Categories
All things Heimdal
Access Management
Cybersecurity Basics
Cybersecurity interviews
Data security
Endpoint security
Email Security
Financial protection
Forensics and threat hunting
Industry trends
Institutions
Networking
Patch management
Patch Tuesday Updates
Ransomware
Remote Access
Threat center
Security alerts
Latest threats
Vulnerability
How to
Account security
Malware removal
Microsoft Windows
Mobile
Shopping
Social
Cybersecurity News
Resources
Categories
All things Heimdal
Access Management
Cybersecurity Basics
Cybersecurity interviews
Data security
Endpoint security
Email Security
Financial protection
Forensics and threat hunting
Industry trends
Institutions
Networking
Patch management
Patch Tuesday Updates
Ransomware
Remote Access
Threat center
Security alerts
Latest threats
Vulnerability
How to
Account security
Malware removal
Microsoft Windows
Mobile
Shopping
Social
Cybersecurity News
Resources
Cybersecurity Software
Mihaela Marian
COMMUNICATIONS & PR OFFICER
Mihaela is a digital content creator for Heimdal® and the proud owner of an old soul and a curious mind. Passionate to learn and discover more about cybersecurity, she will gladly share her latest finds with you.
Emotet Botnet Drops Malware via Self-Unlocking Password-Protected RAR Files
2022.10.25
METRO Confirms Cyberattack Caused IT Outage
2022.10.24
What Is Adware – From Nuisance to Threat
2022.10.21
OldGremlin Attacks Russian Organizations via Linux Ransomware
2022.10.21
Researchers Warn about PowerShell Backdoor Exploited by Hackers
2022.10.20
British Company Kingfisher Insurance Confirms LockBit Attack
2022.10.19
Black Basta Ransomware Hackers Use Qakbot to Deploy Brute Ratel C4
2022.10.18
German Newspapers Targeted by Ransomware Attack
2022.10.18
Ransomware Gang Tricked by Dutch National Police
2022.10.17
Chinese Cyberespionage Group Going After Telcos and IT Service Providers
2022.10.17
Fake Windows Defender Alerts Used in Recent Tech Support Scam
2022.10.14
New COVID-19 Phishing Campaign Uses Google Forms
2022.10.13
Siemens SIMATIC Flaw Allows Theft of Cryptographic Keys
2022.10.13
LockBit Ransomware Spread through Microsoft Exchange Servers
2022.10.12
Cybersecurity Researchers Warn About the Dangers of `Caffeine`
2022.10.12
Everest Gang Puts $200K Price Tag on ESKOM Stolen Data
2022.10.11
Zimbra Collaboration Suite Vulnerable Due to Unpatched RCE Flaw
2022.10.11
Hacktivist Groups Get Involved in Iranian Protests
2022.10.10
Solana Phantom Targeted by Password-Stealing Malware
2022.10.10
Most Common U.S. Security Issues Exploited by Chinese Hackers Since 2020
2022.10.07
LilithBot: New Malware-as-a-Service Made Available on Telegram
2022.10.07
Australia’s Largest Telecom Company Employees at Risk Following Telstra Breach
2022.10.06
Massive Data Breach Exposes City of Tucson, Arizona
2022.10.06
Indian Retailer Highrich Compromises Customer Data
2022.10.05
YouTube Channel Caught Distributing Malicious Installer
2022.10.05
Latest Supply Chain Attack Targeting Popular Live Chat App
2022.10.04
Ferrari Targeted by Ransomware Attack
2022.10.04
European Union to Strike Cybercrime
2022.10.03
1
2
3
4