Heimdal
Latest Articles

Cybersecurity News

Cybersecurity News | QUICK READ

Aged Domains: the Silent Danger to Cybersecurity

New Research Shows Why Dormant Domains Are More Risky than Newly Registered Ones.

Cybersecurity News | QUICK READ

FinTech Company Impacted by Log4j Says No to Paying the Ransom

A Vulnerable Version of the Known Log4Shell Allowed Hackers to Breach the Firm’s System.

Cybersecurity News | QUICK READ

The Fifth Log4j Vulnerability Has Been Fixed by Apache

Log4j 2.17.1 Is Out Now and Addresses the Most Recent Log4Shell Bug.

Cybersecurity News | QUICK READ

An Increased Wave of eCh0raix Ransomware Attacks Hits QNAP NAS Devices

Threat Actors Intensified Their Activity Before Christmas.

Cybersecurity News | QUICK READ

Ransomware Attack Disrupts Shutterfly Services

The Cyberattack Allegedly Resulted in Thousands of Devices Being Encrypted.

Cybersecurity News | QUICK READ

Hacker Faces Over 20 Years in Jail for Creating Fake Rideshare and Delivery Service Accounts

The Man Used Names, SSNs, and Other Sensitive Data Sold on Dark Web Marketplaces.

Cybersecurity News | QUICK READ

PYSA Ransomware Gang Responsible for Most Double Extortion Attacks in November

Attacks on the Government Sector Increased by 400% since October.

Cybersecurity News | QUICK READ

2easy: A New Dark Web Marketplace for Stolen Data

The 2easy Marketplace Is Becoming a Significant Player on the Dark Web.

Cybersecurity News | QUICK READ

Have I Been Pwned Receives 585 M Passwords from the UK Government

The United Kingdom’s National Crime Agency Improved the HIBP Database with Millions of Passwords.

Cybersecurity News | QUICK READ

21 Billion Scam Calls Were Blocked by T-Mobile This Year

It Appears That an Average of 1.8 Billion Scam Calls Are Identified or Blocked Every Month.

Cybersecurity News | QUICK READ

Meta Sues Threat Actors Responsible for the Phishing Scams Ran on Its Platforms

Over 39,000 Phony Websites Posing as Facebook, Messenger, WhatsApp, and Instagram Were Created by the Scammers.

Cybersecurity News | QUICK READ

Zoho Zero-Day Exploited by State Threat Actors Since October, FBI Says

The Flaw Is Located in the Zoho’s ManageEngine Desktop Central Servers and Companies Are Advised to Apply the Existent Patch ASAP.

Cybersecurity News | QUICK READ

Dridex Malware Installed With the Help of Log4j Vulnerability

The Log4j Vulnerability Is Apparently Being Used to Infect Windows Devices with the Dridex Trojan and Linux Devices with Meterpreter.

Cybersecurity News | QUICK READ

The TellYouThePass Ransomware Reappeared After the Windows Log4j Attacks

The Vulnerability Is Used in Against Windows and Linux Devices Targeting a Critical Remote Code Execution Bug in the Apache Log4j Library.

Cybersecurity News | QUICK READ

Spider-Man Fans, Watch Out! You Might Become the Next Victim in a New Phishing Campaign

Threat Actors Are Trying to Steal Their Banking Info via Phishing Links Based on the Newest Marvel Movie.

Cybersecurity News | QUICK READ

The DarkWatchman Malware Was Found Hidden in Windows Registry

The New Malware It’s a Lightweight and Highly-Capable JavaScript RAT.

Cybersecurity News | QUICK READ

Facebook Aka Meta Bans Seven Spy-For-Hire Entities

The Global Surveillance-for-Hire Industry Follows Intelligence Collection and Devices Compromising and Manipulation, Meta Says.

Access Management | QUICK READ

Lenovo Laptops Vulnerable to Privilege Escalation Exploit

Users Urged to Upgrade to the Latest Available Version.

Cybersecurity News | QUICK READ

Phorpiex Botnet Is Becoming Harder to Disrupt

The Botnet Re-emerged With New Peer-to-Peer Command and Control Infrastructure.

Cybersecurity News | QUICK READ

Hive Ransomware Wreaked Havoc in Four Months: Hundreds of Organizations Breached

Hive Emerged in June and Has Been Working as a Ransomware-as-a-Service Program.

Cybersecurity News | QUICK READ

Monero Miners Injected in Log4j Through RMI

Threat Actors Have Switched from LDAP Callback URLs to RMI in Order to Increase Their Chances of Success.

Cybersecurity News | QUICK READ

London Classified Ads Site Gumtree Experiences Data Breach Due to F12 Key

The Leaked Data Contained Email Addresses, Postcodes, GPS Location, and Other Sensitive Info.

Cybersecurity News | QUICK READ

The Log4j Vulnerability Is Now Used by State-Backed Hackers

The Threat Actors Are Linked to Governments in China, Iran, North Korea, and Turkey.

Cybersecurity News | QUICK READ

State-sponsored Threat Actors Steal Airline Data Using the Slack API

The Malicious Actor Behind the Attack Is Most Likely ITG17, Also Known as ‘MuddyWater,’ Cybersecurity Researchers Say.

Cybersecurity News | QUICK READ

Cobalt Strike Is Being Installed by Emotet for Faster Attacks

This Comes Soon After Emotet Started to Test Installing Cobalt Strike Beacons on Infected Devices Instead of Their Regular Payloads.

Cybersecurity News | QUICK READ

Espionage Hacking Campaign Is Targeting Telecom Operators

Middle Eastern and Asian Telecommunications and IT Service Companies Are Being Targeted.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats