autorun-<date><time>.log”. To view data, open the Run window (Run command under Windows XP) and in the Open field type %TEMP% and click OK.

All trace files are saved at the path to setup files that were downloaded during operation of the autorun process. Data is stored for the duration of operation of the autorun process and deleted permanently when this process is terminated. Data is not sent anywhere.

Kaspersky Internet Security limitations under Microsoft Windows 10 RS4 with the Device Guard mode enabled:

Operation of the following functionality is partly limited:

If UMCI mode is enabled in Windows, Kaspersky Internet Security does not detect screen lockers.

About logging of events in the Windows event log that are related to the End User License Agreement and Kaspersky Security Network

Events involving accepting and declining the terms of the End User License Agreement, and also accepting and declining participation in Kaspersky Security Network, are recorded in the Windows event log.

Limitations on local address reputation checks in Kaspersky Security Network

Links to local resources are not scanned in Kaspersky Security Network.

Warning about applications that collect information

If an application that collects information and sends it to be processed is installed on your computer, Kaspersky Internet Security may classify this application as malware. To avoid this, you can exclude the application from scanning by configuring Kaspersky Internet Security as described in this document.

Warning about the creation of an application installation report

An installation report file is created when the application is installed to a computer. If application installation completed with an error, an installation report file is saved and you can send it to Kaspersky Lab Technical Support. You can view the contents of the installation report file by clicking the link in the application window. If the application is successfully installed, the installation report file is immediately deleted from your computer.

Limitations to webcam control in the Microsoft Windows 10 Anniversary Update (RedStone 1) operating system

After installing the application in the Microsoft Windows 10 Anniversary Update (RedStone 1) operating system, control of webcam access is not guaranteed until the computer is restarted.

Firewall limitations

Firewall does not control local connections that are installed by controlled applications.

Limitations of the Microsoft Edge browser in Protected Browser mode

If Microsoft Edge cannot switch to Protected Browser mode, Kaspersky Internet Security starts a different browser installed on your computer in this mode.

The application starts a different browser in the following cases:

Application Control limitations

If VeraCrypt is installed on your computer, Kaspersky Internet Security may terminate when working with the Application Control component. To resolve this issue, upgrade VeraCrypt to version 1.19 or later.

Limitations when the application is started for the first time after upgrading from Microsoft Windows 7 to Microsoft Windows 10

If you have upgraded Microsoft Windows 7 to Microsoft Windows 8 / 8.1 or Microsoft Windows 10 / RS1 / RS2 / RS3, Kaspersky Internet Security operates with the following limitations when started for the first time:

Warning about error adapting application drivers when upgrading the operating system from Windows 7 to Windows 10

Upgrading Windows 7 to Windows 10 may result in an error adapting the drivers of Kaspersky Internet Security. Drivers are adapted in the background, which means that you do not receive notifications about its progress.

If there is an error adapting the drivers, you will not be able to use the following features of the application:

You can use the following methods to fix the error:

Limitations on scanning traffic sent over HTTPS in the Mozilla Firefox browser

In Mozilla Firefox 58.x and later versions, the application does not scan traffic transmitted over the HTTPS protocol if browser settings modification is protected by a master password. When a master password is detected in the browser, the application shows a notification containing a link to an article in the Knowledge Base. The article contains instructions on resolving this problem.

If HTTPS traffic is not monitored, the operation of the following components is limited:

Limitations of the Kaspersky Protection extension in Google Chrome and Mozilla Firefox

The Kaspersky Protection extension does not operate in Google Chrome and Mozilla Firefox if there is Malwarebytes for Windows installed on your computer.

Page top