Quantcast
Channel: Endpoint Security – McAfee Blog
Browsing all 82 articles
Browse latest View live

Thinking Outside of the Sandbox: McAfee Advanced Threat Defense Unveiled

It’s always a great day when you can share something so innovative that it will surely change the game in the industry. Today, at the McAfee FOCUS 2013 conference, McAfee and my team announced the...

View Article



Understanding The Ever-Changing Security Landscape

Since starting my career at McAfee in 2002, I have seen so many changes within the company and the security industry at large. New technologies have transformed the relationship between enterprises,...

View Article

Image may be NSFW.
Clik here to view.

Progress Report: Critical Security Controls Adoption

This blog was written by Barbara Kay. Today the SANS Institute released its survey on adoption of the Top 20 Critical Security Controls (CSCs) for Effective Cyber Defense. It’s a worthwhile read for...

View Article

Defending Against Ransomware with McAfee Threat Intelligence Exchange

In a blog last week, I discussed CryptoLocker, a particularly nefarious family of ransomware, and how to defend against it. I thought it would be worthwhile to demonstrate how McAfee Threat...

View Article

What’s Better than McAfee Threat Intelligence Exchange? A Brand New McAfee...

In their recent 2015 Global Business Technographics® Security Survey, Forrester reports that improving threat intelligence capabilities is a top priority for 71% of enterprises. But enterprises don’t...

View Article


McAfee Data Exchange Layer: Momentum toward an Open, Integrated Security...

It takes a village. With today’s vast cybercriminal network churning out sophisticated attacks by the minute, it’s virtually impossible for any single security solution to combat today’s threats alone....

View Article

When You’re Overwhelmed With Alerts, It’s Time to Automate

In a number of recently publicized breaches, and probably many other attacks, information that could have enabled the security team to catch and contain the attack were lost in the sheer volume of...

View Article

Image may be NSFW.
Clik here to view.

Banking on Advanced Protection: Comprehensive and Integrated Security at a...

Isn’t it time to invest in a security solution that doesn’t break the bank? One bank offers a textbook case study in corporate data security, since by definition it’s required to safeguard clients’...

View Article


Image may be NSFW.
Clik here to view.

Boston Medical Center Finds Security Integration With McAfee

How important is a comprehensive, fully integrated security strategy for an enterprise? Just ask Michelle Duprey, Manager of Information Security at Boston Medical Center (BMC). The academic medical...

View Article


McAfee at work: A brief recap of Black Hat 2016

Another Black Hat USA conference has come and gone, but, much like every year, a lot of incredible insights remain. And McAfee was a major contributor to those insights. Our presenting researchers...

View Article

Image may be NSFW.
Clik here to view.

It starts with architecture – DXL enhances the approach

Today’s digital world is drastically different than it was 10 years ago.  It is arguably, drastically different than it was 1 year ago.  The migration from on premise solutions to cloud solutions,...

View Article

Following Ransomware’s Path to Extortion

  It comes as no surprise that ransomware is the fastest growing form of criminal malware, accelerating in quantity 128% year over year. This plethora of ransomware is, however, primarily acting across...

View Article

Image may be NSFW.
Clik here to view.

McAfee – Cybercrime is a firefight! Time for Automation.

Fighting a grass fire in high winds Those who have experienced them know how scary their world becomes when a grass fire or forest fire gets out of control. As these fires become more intense, they...

View Article


Image may be NSFW.
Clik here to view.

Super Hero like Speed on DXL

Speed and Agility Superheroes are part of the lore of American culture — the thought of human-being acquiring superhuman power such as flight, invisibility, breathing underwater has always been...

View Article

Image may be NSFW.
Clik here to view.

Are You Getting Buried by the Endpoint Security Snowball Effect?

This blog was written by Joakim Lialias. It starts out innocently enough: there’s a dangerous emerging threat to endpoints that can sneak past current defenses. A new startup has just the solution to...

View Article


Become a Modern Endpoint Security Master

A new wave of advanced, targeted malware is seeking out the gaps in conventional endpoint defenses and finding novel ways to exploit them. These attacks use packing, encryption, and polymorphism to...

View Article

The EDR Balancing Act: Impact vs. Ability to Execute

A new breed of advanced malware has its sights on your business. It’s been cleverly crafted to evade standard defenses, burrow into your endpoints, and hide undetected, indefinitely, waiting to spread...

View Article


Migrate to the New McAfee Endpoint Security (ENS)

The traditional IT model of waiting for early adopters to work through any bugs before you install new software makes sense in many cases. In cybersecurity, however, each day’s delay extends the window...

View Article

The Clock Is Ticking: Can You Find and Kill Advanced Malware Before it Kills...

Your company’s computer system has been compromised by disguised malware. There is no greater feeling of dread for a security professional. This may put your mind at ease: Through automation, McAfee’s...

View Article

Image may be NSFW.
Clik here to view.

Use Tags to Simplify Endpoint Security Management

One thing that sets McAfee apart in endpoint security management is the ability to manage multiple security technologies for hundreds of thousands of endpoints through a single interface: McAfee...

View Article
Browsing all 82 articles
Browse latest View live


Latest Images