Kaspersky Anti Targeted Attack (KATA) Platform
 
 

Kaspersky Anti Targeted Attack Platform 3.5 release notes

Latest update: June 04, 2019 ID: 15040
 
 
 
 

Kaspersky Anti Targeted Attack Platform 3.5 was released on October 26, 2018.

Kaspersky Anti Targeted Attack Platform is a solution designed to protect corporate IT infrastructure and detect threats.

Kaspersky Anti Targeted Attack Platform includes the following main components:

  • Sensor. Receives data. A Sensor component can also be a server or virtual machine on which the Kaspersky Lab application Kaspersky Secure Mail Gateway is installed.
  • Central Node. Scans data, analyzes the behavior of objects, and publishes analysis results in the web interface of the program.
  • Sandbox. Starts virtual images of operating systems (32-bit Windows XP SP3, 64-bit Windows 7, and 64-bit Windows 10). Starts files in these operating systems and tracks the behavior of files in each operating system to detect malicious activity and signs of targeted attacks and intrusions into the corporate IT infrastructure.
  • Endpoint Sensors. Installed on separate computers that belong to the corporate IT infrastructure and run the Microsoft Windows operating system. Continuously monitors processes running on those computers, active network connections, and files that are modified. You can use the Endpoint Sensors component as part of Kaspersky Endpoint Security for Windows.
 
 
 
 

What’s new

 
 
 
 

Installation

 
 
 
 

Getting started

 
 
 
 

Limitations

 
 
 
 
 
Did you find this article helpful?
What can we do better?
Thank you for your feedback! You're helping us improve.
Thank you for your feedback! You're helping us improve.