Heimdal
Author Profile

Mihaela Popa

COMMUNICATIONS & PR OFFICER

Mihaela is a digital content creator for Heimdal® and the proud owner of an old soul and a curious mind. Passionate to learn and discover more about cybersecurity, she will gladly share her latest finds with you.

Latest Articles

Mihaela Popa's Recent Articles

Access Management | INTERMEDIATE READ

How to Mitigate Insider Threat - A Best Practices Guide for Organizations

What Is Insider Threat Mitigation and How Can Your Company Benefit from It?

Cybersecurity News | QUICK READ

High Severity Vulnerability Discovered in the JsonWebToken Library

JWT Flaw Enables Remote Code Execution if Exploited by Threat Actors.

Cybersecurity News | QUICK READ

StrongPity Hackers Are Targeting Android Users via Malicious Telegram App

A Fake Shagle Website Is Tricking Users into Downloading the Trojanized App.

Cybersecurity News | QUICK READ

Altered Zoom App Found Delivering Banking Malware

IcedID Malware Campaign Tricks Users into Downloading Malicious Zoom Installer.

Cybersecurity News | QUICK READ

US Nuclear Research Labs Hit by Russian Hackers

Russian Group Cold River Intensifies Attacks Against Ukraine`s Western Allies.

Cybersecurity News | QUICK READ

British Schools Have Their Data Leaked by Vice Society Ransomware Gang

Highly Confidential Documents from 14 Schools Have Been Leaked Online.

Cybersecurity News | QUICK READ

Bluebottle Cybercrime Group Is Targeting Banks in African Countries

French-speaking Countries in Africa Are Being Hit by Financially Motivated Cybercriminals.

How to | SLOW READ

How to Prevent Identity Theft With 20 Essential Steps [Updated 2024]

A Complete Guide with Actionable Tips that Will Help You Keep Your Confidential Data Safe.

Cybersecurity News | QUICK READ

Critical Vulnerabilities Expose Automotive Giants to Cyberthreats

Severe Security Flaws Found in Ferrari, BMW, Rolls Royce, Porsche, and More.

Cybersecurity News | QUICK READ

Ransomware Gang Clones Website to Leak Stolen Data

This New Method Could Become a Trend Among Threat Actors.

Cybersecurity News | QUICK READ

FIN7 Hackers Use Checkmarks to Exploit Microsoft Exchange Servers

The Auto-Attack Platform Automatically Scans for Vulnerabilities.

Access Management | INTERMEDIATE READ

What Is Credential Management?

Definition and Best Practices.

Cybersecurity News | QUICK READ

Russian Hackers Targeted Petroleum Refinery in NATO Country

The Unsuccessful Attack Was Carried Out by the Gamaredon Group.

Cybersecurity News | QUICK READ

Australian Fire and Rescue Service Confirms Cyber Attack

The FRV Service Has Shut Down its Network and Operates Manually.

Cybersecurity News | QUICK READ

FBI Info Sharing Platform InfraGard Was Hacked

Data of 80,000 Members Now for Sale on Cybercrime Forum.

Cybersecurity News | QUICK READ

LEGO Tackles Security Flaws, Avoids BrickLink Compromise

API Vulnerabilities Could Have Been Easily Exploited by Cybercriminals.

Cybersecurity News | QUICK READ

GoTrim Botnet Goes After WordPress Admin Accounts

Botnet Malware Observed as it Actively Brute Forces WordPress Sites.

Cybersecurity News | QUICK READ

Python and JavaScript Developers Exposed to Malware Infections

Researchers Address the Ongoing Malware Campaign Making Use of Official Repositories.

Cybersecurity News | QUICK READ

Antwerp Goes Offline Following Ransomware Attack (Updated)

An Attack on the City’s Digital Partner Leaves Services Inoperable.

Cybersecurity News | QUICK READ

Unpatched Vulnerabilities Cause Pulse Connect Secure Hosts to Be at Risk

More than 4400 Hosts Are Out in the Open on the Internet.

Access Management | INTERMEDIATE READ

Zero Standing Privileges (ZSP) for Organizations: Less Privileges, More Security

ZSP as a Strategy for Privileged Access Management.

Cybersecurity News | QUICK READ

Zerobot: New Botnet Campaign Exploits Vulnerabilities

Dozens of IoT Security Flaws Actively Being Used to Launch DDoS Attacks.

Cybersecurity News | QUICK READ

BlackProxies Service Gains Notoriety in the Cybercrime World

New Proxy Service Sells Access to a Million IP Addresses Worldwide.

Cybersecurity News | QUICK READ

FreeBSD Systems Exposed to Compromise Due to Ping Vulnerability

Critical Flaw Allows Remote Attackers to Take Over.

Cybersecurity News | QUICK READ

Trending TikTok Challenge Used to Deploy Malware

Invisible Body Challenge Is Actively Exploited by Cybercriminals in Ongoing Campaign.

Cybersecurity News | QUICK READ

Vice Society Ransomware Gang Strikes Again

Notorious Ransomware Gang Leaks Data Stolen from Two of Its Latest Victims.

Cybersecurity News | QUICK READ

Black Basta Ransomware Gang Infiltrates U.S. Companies via Qakbot Malware

Researchers Observed a Higher Rate of Infections Targeting U.S. Organizations.

Cybersecurity News | QUICK READ

Google Ads Used to Distribute Royal Ransomware in Malvertising Campaign

Researchers Warn about DEV-0569 Deploying Malicious Downloader.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats