Heimdal
Latest Articles

Cybersecurity News

Cybersecurity News | QUICK READ

MacStealer MacOS Malware Steals Passwords from iCloud Keychain

The Info-Malware Uses Telegram as a Command-and-Control Platform to Exfiltrate Data.

Cybersecurity News | QUICK READ

Parts of Twitter`s Source Code Were Leaked on GitHub, According to Elon Musk

The Incident Could Lead to Vulnerabilities Exploits and Users Data Leakage.

Cybersecurity News | QUICK READ

Avoiding the Pitfalls of Tax Season: Philadelphia Warns Against Sophisticated Phishing Attacks

Philadelphia Takes Action to Protect Citizens from Tax-Based Phishing Scams.

Cybersecurity News | QUICK READ

Food Giant Dole, Victim of a Ransomware Attack [Updated]

The Company Shut Down Its Production Plants in North America.

Cybersecurity News | QUICK READ

Chinese Hackers Infiltrate Middle Eastern Telecom Companies

The Intrusion Set Was Associated with Operation Soft Cell.

Cybersecurity News | QUICK READ

Enhanced Version of the BlackGuard Stealer Spotted in the Wild

The Newly Added Features Make the Malware More Dangerous.

Cybersecurity News | QUICK READ

The City of Toronto, Among This Week’s Victims of GoAnywhere Attacks

Other Victims Are UK’s Virgin Red and Pension Protection Fund.

Cybersecurity News | QUICK READ

37M Subscribers Streaming Platform Lionsgate Exposes User Data

The Leak Exposed IP Addresses, Devices, Operating Systems and More.

Cybersecurity News | QUICK READ

Threat Actors Use the MageCart Malware in New Credit Card Data Stealing Campaign

The Campaign Targets eCommerce Websites Using WooCommerce.

Cybersecurity News | QUICK READ

Another Fake ChatGPT Extension Found in Google Chrome Store

Fake ChatGPT Extension Hijackes Facebook Accounts Turning Them into “Lily Collins” Clones.

Cybersecurity News | QUICK READ

ShellBot DDoS Malware Targets Poorly Managed Linux Servers

Attackers Use Port Scanning and Exploit Weak Credentials to Install the Malware.

Cybersecurity News | QUICK READ

New PowerMagic and CommonMagic Malware Used by Threat Actors to Steal Data

The Frameworks Continue to Wreak Havoc in the Russian-Ukrainian Conflict Zone.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats