Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

McAfee

Below you will find reports with the source of “McAfee”

image from Beware the Artificial Imposter Report

Beware the Artificial Imposter Report

In this report, the McAfee Labs team conducted an in-depth analysis and review of AI-cloning tools to evaluate the pervasiveness of the technology used in these scams and to discover how they could help consumers better protect themselves.

(more available)
Added: July 6, 2023
image from Cloud-Native: The Infrastructure-as-a-Service Adoption and Risk Report

Cloud-Native: The Infrastructure-as-a-Service Adoption and Risk Report

Through a comparison of 1,000 enterprise organizations surveyed worldwide and real-world cloud use, this report uncovers the rise of Cloud-Native Breaches, disconnect between security practitioners and their leadership, and the state of multicloud adoption. Recommendations are given to defend against the new wave of Cloud-Native Breaches unique to Infrastructure-as-a-Service (IaaS) environments.

(more available)
Added: February 15, 2022
image from McAfee Labs Threats Report, April 2021

McAfee Labs Threats Report, April 2021

This report incorporates not only the malware zoo, but new analysis for what is being detected in the wild. Also added: statistics detailing the top MITRE ATT&CK techniques observed in Q4 2020 from Criminal/APT groups.

(more available)
Added: January 14, 2022
image from The Hidden Costs of Cybercrime

The Hidden Costs of Cybercrime

This report looks at the costs of cybercrime, money or otherwise, and the effect it has on selected sectors. It then gives recommendations for decision makers in order to prevent cybercrime.

(more available)
Added: December 18, 2020
image from McAfee Labs COVID-19 Threats Report July 2020

McAfee Labs COVID-19 Threats Report July 2020

A deep dive threat report into COVID-19 related attacks.

Added: September 27, 2020
image from Cloud Adoption and Risk Report: Work from Home Edition

Cloud Adoption and Risk Report: Work from Home Edition

This threat report covers traffic and attack trends, with industry and geographical breakdowns, for the first several months of 2020. A special focus on the use of cloud and SAAS providers supporting telework is included.

(more available)
Added: May 28, 2020
image from Cloud Adoption and Risk Report: Business Growth Edition

Cloud Adoption and Risk Report: Business Growth Edition

A survey-based review of how and why organizations are adopting cloud technologies, specifically from a business growth perspective. Makes some specific recommendations and has discussion on CASB solutions.

(more available)
Added: February 12, 2020
image from Definitive Guide To Azure Security

Definitive Guide To Azure Security

While popular out-of-the-box SaaS products like Salesforce, Box, Dropbox, and Office 365 are becoming common in the workplace, many enterprises have business needs that require custom-made applications.

(more available)
Added: January 15, 2019
image from McAfee Labs Threats Report - December 2018

McAfee Labs Threats Report - December 2018

This report provides insight into the top stories from the third quarter of 2018.

Added: December 29, 2018
image from Operation Sharpshooter

Operation Sharpshooter

This report takes a look at a new global campaign targeting nuclear, defense, energy, and financial companies.

Added: December 29, 2018
image from 2019 Threats Predictions

2019 Threats Predictions

This infographic provides a summarized list of the points made in McAfee’s 2019 threat predictions blog post.

Added: December 29, 2018
image from McAfee Labs Threats Report: September 2018

McAfee Labs Threats Report: September 2018

In this edition, we highlight the notable investigative research and trends in threats statistics gathered by the McAfee Advanced Threat Research and McAfee Labs teams in Q2 of 2018. Cybercriminals continue to follow the money. Although this statement is familiar, our latest Threats Report clearly shows the migration from certain older attacks to new threat vectors as they become more profitable. Just as in Q1, we see the popularity of cryptocurrency mining continue to rise. In this report we detail recent findings from three McAfee Labs analyses that appeared in Q2. You can read summaries of each on pages 5-7. One area of investigation by our research teams is in digital assistants. In Q2 we analyzed a vulnerability in Microsoft’s Cortana. This flaw allowed an attacker to log into a locked Windows device and execute code. Following our vulnerability disclosure policy, we communicated our findings to Microsoft; the analysis resulted in CVE-2018-8140. We also examined the world of cryptocurrency attacks with an in-depth view of blockchain technology. Our report detailed many of the vulnerabilities being exploited by threat actors looking for a quick return on their investment.

(more available)
Added: December 14, 2018
image from Economic Impact Of Cybercrime - No Slowing Down

Economic Impact Of Cybercrime - No Slowing Down

This report takes a deep look at the economics of Cybercrime.

Added: November 21, 2018
image from Cloud Adoption And Risk Report - 2019

Cloud Adoption And Risk Report - 2019

From the Report, “Through analysis of billions of anonymized cloud events across a broad set of enterprise organizations*, we can determine the current state of how the cloud is truly being used, and where our risk lies. Consider that nearly a quarter of data in the cloud is sensitive, and that sharing of sensitive data in the cloud has increased 53% year-over-year. If we don’t appropriately control access and protect our data from threats, we put our enterprises at risk.”

(more available)
Added: November 21, 2018
image from Threat Group APT28 Slips Office Malware into Doc Citing NYC Terror Attack

Threat Group APT28 Slips Office Malware into Doc Citing NYC Terror Attack

During our monitoring of activities around the APT28 threat group, McAfee Advanced Threat Research analysts identified a malicious Word document that appears to leverage the Microsoft Office Dynamic Data Exchange (DDE) technique that has been previously reported by Advanced Threat Research. This document likely marks the first observed use of this technique by APT28. The use of DDE with PowerShell allows an attacker to execute arbitrary code on a victim’s system regardless whether macros are enabled. (McAfee product detection is covered in the Indicators of Compromise section at the end of the document.)

(more available)
Added: November 15, 2018
image from Deployment Architectures For The Top 20 CASB Use Cases

Deployment Architectures For The Top 20 CASB Use Cases

This document reviews the primary CASB deployment modes and then describes the 20 most common CASB use cases, revealing which deployment mode best supports each of the use cases.

(more available)
Added: October 26, 2018
image from Threats Report - December 2016

Threats Report - December 2016

An interview-based report, drawing from interviews of 400 security professionals. Covers topics such as the current state of SOC design, ransomware, and the rise of malware in otherwise legitimate software.

(more available)
Added: October 26, 2018
image from 2015 Threats Report

2015 Threats Report

In this report, McAfee looks back on the past 5 years of cyber threats. They then breakdown two key points, 1) How do attackers enter a malware infected system and exfiltrate information and 2) Cyber attacks on graphic processing units and (GPU) devices.

(more available)
Added: October 25, 2018
image from Definitive Guide To Cloud Thread Protection

Definitive Guide To Cloud Thread Protection

In this eBook, they will discuss the state of cloud threat protection and why it needs a new approach, and take a deep dive into the underlying technologies and must-have components powering effective cloud threat protection. They will then identify the data sources needed in order to gain the type of granular visibility that can ensure successful cloud threat protection and deployment paths for enforcing safe cloud access. Next, they will outline proven best practices around threat protection being employed in real-world enterprises today.

(more available)
Added: October 25, 2018
image from Definitive Guide To AWS

Definitive Guide To AWS

This is an eBook that discusses securing ata on Amazon Web Services (AWS).

Added: October 24, 2018
image from McAfee Labs Threats Report June 2018

McAfee Labs Threats Report June 2018

In this report, they highlight the notable investigative research and threat trend statistics gathered by the McAfee Advanced Threat Research and McAfee Labs teams in Q1 of 2018.

(more available)
Added: October 24, 2018
  • ««
  • «
  • 1
  • 2
  • »
  • »»
© Cyentia Institute 2025
Library updated: June 30, 2025 20:08 UTC (build b1d7be4)