McAfee Labs

Read McAfee Labs blogs for the latest threat research, threat intelligence, and thought leadership from the Threat Research team.

Chinese Cybercriminals Develop Lucrative Hacking Services
Underground cybercrime profits in China have likely already exceeded US$15.1 billion caused more than $13.8 billion worth of damage.
Emotet Downloader Trojan Returns in Force
During the past couple of days, we have seen an increase in activity from Emotet, a Trojan downloader which spreads...
McAfee Labs 2018 Threats Predictions Previews Five Cybersecurity Trends
Welcome to the McAfee Labs 2018 Threats Predictions Report. We find ourselves in a highly volatile stage of cybersecurity everyday.
Should I Worry About AVGater, Which Exploits Some Security Products?
On November 10, a researcher reported the vulnerability AVGater, which affects some antimalware products.
Don’t Substitute CVSS for Risk: Scoring System Inflates Importance of CVE-2017-3735
I am a wry observer of vulnerability announcements. CVE-2017-3735 presents an excellent example of the limitations of the CVSS.
Malware Mines, Steals Cryptocurrencies From Victims
How’s your Bitcoin balance? Interested in earning more? The value of cybercurrency is going up. You can increase your holdings...
Lazarus Cybercrime Group Moves to Mobile Platform
The McAfee Mobile Research team has identified a new threat that suggests a deviation from the traditional playbook.
Android Malware Appears Linked to Lazarus Cybercrime Group
The McAfee Mobile Research team recently examined a new Android malware that contains a backdoor file in the executable and...
IoT Devices: The Gift that Keeps on Giving… to Hackers
You’ve probably noticed the recent increase in Internet connected drones, digital assistants, toys, appliances hitting the market.
New Android Malware Found in 144 GooglePlay Apps
McAfee’s Mobile Research team has found a new Android malware in 144 “Trojanized” applications on Google Play. We named this...
Threat Group APT28 Slips Office Malware into Doc Citing NYC Terror Attack
While monitoring activities around APT28, we identified a malicious Word document that leverages the Microsoft Office DDE technique.
Self-Signed Certificates Can Be Secure, So Why Ban Them?
In many organizations the use of self-signed certificates is forbidden by policy. Organizations may ban the use of self-signed certificates.
289 - 300 of 689
Back to top