Heimdal
Latest Articles

Ransomware

Ransomware | INTERMEDIATE READ

Looking Back: Reflections on the Cloudstar Ransomware Attack and Its Impact

How Did the Cloudstar Ransomware Attack Change the Cybersecurity Landscape.

Ransomware | INTERMEDIATE READ

The Kronos Ransomware Attack: Here’s What You Need to Know

The Legal Fallout of a Supply Chain Cyber Attack.

Ransomware | INTERMEDIATE READ

What Is Targeted Ransomware and How Does It Work

Learn How to Tackle Malware that Blocks Basic Computer Functions.

Cybersecurity News | QUICK READ

Data Corruption, A Potential New Trend in Ransomware Attacks

Malware Upgraded With Data Corruption Functionality.

Cybersecurity Basics | INTERMEDIATE READ

Intermittent Encryption Analysis

The Curious Case of LockFile and the Newest Encryption Tactic on the Market.

Ransomware | INTERMEDIATE READ

How to Mitigate Ransomware?

10 Steps to Mitigate Ransomware Attacks.

Ransomware | INTERMEDIATE READ

Ransomware Distribution: How One Infection Can Go Network-Wide

Ransomware Network Distribution Techniques and Sub-Techniques

Ransomware | INTERMEDIATE READ

Avaddon Ransomware: Everything You Need to Know

How Much Do You Know about Avaddon Ransomware? Find Out Why It’s Dangerous and How to Proceed If Infected

Data security | INTERMEDIATE READ

All About CTB Locker Ransomware

An in-depth analysis of CTB Locker Ransomware

Cybersecurity News | QUICK READ

New Ransomware Variant Dubbed ‘Cheers’ Discovered

The Linux-based Ransomware Variant Is Compromising ESXi Servers.

Cybersecurity News | QUICK READ

Conti Ransomware Shuts Down and Rebrands Itself

Despite Dropping the Conti Name, the Criminal Group Will Remain a Major Player in the Ransomware Landscape.

Cybersecurity News | QUICK READ

'Thanos' Ransomware Builder Was Designed by a Physician

A French-Venezuelan Doctor Allegedly Created “Thanos” Ransomware and Other Cybercriminal Tools.

Cybersecurity News | QUICK READ

Information Leading to the Arrest of Conti Ransomware Co-Conspirators to be Rewarded

The US Department of State Will Pay up to $10 Million for Information on Key Members of the Infamous Conti Cybercrime Gang.

Cybersecurity News | QUICK READ

Conti’s BazarLoader Replaced with Bumblebee Malware

Similar in Techniques with BazarLoader and IcedID, Bumblebee Is Distributed in Phishing Campaigns.

Cybersecurity News | QUICK READ

SunCrypt Ransomware Still Alive in 2022

The RaaS Seems to Have Developed a New and Improved Version of Their Strain.

Cybersecurity News | QUICK READ

Diavol Ransomware Receives Free Decryptor

Use the Free Decryption Tool to Recover Your Files!

Cybersecurity News | QUICK READ

Conti Ransomware's Source Code Is Now Public

Internal Communications of Conti Ransomware Were Made Public by a Ukrainian Researcher.

Cybersecurity News | QUICK READ

ALPHV Ransomware Connected to BlackMatter and DarkSide

The RaaS Confirmed Suspicions About this Affiliation.

Cybersecurity News | QUICK READ

Ransomware Gangs Rethink Their Strategies

This Comes After, in 2021, Law Enforcement Agencies Shutdown Many Ransomware Operations and Arrested Some of Their Members.

Ransomware | INTERMEDIATE READ

DarkSide Ransomware 101

M.O., Prevention and Most Important Attacks.

Cybersecurity News | QUICK READ

A New Ransomware Was Linked to FIN8 Hacking Group

The White Rabbit Ransomware Was Recently Discovered in the Wild.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats