Heimdal
Latest Articles

Cybersecurity News

Cybersecurity News | QUICK READ

Indonesia: Personal Data Protection Law in Talks After Major Security Breach

Personal Information of More Than 200 Million BPJS Participants Had Allegedly Been Compromised and Leaked on an Online Forum.

Cybersecurity News | QUICK READ

Data of 4.5m Passengers Was Stolen in SITA Cyberattack

10 Years of Air India’s Passenger Data Got Stolen in the Cyberattack.

Cybersecurity News | QUICK READ

Watering-Hole Attack Targeting Water Utilities Discovered

The Florida Water Plant Compromise Happened Hours After an Employee Accessed A Malicious Website.

Cybersecurity News | QUICK READ

TPG Telecom Reveals Its Legacy Cloud-based Hosting Service Has Been Compromised in a Cyberattack

The Incident Has Not Impacted Customers from Any of their Other Brands, Products, or Services.

Cybersecurity News | QUICK READ

Windows HTTP Vulnerability Also Impacts WinRM Servers

The Critical Bug Logged As CVE-2021-31166 Was Patched by the Tech Giant During May Patch Tuesday.

Cybersecurity News | QUICK READ

70 Financial Institutions in Europe and South America Targeted by Banking Trojan Bizarro

The Malware Is Now Attacking Germany, Spain, Portugal, France, Italy, Chile, Argentina, and Brazil.

Cybersecurity News | QUICK READ

Expired SSL Certificate Blocks Microsoft Exchange Admin Portal

The Portal Is Currently Inaccessible from Some Browsers After Microsoft Forgot to Renew the SSL Certificate for the Website.

Cybersecurity News | QUICK READ

Fraudsters Use Amazon ‘Vishing’ Attacks to Steal Private Information

Researchers Have Drawn Attention to Strategies Used by Scammers Today in Voice-Based Phishing Operations.

Cybersecurity News | QUICK READ

Healthcare Organizations Are the New Targets of Ransomware Attacks

IT Systems from Ireland and New Zealand Were the Latest Victims of Ransomware Attacks.

Cybersecurity News | QUICK READ

Major Australian Telcos Warned for Not Verifying New Customer Information

ACMA Started Investigating the Telcos that Are Leaving Customers Vulnerable to Identity Theft.

Cybersecurity News | QUICK READ

PyPI Repository Deluged with Spam Packages and Pirated Movie Links

PyPI Spam Packages Contain Code Taken from Authentic Components.

Cybersecurity News | QUICK READ

Mobile App Developers Exposed 100 Million Android Users' Data

Researchers Found That 23 Different Mobile Apps Were Leaking Users’ Personal Data as A Result of Rampant Cloud Misconfigurations.

Cybersecurity News | QUICK READ

Conti Ransomware Releases Decryptor for Ireland’s Health Service, Still Threatens to Sell Data

The Ransomware Gang Warns That They Will Still Sell or Release the Stolen Data Unless the $20 Million Ransom Is Paid.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats