Heimdal
Latest Articles

Cybersecurity News

Cybersecurity News | QUICK READ

Chinese Cyberspies Responsible for BadBazaar Android Malware

New Spyware Tool Uncovered Targeting Uyghurs.

Cybersecurity News | QUICK READ

French Furnishing Retail Giant Allegedly Hit With Ransomware

BlackCat Ransomware Gang Announces Cyberattack on Furnishing Retail Chain, Conoframa.

Cybersecurity News | QUICK READ

Phishing Attacks Abuse Microsoft Dynamics 365 Customers

Cybercriminals Steal Customer Data from Microsoft Dynamics 365 Customer Voice Feature.

Cybersecurity News | QUICK READ

Worok Threat Group Uses Malicious PNG Images to Spread Malware

The Information-Stealer is Hidden Using Steganography.

Cybersecurity News | QUICK READ

IceXLoader Malware Is Affecting Thousands of Home and Corporate Devices

The Malware Spreads Fast in an Ongoing Phishing Campaign.

Cybersecurity News | QUICK READ

US Health Department: Venus Ransomware Is Targeting Healthcare Organizations

Healthcare Businesses at Risk as Attacks Are Reported Daily.

Cybersecurity News | QUICK READ

Oil and Gas Companies Are Vulnerable Due to High-Severity Flaw

Cybercriminals Could Exploit this Critical System Flaw, Researchers Warn.

Cybersecurity News | QUICK READ

Private Information of Thousands of COVID-19 Patients Exposed in Resileo Leak

The Leak Contained Information Like Symptoms and Geolocation of Patients.

Cybersecurity News | QUICK READ

Social Media Influencer Sentenced to 11 Years in Prison for Cyber Fraud

He Used BEC Scams, Social Engineering Tactics, and More.

Cybersecurity News | QUICK READ

Outlook and Thunderbird Accounts Threatened by StrelaStealer

New InfoStealer Malware on the Hunt for Mail Credentials.

Cybersecurity News | QUICK READ

Thousands of Sites Hacked in Massive Google SEO Poisoning Campaign

Threat Actors Redirect Users to Fake Q&A Sites to Boost Their Rankings.

Cybersecurity News | QUICK READ

Malicious Extension Grants Threat Actors Remote Access to Google Chrome

Cybersecurity Researchers Say the Botnet Infects Systems Worlwide.

Cybersecurity News | QUICK READ

LockBit Affiliate Uses Amadey Bot in Phishing Campaign

Details on Amadey Bot and How it Operates.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats