Heimdal
Latest Articles

Cybersecurity News

Cybersecurity News | QUICK READ

Cisco SD-WAN vManage Impacted by REST API Vulnerability

Multiple Versions Affected, Users Are Advised To Be Careful.

Cybersecurity News | QUICK READ

Zoom Vulnerabilities Allow Attackers to Escalate Privileges

Users Advised to Upgrade Their Software Version Now!

Cybersecurity News | QUICK READ

Chinese Hackers Breach Government Email

Microsoft: “The Action Was Intent on Conducting Espionage.”

Cybersecurity News | QUICK READ

International Diplomats Targeted by Russian Hacking Group APT29

Malicious Car Listings Discovered Targeting Diplomats in Ukraine.

Cybersecurity News | QUICK READ

11 Million Patients` Data Stolen in HCA Healthcare Data Breach

The Attack Affected 1,038 Hospitals and Physician Clinics Across 20 States.

Cybersecurity News | QUICK READ

EU Healthcare: ENISA Reports that 54% of Cyber Threats Are Ransomware

The Report Identifies the Top Healthcare Cyber Threats Over the Past Two Years.

Cybersecurity News | QUICK READ

Deutsche Bank, ING, and Postbank Customers` Data Exposed in Breach

The Banks Shared the Same Third-Party Vendor Who Was Victim of MOVEit Hacks.

Cybersecurity News | QUICK READ

Zero-day Alert! Microsoft Unpatched Vulnerability Exploited in NATO Summit Attacks

CVE-2023-36884 Enables Remote Code Execution over Malicious Office Documents.

Cybersecurity News | QUICK READ

A New Banking Trojan on the Rise: TOITOIN Banking Trojan

TOITOIN Targets Businesses in Latin America (LATAM).

Cybersecurity News | QUICK READ

New Ransomware Strain Discovered: Big Head

The New Big Head Ransomware Uses Bogus Windows Update Alert.

Cybersecurity News | QUICK READ

StackRot: A New Linux Kernel Flaw Allows Privilege Escalation

The Vulnerability Is Impacting Linux Version 6.1 Through 6.4.

Cybersecurity News | QUICK READ

CISA, FBI: A New Version of the Truebot Malware Is Actively Used in Attacks

The Malware Is Used to Exploit an RCE Vulnerability Found in Netwrix Auditor.

Cybersecurity News | QUICK READ

RedEnergy Stealer Ransomware: A New Threat Targeting Critical Infrastructure

RedEnergy Stealer Fits into the Hybrid Stealer-as-a-Ransomware Threat Category.

Cybersecurity News | QUICK READ

SMUGX Campaign Targets European Entities

European Organizations Targeted in SMUGX Campaign Utilizing HTML Smuggling Technique.

Cybersecurity News | QUICK READ

Ransomware Attackers Dump Students' Data Online After School Hacks

By Releasing Compromised Data Publicly, Attackers Follow Through on Their Threats.

Cybersecurity News | QUICK READ

New Meduza Infostealer Designed for Windows Collects Users’ and Systems` Data

The Malware Is Distributed on Dark Web Forums and Telegram.

Cybersecurity News | QUICK READ

LockBit Ransomware Attack Freezes Japan`s Largest Port Activities

Nagoya Port Authorities Expect the Port to Reopen on Thursday Morning.

Cybersecurity News | QUICK READ

Charming Kitten’s POWERSTAR Malware Boosts its Techniques

New Capabilities Include the Ability to Execute PowerShell, CSharp Commands, and More.

Cybersecurity News | QUICK READ

HHS Data at Risk After MOVEit Hack Impacted Third-Party Vendors

The Personal Information of Over 100k People, Potentially Compromised.

Cybersecurity News | QUICK READ

Massive Data Breach Affects UK Hospital Group

Threat Actors Claim “More Bigger Leak From The Health Care System In UK”.

Cybersecurity News | QUICK READ

BlackCat Ransomware Gang to Launch Malicious WinSCP Ads

The Malvertising Campaign Pushes Cobalt Strike Malware.

Cybersecurity News | QUICK READ

New Malware Alert: EarlyRAT Linked to North Korean Hacking Group

The Newly Discovered Malware Is Believed to be Used by a Sub-group of Lazarus.

Cybersecurity News | QUICK READ

New Proxyjacking Campaign: Cybercriminals Hijack Vulnerable SSH Servers

Security Researchers Warn About the Dangers Posed By Proxyjacking.

Cybersecurity News | QUICK READ

Cybersecurity Faces Challenges as DDoS Attacks Surge

Digital Infrastructure at Risk: Here Is All You Need to Know.

Cybersecurity News | QUICK READ

8Base Ransomware Emerges from the Shadows

The Spike in 8Base Ransomware Activity Threatens U.S. and Brazilian Companies.

Cybersecurity News | QUICK READ

Hackers Use PindOS Javascript Dropper to Deploy Bumblebee, IcedID Malware

Custom-made Malware Samples Can Evade Signature-based Detection Tools.

Cybersecurity News | QUICK READ

New Mockingjay Process Injection Method Enables Malware Evade EDR Tools

The Technique Abuses Vulnerable DLLs Instead of Relying on Windows APIs.

Cybersecurity News | QUICK READ

Suncor Energy Cyberattack Impacts Petro-Canada Gas Station Payment Operations

Clients Have Been Unable to Pay by Credit Card Since Last Friday.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats