Data provision in Kaspersky Unified Monitoring and Analysis Platform

May 15, 2024

ID 261327

Data provided to third parties

KUMA functionality does not involve automatic provision of user data to third parties.

Locally processed data

Kaspersky Unified Monitoring and Analysis Platform (hereinafter KUMA or "program") is an integrated software solution that includes the following primary functions:

  • Receiving, processing, and storing information security events.
  • Analysis and correlation of incoming data.
  • Search within the obtained events.
  • Creation of notifications upon detecting symptoms of information security threats.
  • Displaying information about the status of the customer's infrastructure on the dashboard and in reports.
  • Monitoring event sources.
  • Device (asset) management — viewing information about assets, searching, adding, editing, and deleting assets, exporting asset information to a CSV file.

To perform its primary functions, KUMA may receive, store and process the following information:

  • Information about devices on the corporate network.

    The KUMA Core server receives data if the corresponding integration is configured. You can add assets to KUMA in the following ways:

    • Import assets:
      • On demand from MaxPatrol.
      • On a schedule from Kaspersky Security Center and KICS for Networks.
    • Create assets manually through the web interface or via the API.

    KUMA stores the following device information:

    • Technical characteristics of the device.
    • Information specific to the source of the asset.
  • Active Directory information about organizational units, domains, users, and groups obtained as a result of querying the Active Directory network.

    The KUMA Core server receives this information if the corresponding integration is configured. To ensure the security of the connection to the LDAP server, the user must enter the server URL, connection credentials, and certificate in the KUMA console.

  • Information contained in events from configured sources.

    In the collector, the event source is configured, KUMA events are generated and sent to other KUMA services. Sometimes events can arrive first at the agent service, which relays events from the source to the collector.

  • Information required for the integration of KUMA with other applications (Kaspersky Threat Lookup, Kaspersky CyberTrace, Kaspersky Security Center, Kaspersky Industrial CyberSecurity for Networks, Kaspersky Automated Security Awareness Platform, Kaspersky Endpoint Detection and Response).

    It can include certificates, tokens, URLs or credentials for establishing a connection with the other application, or other data necessary for the basic functionality of KUMA, for example, email. The user enters this data in the KUMA console

  • Information about sources from which event receipt is configured.

    It can include the source name, host name, IP address, the monitoring policy assigned to the source. The monitoring policy specifies the email address of the person responsible, to whom a notification will be sent if the policy is violated.

  • User accounts: name, username, email address. The user can view their profile data in the KUMA console.
  • User profile settings:
    • Localization language, notification settings, display of non-printable characters.

      The user enters this data in the KUMA interface.

    • List of asset categories in the Assets section, default dashboard, TV mode flag for the dashboard, SQL query for default events, default preset.

      The user specifies these settings in the corresponding sections of the KUMA console.

  • Information that the Identity and Access Manager component needs for centralized authentication and for Single Sign-On (SSO) in the XDR components.

    The user enters this information in the KUMA interface or the Kaspersky Security Center Web Console.

  • Audit events

    KUMA automatically records audit events.

  • KUMA log

    The user can enable extended logging in the KUMA console. Log entries are stored on the user's device, no data is transmitted automatically.

  • Information about the user accepting the terms and conditions of legal agreements with Kaspersky.
  • Any information that the user enters in the KUMA interface.

The information listed above can find its way into KUMA in the following ways:

  • The user enters information in the KUMA console.
  • KUMA services (agent or collector) receive data if the user has configured a connection to event sources.
  • Through the KUMA REST API.
  • Device information can be obtained using the utility from MaxPatrol.

The listed information is stored in the KUMA database (MongoDB, ClickHouse). Passwords are stored in an encrypted form (the hash of the password is stored).

All of the information listed above can be transmitted to Kaspersky only in dump files, trace files, or log files of KUMA components, including log files created by the installer and utilities.

Dump files, trace files, and log files of KUMA components may contain personal and confidential information. Dump files, trace files, and log files are stored on the device in unencrypted form. Dump files, trace files, and log files are not automatically submitted to Kaspersky, but the administrator can manually submit this information to Kaspersky at the request of Technical Support to help troubleshoot KUMA problems.

Kaspersky uses the collected data in anonymized form and only for general statistical purposes. Summary statistics is generated from the received raw data automatically and does not contain any personal or other confidential information. When new data accumulates, older data is erased (once a year). Summary statistics is stored indefinitely.

Kaspersky protects all received data in accordance with applicable law and Kaspersky policies. Data is transmitted over secure communication channels.

Did you find this article helpful?
What can we do better?
Thank you for your feedback! You're helping us improve.
Thank you for your feedback! You're helping us improve.