Heimdal
Latest Articles

Cybersecurity News

Cybersecurity News | QUICK READ

Top Exploited Vulnerabilities in 2021 Revealed by Cybersecurity Firms

15 Common Flaws of Last Year Now Put Together in a List.

Cybersecurity News | QUICK READ

The Nimbuspwn Linux Flaw Allows Root Access

Local Attackers Could Use Nimbuspwn to Escalate Privileges on Linux Systems.

Cybersecurity News | QUICK READ

Coca-Cola Investigates Hacker Data Theft Allegations

The Stormous Gang Claimed to Have Hacked into the Company’s Servers.

Cybersecurity interviews | QUICK READ

How Cybersecurity Businesses Are Tackling the Ukraine War: CyberNews Exclusive Interview

CEO Morten Kjærsgaard Shared His View on the Cybersecurity Industry through the Russia vs. Ukraine Conflict.

Cybersecurity News | QUICK READ

The US Agriculture Sector Targeted with Ransomware Attacks, the FBI Says

Threat Actors Might Take Advantage of the Harvest Season.

Cybersecurity News | QUICK READ

REvil's TOR Sites Are Back With New Ransomware

The Servers Have Returned to Service After Months of Inactivity.

Cybersecurity News | QUICK READ

Emotet Botnet Grows in Size and Activity

The Malware May Soon Switch to New Payloads That Are Caught by Fewer Antivirus Engines.

Cybersecurity News | QUICK READ

Millions of Laptops Impacted by Lenovo UEFI Firmware Vulnerabilities

If Abused, Hackers Could Deploy and Run Firmware Implants.

Cybersecurity News | QUICK READ

A Zero-Click Vulnerability Is Exploited by NSO Spyware

The New Zero-Click iMessage Vulnerability May be Used to Install the Malware on iPhones.

Cybersecurity News | QUICK READ

Lazarus Hackers Make Use of Fraudulent Crypto Apps, US Warns

The Threat Actors Use Social Engineering Techniques to Lure Victims to Download Malicious Apps.

Cybersecurity News | QUICK READ

IcedID Malware Is Being Used in a New Hacking Campaign Targeting the Ukrainian Government

Threat Actors Are Exploiting a Zimbra Vulnerability in the Second Stage of the Cyberattacks.

Cybersecurity News | QUICK READ

ZingoStealer: New Malware Making Way on the Threat Landscape

ZingoStealer Has the Capacity to Propagate Crypto-Mining Malware.

Cybersecurity News | QUICK READ

Nordex Hit by Conti Ransomware

The Wind Turbine Developer Had to Shut Down Its IT Systems in Order to Prevent the Spread of the Attack.

Cybersecurity News | QUICK READ

RemcosRAT Malware Is Targeting African  Banks

The Malware Distribution Campaign Employs HTML Smuggling Strategies as Well as Typo-Squatting to Spread Its Software.

Cybersecurity News | QUICK READ

New Fodcha DDoS Malware Targets More than 100 Victims Daily

The Botnet Spreads via Brute-force Attacks and Exploits.

Cybersecurity News | QUICK READ

SharkBot Is Spread Using Phony Antivirus Apps on Google Play

An Info-Stealer Now Targeting Android Devices.

Cybersecurity News | QUICK READ

Hacking Forum RaidForums Shut Down

The Forum’s Founder Was Arrested.

Cybersecurity News | QUICK READ

Mirai Malware Distributed by Means of Spring4Shell Vulnerability

A Flaw in Spring Framework Lets Hackers Download the Mirai Botnet.

Cybersecurity News | QUICK READ

Zegna Confirmed Ransomware Attack

The Luxury Fashion House Admitted that It Became the Victim of a Ransomware Attack in August 2021.

Cybersecurity News | QUICK READ

Calls to Banks Customer Support Intercepted by Fakecalls Mobile Banking Trojan

The Malware Poses as a Banking App and Imitates Phone Conversations with Bank Employees.

Cybersecurity News | QUICK READ

Octo Android Malware Can Take Over Your Device

The New Banking Android Malware Has Remote Access Capabilities, Allowing Hackers to Do Anything They Want on a Hacked Device.

Cybersecurity News | QUICK READ

Conti's Leaked Ransomware Used to Target Russian Businesses

It Seems that a Hacker Group Exploited the Conti Ransomware’s Source Code. 

Cybersecurity News | QUICK READ

New Meta Malware Used in Malspam Campaign

An Info-Stealer on the Hunt for Chrome, Edge, and Firefox Passwords and Crypto Wallets.

Cybersecurity News | QUICK READ

APT-C-23 Hacking Group Targets Israeli Officials in Catfish Campaign

The Operation Uses Social Engineering Tactics Including the Creation of Fictitious Social Media Accounts and a Long-Term Engagement with the Victims.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats