Heimdal
Author Profile

Mihaela Popa

COMMUNICATIONS & PR OFFICER

Mihaela is a digital content creator for Heimdal® and the proud owner of an old soul and a curious mind. Passionate to learn and discover more about cybersecurity, she will gladly share her latest finds with you.

Latest Articles

Mihaela Popa's Recent Articles

Cybersecurity News | QUICK READ

New LOBSHOT Malware Deployed Via Google Ads

New Malvertising Campaign Discovered.

Forensics and threat hunting | INTERMEDIATE READ

Stay Ahead of Cyberthreats with Proactive Threat Hunting

What Is Proactive Threat Hunting and Why Do You Need It in Your Cybersecurity Strategy?

Cybersecurity News | QUICK READ

US Company CommScope Hit by Ransomware

US Telecom Giant Had Its Employee Data Published by Vice Society.

Cybersecurity News | QUICK READ

Rheinmetall Suffers Another Cyberattack - Company Operations Still Functional

German Military Equipment and Ammunition Manufacturer Was Targeted by a DDOS Attack Over the Weekend.

Cybersecurity News | QUICK READ

International Cyber Operation Shuts Down Notorious Genesis Market

Operation Cookie Monster: How Law Enforcement Put an End to Hacker Marketplace.

Cybersecurity News | QUICK READ

New Threat Uncovered: Rorschach Ransomware - The Fastest Encryptor

With Advanced Evasion Strategies, Data Encryption Takes 4.5 Minutes.

Cybersecurity News | QUICK READ

15 Million Systems Are Vulnerable to CISA KEV Flaws

Report Reveals Millions of Systems Are Vulnerable to Cyberattacks.

Access Management | INTERMEDIATE READ

Best Practices for Effective Identity Lifecycle Management (ILM)

Find Out the Best Tips and Tricks for a Successful ILM Strategy.

Cybersecurity News | QUICK READ

Clop Ransomware Exploits Zero-Day Vulnerability to Breach Crown Resorts

More and More Organizations Compromized as a Result of GoAnywhere Vulnerability.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats