Heimdal
Author Profile

Mihaela Popa

COMMUNICATIONS & PR OFFICER

Mihaela is a digital content creator for Heimdal® and the proud owner of an old soul and a curious mind. Passionate to learn and discover more about cybersecurity, she will gladly share her latest finds with you.

Latest Articles

Mihaela Popa's Recent Articles

Cybersecurity News | QUICK READ

Private Data Compromised in Healthcare Breach

Scranton Cardiology Group’s Network Breached, 180K Patients Affected.

Cybersecurity News | QUICK READ

Royal Ransomware Gang Bolsters Arsenal with BlackSuit Encryptor

Infamous Hacker Group Expands Capabilities with Advanced Encryption Tool.

Cybersecurity News | QUICK READ

Kimsuky Strikes Again: New Campaign Targets Credentials and Intelligence

With Social Engineering Attacks, Kimsuky Targets Think Tanks and News Media.

Access Management | QUICK READ

Privileged Access Management (PAM) Best Practices

Top 10 PAM Practices for Your Organization.

Access Management | SLOW READ

Application Control 101: Definition, Features, Benefits, and Best Practices

Application Control Works in Tandem with Privileged Access Management. Here’s Everything You Need to Know About It.

Cybersecurity News | QUICK READ

State-Sponsored Cybercrime Group`s Infrastructure Revealed

Previously Undocumented, SideWinder Attack Infrastructure Is Now Public.

Cybersecurity News | QUICK READ

Ransomware in the Name of Charity: MalasLocker Targets Zimbra

The Method Used to Breach Zimbra Servers Remains Unknown.

Cybersecurity News | QUICK READ

Operation MEDUSA Brings Down ‘Snake’ - Russia’s Cyberespionage Malware

Sophisticated Malware Network Controlled by Russia’s Federal Security Service Disrupted by U.S. Agencies.

Cybersecurity News | QUICK READ

Linux Kernel Vulnerability Gives Cybercriminals Root Privileges

The Flaw Can Be Abused by Unprivileged Local Users to Escalate Privileges.

Cybersecurity News | QUICK READ

Fake Windows Update Used to Push Aurora Info-Stealer

The Fake Security Update Is Using the Newly Identified Invalid Printer Loader.

Cybersecurity News | QUICK READ

TP-Link High-Severity Flaw Added to Mirai Botnet Arsenal

Unpatched TP-Link Vulnerability Opens the Door to DDoS Attacks. Patch Now!

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats