Heimdal
Author Profile

Andra Andrioaie

Security Enthusiast

linkedin icon

Hi! My name is Andra and I am a passionate writer interested in a variety of topics. I am curious about the cybersecurity world and what I want to achieve through what I write is to keep you curious too!

Latest Articles

Andra Andrioaie's Recent Articles

Cybersecurity News | QUICK READ

Dark Herring Malware on the Hunt for 105M Android Devices

Compromised Android Apps that Steal Your Money!

Cybersecurity News | QUICK READ

TrickBot Crashes Browser Tabs to Hinder Malware Analysis

New Techniques Employed by the Well-Known Modular Trojan Makes the Life of Security Researchers Harder.

Cybersecurity News | QUICK READ

Critical SonicWall RCE Bug Actively Targeted by Threat Actors

Patched in the Past, Exploited in the Present.

Cybersecurity News | QUICK READ

‘Anomalous’ Spyware Targets Industrial Companies

These Cyberattacks Show Particularities in the Methods Leveraged by Threat Actors.

Cybersecurity News | QUICK READ

Crypto Wallets and Passwords Targeted by BHUNT Malware

The Stealer Can Avoid Detection and Includes Several Modules.

Cybersecurity News | QUICK READ

Cybercriminals Sell Stolen Financial Details on Telegram

This Activity Decreased in 2021, However, It Still Continues.

Cybersecurity News | QUICK READ

Stolen Credit Cards Biggest Dark Web Marketplace Closes Down

The Threat Actors Earned $358 Million in Purchases, According to Researchers.

Cybersecurity News | QUICK READ

Ukraine Targeted in False Ransomware Attacks, Microsoft Warns

The Cyberattacks Base upon Data-Wiping Activities.

Cybersecurity News | QUICK READ

Free Unofficial Patch for Windows 'RemotePotato0' Now Available

Threat Actors Could Abuse It to Trigger a Wave of NTLM Relay Attacks.

Cybersecurity Basics | INTERMEDIATE READ

What Is Risk-Based Vulnerability Management?

How It Works: Defining the RBVM Process. Find Out How It Is Different from Legacy Vulnerability Management.

Cybersecurity News | QUICK READ

Amazon and Azure Cloud Services Abused in a Malicious Trio RAT Campaign

Threat Actors Employ a Cocktail of Remote Access Trojans to Perform Private Data Theft.

Cybersecurity News | QUICK READ

False Omicron Stat Counter App Embedded with New RedLine Malware Version

A Recent Variant of the Well-Known Info-Stealer RedLine Has Emerged.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats