Heimdal
Author Profile

Mihaela Popa

COMMUNICATIONS & PR OFFICER

Mihaela is a digital content creator for Heimdal® and the proud owner of an old soul and a curious mind. Passionate to learn and discover more about cybersecurity, she will gladly share her latest finds with you.

Latest Articles

Mihaela Popa's Recent Articles

Cybersecurity News | QUICK READ

8Base Ransomware Emerges from the Shadows

The Spike in 8Base Ransomware Activity Threatens U.S. and Brazilian Companies.

Cybersecurity News | QUICK READ

North Korean APT37 Exploits New FadeStealer Malware

RedEyes Group Deploys New Malware for Wiretapping and Information Theft.

Cybersecurity News | QUICK READ

Threat Actors Claim International Finance Corporation (IFC) Attack

Russian-Aligned Hacktivist and Anonymous Sudan Target Major Financial Institution.

Cybersecurity News | QUICK READ

RedClouds APT Deploys RDStealer Against Remote Desktop

New Cyberespionage Campaign Exploits Remote Desktop Protocol Clients to Steal Data.

Cybersecurity News | QUICK READ

New Russian APT Group Responsible for Wiper Attacks in Ukraine Exposed

Researchers Discuss Cadet Blizzard – a New Threat Actor Originating from Russia.

Cybersecurity News | QUICK READ

Private Data Compromised in Healthcare Breach

Scranton Cardiology Group’s Network Breached, 180K Patients Affected.

Cybersecurity News | QUICK READ

Royal Ransomware Gang Bolsters Arsenal with BlackSuit Encryptor

Infamous Hacker Group Expands Capabilities with Advanced Encryption Tool.

Cybersecurity News | QUICK READ

Kimsuky Strikes Again: New Campaign Targets Credentials and Intelligence

With Social Engineering Attacks, Kimsuky Targets Think Tanks and News Media.

Access Management | QUICK READ

Privileged Access Management (PAM) Best Practices

Top 10 PAM Practices for Your Organization.

Access Management | SLOW READ

Application Control 101: Definition, Features, Benefits, and Best Practices

Application Control Works in Tandem with Privileged Access Management. Here’s Everything You Need to Know About It.

Cybersecurity News | QUICK READ

State-Sponsored Cybercrime Group`s Infrastructure Revealed

Previously Undocumented, SideWinder Attack Infrastructure Is Now Public.

Cybersecurity News | QUICK READ

Ransomware in the Name of Charity: MalasLocker Targets Zimbra

The Method Used to Breach Zimbra Servers Remains Unknown.

Cybersecurity News | QUICK READ

Operation MEDUSA Brings Down ‘Snake’ - Russia’s Cyberespionage Malware

Sophisticated Malware Network Controlled by Russia’s Federal Security Service Disrupted by U.S. Agencies.

Cybersecurity News | QUICK READ

Linux Kernel Vulnerability Gives Cybercriminals Root Privileges

The Flaw Can Be Abused by Unprivileged Local Users to Escalate Privileges.

Cybersecurity News | QUICK READ

Fake Windows Update Used to Push Aurora Info-Stealer

The Fake Security Update Is Using the Newly Identified Invalid Printer Loader.

Cybersecurity News | QUICK READ

TP-Link High-Severity Flaw Added to Mirai Botnet Arsenal

Unpatched TP-Link Vulnerability Opens the Door to DDoS Attacks. Patch Now!

Cybersecurity News | QUICK READ

New LOBSHOT Malware Deployed Via Google Ads

New Malvertising Campaign Discovered.

Forensics and threat hunting | INTERMEDIATE READ

Stay Ahead of Cyberthreats with Proactive Threat Hunting

What Is Proactive Threat Hunting and Why Do You Need It in Your Cybersecurity Strategy?

Cybersecurity News | QUICK READ

US Company CommScope Hit by Ransomware

US Telecom Giant Had Its Employee Data Published by Vice Society.

Cybersecurity News | QUICK READ

Rheinmetall Suffers Another Cyberattack - Company Operations Still Functional

German Military Equipment and Ammunition Manufacturer Was Targeted by a DDOS Attack Over the Weekend.

Cybersecurity News | QUICK READ

International Cyber Operation Shuts Down Notorious Genesis Market

Operation Cookie Monster: How Law Enforcement Put an End to Hacker Marketplace.

Cybersecurity News | QUICK READ

New Threat Uncovered: Rorschach Ransomware - The Fastest Encryptor

With Advanced Evasion Strategies, Data Encryption Takes 4.5 Minutes.

Cybersecurity News | QUICK READ

15 Million Systems Are Vulnerable to CISA KEV Flaws

Report Reveals Millions of Systems Are Vulnerable to Cyberattacks.

Access Management | INTERMEDIATE READ

Best Practices for Effective Identity Lifecycle Management (ILM)

Find Out the Best Tips and Tricks for a Successful ILM Strategy.

Cybersecurity News | QUICK READ

Clop Ransomware Exploits Zero-Day Vulnerability to Breach Crown Resorts

More and More Organizations Compromized as a Result of GoAnywhere Vulnerability.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats