Heimdal
Latest Articles

Cybersecurity News

Cybersecurity News | QUICK READ

Zeppelin Ransomware Decryption Tool Secretly Deployed to Aid Victims

Researchers Exploited the Vulnerabilities for Over Two Years.

Cybersecurity News | QUICK READ

4,500 Emails Exposed by AI-powered Platform

Metroleads Reported Having Serious Information Leak Last Month.

Cybersecurity News | QUICK READ

FBI Reveals: Hive Ransomware Extorted $100M from 1,300 Companies

The Government Agency Also Published IOCs and TTPs to Help Cybersecurity Specialists Mitigate the Attacks.

Cybersecurity News | QUICK READ

Telemedicine Companies Jeopardize Patients` Private Data

A Study of Mhealth Websites Sheds Light on Patients` Data Being Shared with Third Parties

Cybersecurity News | QUICK READ

Suspected Leader of Zeus Cybercrime Gang Arrested in Switzerland

Penchukov Was on The FBI’s List for 10 years for Racketeering Activity, Bank Fraud, Identity Theft and More.

Cybersecurity News | QUICK READ

Emotet Targets New Victims: Amazon, DHL, and the Ukrainian War

Updated: New Reports Show that Emotet Is Still the Most Vicious Malware in the World.

Cybersecurity News | QUICK READ

A U.S. Federal Agency Was the Victim of Iranian Government-Sponsored Hackers

The Threat Actors Deployed Crypto Miner, Credential Harvester.

Cybersecurity News | QUICK READ

Massive Wave of TrojanOrders Attacks Target Magento Stores

Seven Threat Groups Are Racing to Take Over the Websites Before Black Friday.

Cybersecurity News | QUICK READ

MFA Fatigue Attacks Are on the Rise

Experienced Brands Already Fell Victim to MFA Fatigue Attacks and Lost Tons of Sensitive Data, Both Theirs and Their Clients`. Is Your Company Next?

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats