Heimdal
Latest Articles

Cybersecurity News

Cybersecurity News | QUICK READ

INTERPOL Arrests 75 Members of the Black Axe Cybercrime Ring

Law Enforcement Agencies From 14 Countries Were Mobilized in the Operation.

Cybersecurity News | QUICK READ

Ransomware Gang Tricked by Dutch National Police

Dutch Police Recover over 150 Ransomware Decryption Keys.

Cybersecurity News | QUICK READ

New PHP Malware Targets Business and Regular Facebook Accounts

The Attack Includes Social Engineering, Phishing and Information-Stealing Malware.

Cybersecurity News | QUICK READ

Chinese Cyberespionage Group Going After Telcos and IT Service Providers

New Threat Cluster Found Operating in the Middle East and Asia.

Cybersecurity News | QUICK READ

Remote Desktop Services Targeted by Ransomware

Threat Actors Are Using the New Venus Ransomware to Encrypt Windows Devices.

Cybersecurity News | QUICK READ

Over 21,000 Zoom Users Targeted in a Phishing Attack

The Attack Aimed at the Victims’ Microsoft User Credentials.

Cybersecurity News | QUICK READ

Aruba Fixes Critical Vulnerabilities in EdgeConnect Enterprise Orchestrator

The HP Division Has Issued Updates to Address the Serious Security Flaws.

Cybersecurity News | QUICK READ

Fake Windows Defender Alerts Used in Recent Tech Support Scam

Massive Scam Engaging in Fraudulent Transactions Exposed.

Cybersecurity News | QUICK READ

Alchimist Attack Framework Targeting Windows, Linux, and macOS Systems

The Highly Sophisticated Framework Is an Advantage for Smaller Threat Actors.

Cybersecurity News | QUICK READ

Project DDOSIA Pays Contributors for DDoS Hacktivist Attacks

The Russian Hacking Group Pays for More Firepower.

Cybersecurity News | QUICK READ

New COVID-19 Phishing Campaign Uses Google Forms

U.S. Small Business Owners Targeted by Fake Grant Application Forms.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats