Heimdal
Latest Articles

Cybersecurity News

Cybersecurity News | QUICK READ

Toronto Public Library Under Cyberattack

The Library Reported Experiencing Technical Difficulties with Online Services, WiFi, and Printing.

Cybersecurity News | QUICK READ

European Governments Email Servers Targeted by Threat Actors

The Hackers Used a Roundcube Zero-Day Vulnerability to Access the Servers.

Cybersecurity News | QUICK READ

Cybercriminals Target Senior U.S. Executives Using EvilProxy Phishing Kit

Attackers Exploited an Open Redirect Vulnerability of the Indeed Job Search Platform.

Cybersecurity News | QUICK READ

Hackers Breached Okta`s Customer Support System via Stolen Credentials

Customers Uploaded Files Containing Cookies & Session Tokens Were Compromised.

Cybersecurity News | QUICK READ

University of Michigan Faces Data Breach Impacting Many of its Affiliates

The Incident Exposed the Data of Students, Applicants, Alumni, Donors, Employees and More.

Cybersecurity News | QUICK READ

Thousands of Cisco IOS XE Devices Compromised Due to Zero-Day Vulnerability

Investigations Are Undergoing to Determine the Full Impact and How the Attack Happened.

Cybersecurity News | QUICK READ

Employee Clicking on Phishing Link Leads to D-Link Data Breach

Hackers Stole Data from EOL Server That Was Still Connected to the Company`s Network.

Cybersecurity News | QUICK READ

Progress Software Under Legal and Financial Scrutiny After MOVEit Incident

58 Class Action Lawsuits Have Been Filed Against the Company.

Cybersecurity News | QUICK READ

Women Political Leaders Summit Targeted with Backdoor Malware

The Malicious Actors Set Up a Website that Resembled the Original.

Cybersecurity News | QUICK READ

Fairfax Healthcare Company Announces Data Breach

Nearly a Quarter of a Million Patients Got Medical Records Exposed.

Cybersecurity News | QUICK READ

DarkGate Malware Spread via PDF Files Through Microsoft Teams and Skype

The Malware Is Being Distributed in Networks Around the World.

Cybersecurity News | QUICK READ

Balada Injector Malware Hits More Than 17,000 WordPress Sites

Threat Actors Exploit Known Vulnerabilities for Linux Backdoor Injection.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats