Kaspersky Industrial CyberSecurity for Linux Nodes

Network Threat Protection

February 8, 2024

ID 16395

While the Network Threat Protection component is running, the application scans inbound network traffic for activity that is typical for network attacks. Kaspersky Industrial CyberSecurity for Linux Nodes receives the numbers of the TCP ports from the current application databases and scans incoming traffic for these ports.

To scan network traffic, the Network Threat Protection task receives port numbers from the application databases and accepts connections via all these ports. During the network scan process, it may look like an open port on the device, even if no application on the system is listening to this port. It is recommended to close unused ports by means of a firewall.

Upon detection of a network attack attempt aimed at your computer, the application logs the corresponding event, and can also block network activity from the attacking computer.

Network Threat Protection settings

Setting

Description

Enable Network Threat Protection

This check box enables or disables Network Threat Protection.

The check box is selected by default.

Action on threat detection

Actions performed upon detection of network activity that is typical of network attacks.

  • Notify user (default value). The application allows network activity and logs information about detected network activity.
  • Block network activity from an attacking computer and log information about detected network activity.

Block attacking devices

This check box enables or disables the blocking of network activity when a network attack attempt is detected.

The check box is selected by default.

Block the attacking host for (min)

In this field you can specify the duration an attacking device is blocked in minutes. After the specified time, Kaspersky Industrial CyberSecurity for Linux Nodes allows network activity from this device.

Available values: integer from 1 to 32768.

The default value is 60.

Exclusions

This group of settings contains the Configure button, which opens the Exclusions window, where you can specify a list of IP addresses. Network attacks from these IP addresses will not be blocked.

Did you find this article helpful?
What can we do better?
Thank you for your feedback! You're helping us improve.
Thank you for your feedback! You're helping us improve.