Heimdal
Latest Articles

Cybersecurity News

Cybersecurity News | QUICK READ

Backdoor Malware Hidden Inside Windows Logo Image

Witchetty Hacking Group Behind the Malware.

Cybersecurity News | QUICK READ

Microsoft Exchange Zero-Day Vulnerabilities Discovered

Microsoft Exchange Servers under Active Exploitation.

Cybersecurity News | QUICK READ

Royal Ransomware Operation Amplifying in Multi-Million Dollar Attacks

The Attackers Are Demanding Ransoms of Up to Over $2 Million.

Cybersecurity News | QUICK READ

Military and Weapons Contractors Targeted in Recent Cyberattack

Multi-Stage Infection Attack Triggered Through Phishing.

Cybersecurity News | QUICK READ

Lazarus Hacking Group Spreads Malware Via Bogus Job Offers

Fake Crypto.com Job Offers Deploy MacOS Malware.

Cybersecurity News | QUICK READ

New Malware NullMixer Infects Your PC Through Cracks

The Threat Infects Windows Devices with a Dozen Malware Families.

Cybersecurity News | QUICK READ

Australia Thinking About Tougher Cybersecurity Laws

Recent Optus Data Breach Seems to Be the Cause.

Cybersecurity News | QUICK READ

Erbium, A New InfoStealer Malware on the Market

The Malware is Disguised as Fake Game Cracks.

Cybersecurity News | QUICK READ

Adware Found in 75 Apps on Google Play and App Store

Combined, the Apps Were Downloaded 13 Million Times.

Cybersecurity News | QUICK READ

Data Corruption, A Potential New Trend in Ransomware Attacks

Malware Upgraded With Data Corruption Functionality.

Cybersecurity News | QUICK READ

NSA and CISA: What To Do When Hackers Target Critical Systems

NSA and CISA Give Advice to Critical Infrastructure Operators.

Cybersecurity News | QUICK READ

Multi-Million Dollar Global Credit Card Scam Exposed

Millions of Dollars Extracted Since 2019

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats