Heimdal
Author Profile

Mihaela Popa

COMMUNICATIONS & PR OFFICER

Mihaela is a digital content creator for Heimdal® and the proud owner of an old soul and a curious mind. Passionate to learn and discover more about cybersecurity, she will gladly share her latest finds with you.

Latest Articles

Mihaela Popa's Recent Articles

Cybersecurity News | QUICK READ

Minneapolis School District Reveals Full Extent of Data Breach

The Data Breach Has Affected Over 105,000 Individuals` Personal Information.

Cybersecurity News | QUICK READ

Vulnerabilities Uncovered: Critical Remote Code Execution Risks in ASUS Routers

Urgent Firmware Updates and Security Measures Recommended to Mitigate Threats.

Cybersecurity News | QUICK READ

Weaknesses in Cisco ASA SSL VPNs Exploited Through Brute-Force Attacks

Hackers Take Advantage of Weak Passwords and Lack Multi-Factor Authentication (MFA).

Cybersecurity News | QUICK READ

Notorious QakBot Malware Dismantled: $8.6M Seized and 700K Computers Freed

FBI and CISA Collaborate to Counter QakBot Malware Threat.

Cybersecurity News | QUICK READ

Thousands of Openfire Servers at Risk from Critical CVE

Unpatched Vulnerabilities Expose Alarming Number of Openfire Servers.

Cybersecurity News | QUICK READ

University of Minnesota Reports Massive Data Breach

34 Years Worth of Personal Information at Risk of Public Exposure.

Cybersecurity News | QUICK READ

Danish Cloud Hosting Companies Ravaged by Ransomware Attacks

Cloud Service Vulnerabilities Lead to Extensive Data Loss and Service Disruption.

Endpoint security | SLOW READ

10 Best ManageEngine Competitors & Alternatives in 2024 [Features, Pricing & Reviews]

Heimdal ranks first as it offers a genuine ‘one platform’ alternative to ManageEngine, followed by nine more excellent tools.

Cybersecurity News | QUICK READ

Cyber Alert: Global Campaign Targets LinkedIn Accounts

LinkedIn Hacks Spark Concerns of Extortion and Data Breaches.

Cybersecurity News | QUICK READ

Raccoon Stealer 2.3.0 Malware - A Stealthier Comeback

After 6 Months, the MaaS Is Back and Upgraded.

Cybersecurity News | QUICK READ

Rhysida Ransomware: The Rise of a New Threat for Healthcare Organizations

RaaS Sparks Concerns Amidst Surge in Healthcare Attacks.

Cybersecurity News | QUICK READ

The Aftermath: Dallas Ransomware Attack- 26K Residents Affected

Massive Data Breach Exposed Personal Information of Over 26,000 Texans.

Cybersecurity Basics | QUICK READ

Enhancing Cybersecurity with Remote Browser Isolation (RBI)

Safeguarding Against Online Threats with RBI.

Cybersecurity News | QUICK READ

Mallox Ransomware Witnessing Alarming Surge in Activity

Ransomware Group Exploits Weak MS-SQL Servers.

Cybersecurity News | QUICK READ

Critical Zyxel Firewall Vulnerability Exploited in DDOS Attacks

Attackers Gain Unauthorized Control Over the Vulnerable Systems.

Cybersecurity Basics | QUICK READ

The Crucial Role of Cyber Essentials in the UK Public Sector

Empowering UK Public Sector with Cyber Essentials.

Access Management | INTERMEDIATE READ

Micro-Segmentation: Strengthening Network Security Through Granular Control

Exploring Micro-Segmentation and Its Role in Zero Trust (ZT) Strategy.

Cybersecurity News | QUICK READ

Zoom Vulnerabilities Allow Attackers to Escalate Privileges

Users Advised to Upgrade Their Software Version Now!

Cybersecurity News | QUICK READ

International Diplomats Targeted by Russian Hacking Group APT29

Malicious Car Listings Discovered Targeting Diplomats in Ukraine.

Access Management | INTERMEDIATE READ

Top Data Breaches in 2023: Alarming Incidents Impacting Companies

A Recap of Data Breaches in the First Half of 2023.

Cybersecurity News | QUICK READ

RedEnergy Stealer Ransomware: A New Threat Targeting Critical Infrastructure

RedEnergy Stealer Fits into the Hybrid Stealer-as-a-Ransomware Threat Category.

Cybersecurity News | QUICK READ

SMUGX Campaign Targets European Entities

European Organizations Targeted in SMUGX Campaign Utilizing HTML Smuggling Technique.

Cybersecurity News | QUICK READ

Ransomware Attackers Dump Students' Data Online After School Hacks

By Releasing Compromised Data Publicly, Attackers Follow Through on Their Threats.

Cybersecurity News | QUICK READ

Cybersecurity Faces Challenges as DDoS Attacks Surge

Digital Infrastructure at Risk: Here Is All You Need to Know.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats