Heimdal
Latest Articles

Cybersecurity News

Cybersecurity News | QUICK READ

Anubis Android Malware Is Back and It Is Focusing on Financial Institutions

The Most Recent Operations Affects Roughly 400 Targets.

Cybersecurity News | INTERMEDIATE READ

A List of Vulnerable Products to the Log4j Vulnerability

Details on What Vendor Products Are Impacted by This Flaw.

Cybersecurity News | QUICK READ

IIS Extensible Web Server Used to Steal Microsoft Exchange Credentials

Cybersecurity Researchers Found a Malicious IIS Web Server Software Called `Owowa’.

Cybersecurity News | QUICK READ

New Ransomware Family Deployed in Log4Shell Attacks

Malicious Actors Are Trying to Deploy a Ransomware Family Dubbed Khonsari.

Cybersecurity News | QUICK READ

Agent Tesla Spyware Used in Phishing Campaign

The Spyware Is Part of an Ongoing Phishing Effort that Uses Microsoft PowerPoint Slides.

Cybersecurity News | QUICK READ

Most Recent iOS Updates from Apple Fix Remote Jailbreak Exploit for iPhones

Read On and Find Out what Other Vulnerabilities Have Been Fixed with the Latest Updates.

Cybersecurity News | QUICK READ

French Users and Orgs Targeted by TinyNuke Info-Stealing Malware

The Targets Are Working in Manufacturing, Technology, Construction, and Business Services.

Cybersecurity News | QUICK READ

The Use of Gift Cards as a Scam Payment Method Has Increased Dramatically, FTC Data Shows

The Agency Says that in the First Nine Months of 2021, Americans Lost $148 M in Gift Card Scams, More than All of 2020.

Cybersecurity News | QUICK READ

Volvo Cars Data Breach Results in Theft of Proprietary Information

Volvo Acknowledged That Its Servers Were Breached.

Cybersecurity News | QUICK READ

Hackers Use QR Codes to Steal Banking Credentials in Recent Phishing Attempts

Users Are Advised to Avoid Clicking on Buttons, URLs, or QR Codes that Send Them to External Websites.

Cybersecurity News | QUICK READ

ALPHV BlackCat, a New Ransomware

The Ransomware Operation Comes with a Highly-Customizable Feature Set that Allows Attackers to Target a Wide a Large Number of Corporate Environments.

Cybersecurity News | QUICK READ

MikroTik Routers: A Target for Threat Actors

MikoTik Devices Are Both Vulnerable and Complex, Being a Popular Target Among Hackers.

Cybersecurity News | QUICK READ

1.6 million WordPress Sites Were Attacked

A Massive Wave of Attacks Originating from 16,000 IPs Was Detected.

Cybersecurity News | QUICK READ

Sonicwall Customers That Are Using SMA 100 Series Appliances Were Urged to Patch Critical Bugs

The Multiple Security Flaws Are Rated with CVSS Scores Ranging from Medium to Critical.

Cybersecurity News | QUICK READ

Credit Card Swipers Injected into WordPress Plugins

The New Trend Could Allow Hackers to Access the Websites.

Cybersecurity News | QUICK READ

Hikvision Video Systems Targeted by Moobot Botnet

A New Variant of Mirai Botnet Emerges.

Cybersecurity News | QUICK READ

Emotet Is Dropping Cobalt Strike

In this Way, the Malicious Actors Could Obtain Immediate Network Access.

Cybersecurity News | QUICK READ

QNAP NAS Devices Targeted Now by Another Cryptocurrency Mining Malware

The Company Released an Alert About a New Bitcoin Miner.

Cybersecurity News | QUICK READ

A Critical Zoho ManageEngine Desktop Central and Desktop Central MSP Vulnerability Is Exploited by an APT Actor

The RCE Is Apparently Able to Allow for Arbitrary Code Execution by a Remote Attacker.

Cybersecurity News | QUICK READ

Misconfigured Kafdrop Instances Lead to Sensitive Data Exposure for Many Companies

Cloud Data of Some of the Biggest Companies in the World Are Exposed Due to Misconfigured Kafdrop.

Cybersecurity News | QUICK READ

New Ceeloader Malware Used By Russian-backed Advanced Persistent Threat (APT) Organization Nobelium

Ceeloader Might Be Used to Breach Government and Enterprise Networks Worldwide.

Cybersecurity News | QUICK READ

Cuba Ransomware Obtained $44 Million in Ransom Payments

Cuba Ransomware Gang Impacted at Least 49 Critical Infrastructure Organizations, According to the FBI.

Cybersecurity News | QUICK READ

Pegasus Spyware Used to Hijack Phones of US State Department Officials

Pegasus Was Reportedly Used to Spy on the US Government Victims Over the Past Few Months.

Cybersecurity News | QUICK READ

Excel XLL Add-ins Are Pushing a Password-stealing Malware

RedLine Malware Is Able to steal Cookies, User Names, and Passwords, and Other Data Stored in Web Browsers.

Cybersecurity News | QUICK READ

Researchers Reveal More Details About SideCopy, the Pakistani Threat Actor Group

Indian and Afghan Governments Were Targeted By This Malicious Group.

Cybersecurity News | QUICK READ

Twitter Verified Accounts Targeted as Part of a Large Phishing Attempt

The Phishing Campaign Is Happening After Twitter Removed the Verified Badge from Numerous Verified Profiles.

Cybersecurity News | INTERMEDIATE READ

Enter the Heimdal™ Social Media Giveaway for a Chance to Win Holiday Goodies

Join the giveaway on Facebook and Instagram. Happy Holidays!

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats