Heimdal
Latest Articles

Security alerts

Security alerts | QUICK READ

SECURITY ALERT: GermanWiper Ransomware Erases Your Data Even If You Pay

How the GermanWiper ransomware infects computers. The data is wiped from the start, with no chance of recovery.

How to | QUICK READ

SECURITY ALERT: Android Ransomware FileCoder Strain Emerges

Ransomware Locks Local Files in the Device. The Malware Spreads via SMS Messages

Security alerts | QUICK READ

Security Alert: Malvertising campaign using SundownEK drops SEON ransomware

Here’s what happened and how you can protect yourself

Security alerts | QUICK READ

Security Alert: Booking.Com Fake Emails Infect Computers with Sodinokibi Ransomware

Opening attachments will download and run a dangerous GandCrab strain

Financial protection | QUICK READ

Security Alert: Mass Credit Card Stealing Campaign Detected in Online Shops

Over 100 shops infected with malicious scripts. Credit card information stolen over the past 5 months.

Security alerts | QUICK READ

New .NET-based Malware Karkoff Intelligently Adapts to Security Settings

Here’s how the new malware works and how to stay safe

Advanced malware researches | QUICK READ

Security Alert: Malware Hides in Script Injection, Bypassing AV Detection

In which delivers RAT to infect various blogs and websites

Advanced malware researches | QUICK READ

Security Alert: Danish E-Shoppers Targeted by Another Wave of Nets.eu Phishing Campaign

Yet another phishing campaign poses as a reputable payments processor Nets.eu

Networking | QUICK READ

Security Alert: New Attack on WPA/WPA2 Protocols Could Potentially Impact Many Wi-Fi Devices

And why you need to enhance your home wireless network security

Security alerts | INTERMEDIATE READ

Security Alert: Fake Adobe Flash Update Spreads Bad Rabbit Ransomware

Here’s what you need to know about this new ransomware attack

Security alerts | QUICK READ

Security Alert: Don’t Click This Link Spreading on Facebook Messenger

Newly discovered adware spreads via Facebook Messenger

Security alerts | QUICK READ

Security Alert: Job Seekers, Beware of this LinkedIn Scam

A stolen CV can do more damage than you think

Security alerts | QUICK READ

Security Alert: GootKit, Godzilla Infostealers Go For Financial Information

These examples show how cyber attackers operate to collect & steal your financial data

Security alerts | QUICK READ

Malicious Script Injections Use Nemucod To Spread Cerber Ransomware

This ransomware campaign uses a stealthy malware cocktail to encrypt your files

Security alerts | INTERMEDIATE READ

Security Alert: LinkedIn Phishing Campaign Promises Security

Don’t fall for this email that cybercriminals use to obtain your confidential data

Security alerts | QUICK READ

Security Alert: Adwind RAT Used in Targeted Attacks with Zero AV Detection

This malware lets cyber criminals remotely control PCs and no antivirus can detect it

Security alerts | QUICK READ

Mazar BOT - the Android Malware That Can Erase Your Phone

The mobile malware that gives attackers full control over your mobile phone

Security alerts | QUICK READ

Security Alert: Dridex malware creators deceive victims with fake IKEA receipt

Don’t fall for this type of scam that leverages your trust in established brands

Security alerts | INTERMEDIATE READ

Security Alert: New spam run spreads banking infostealer in Dridex malware class [UPDATED]

The malicious document that infects your system with data-stealing malware

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats