Heimdal
Latest Articles

Cybersecurity News

Cybersecurity News | QUICK READ

SwiftSlicer New Data-Wiping Malware Attacks Windows Operating Systems

Russian Hacking Group Sandworm Was Found Using It Against a Target in Ukraine.

Cybersecurity News | QUICK READ

Identity Reveal: Threat Actor Behind Golden Chicken Malware Service Exposed

Extensive Investigation Uncovers Hacker`s Identity, Social Media Accounts and More.

Cybersecurity News | QUICK READ

Aurora Infostealer Malware Deploys Shapeshifting Tactics

Malware Spreading Campaign Observed Using Replicated Popular Apps.

Cybersecurity News | QUICK READ

Security Flaws Disclosed in Samsung's Galaxy Store App for Android

One of the Vulnerabilities Enabled Hackers to Install Apps Without User Approval.

Cybersecurity News | QUICK READ

How Hackers Used Legitimate Software to Breach U.S. Federal Agencies

U.S. Federal Agencies Fall Victim to Phishing Scam.

Cybersecurity News | QUICK READ

Lazarus Group Is Responsible for $100 Million Cryptocurrency Theft

FBI Confirms North Korean Cybergang Involvement in Harmony Horizon Breach.

Cybersecurity News | QUICK READ

Google Sued for Monopolizing the Online Ad Market

The U.S. Authorities are Accusing the Tech Giant of Abusing Its Position.

Cybersecurity News | QUICK READ

Riot Games Receives a $10 Million Ransom Demand

The Video Game Publisher Refused to Pay the Ransom.

Cybersecurity News | QUICK READ

App Spoofing Ad Fraud Affects 11 Million Devices

Over 1,700 Apps Used in the Campaign.

Cybersecurity News | QUICK READ

Ransomware Profits Declined by 40% in 2022

More and More Companies Perceive and Handle Ransomware Differently.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats