Heimdal
Latest Articles

Threat center

Industry trends | INTERMEDIATE READ

What Are Booking.com Doing To Protect Customers From Huge Phishing Campaign?

It seems threat actors are exploiting the lack of two-factor authentication.

Cybersecurity News | INTERMEDIATE READ

Recent Ransomware Attacks

A List of Companies Affected by Ransomware [Updated 2023]

Latest threats | QUICK READ

SECURITY ALERT: Danish Customers Targeted by Active PostNord DK Phishing Campaign [UPDATED 15.06.2023]

APT Behind Newly Detected Phishing Campaign Tied to Worldwide Cyberattacks

Security alerts | QUICK READ

SECURITY ALERT: Heimdal® Identifies Active Phishing Campaign Singleing Out Romanian Telecom Users

Unknown APT Employs Posta Romana as Forefront for Phishing Campaign

Security alerts | QUICK READ

SECURITY ALERT: Heimdal® Detects Massive MitID Smishing Campaign Targeting Nordea Bank Customers

Threat Actors Employ Legitimate Web Services to Steal Banking Credentials.

Threat center | INTERMEDIATE READ

10 Free & Open-Source Threat-Hunting Tools for 2024

Leverage Threat-Hunting With These Proactive, Free, and Open-Source Tools!

Security alerts | QUICK READ

SECURITY ALERT: Actively Exploited Microsoft Outlook Vulnerability Imperils Microsoft 365 Apps

High-Ranking Outlook Vulnerability Targeting Win 10 And Server 2022 Operating Systems.

Security alerts | QUICK READ

Security Alert: New Fake Customs Invoicing Smishing Campaign Targeting Romanian Telecom Users  

Unknown Threat Actor Clones Posta Romana Website for Smishing Campaign.

Security alerts | QUICK READ

SECURITY ALERT: Danish Consumers Targeted by Danskespil.dk Smishing Wave

Smishing Campaign Tied to Known Malware-Harbouring Website.

Security alerts | QUICK READ

SECURITY ALERT: Heimdal® Responds to CEO Fraud Attempt Launched by Unknown Perpetrator

Fraud Attempt Employed State-of-the-Art Social Engineering Tactics.

Patch management | QUICK READ

Heimdal™ Security Rolls Out Patch & Asset Management for Linux Systems

Patch & Asset Management for Linux at a Glance. Unified Patch Management.

Cybersecurity News | QUICK READ

JavaScript Loader RATDispenser Infects Windows PCs with RATs

In Most Cases, the New Malware Is Used Only as a First-stage Malware Dropper.

Data security | SLOW READ

Here are the Top Online Scams You Need to Avoid Today

Learn how cybercriminals use diffrent online scamming methods to trick you

All things Heimdal | QUICK READ

Heimdal™ Proactively Protects Its Customers Against Microsoft Exchange Server Exploit

Tens of Thousands of Organizations Hit by Microsoft Exchange Server Exploit. Heimdal™ Takes Proactive Stance to Push Automatic Update and Protect All Customers

Patch management | QUICK READ

SECURITY ALERT: Microsoft released emergency fixes for 4 Zero-Days in Exchange

For the time being, the attacks are limited, but as more malicious actors become aware of them, they may accelerate.

Security alerts | QUICK READ

SECURITY ALERT: Zoom Video Phishing Emails Targeting Corporate HVTs (UPDATED)

Zoom Video Used in Phishing Campaign. Protecting Your Assets against Phishing Attempts.

Institutions | INTERMEDIATE READ

Operation Tovar: What It Was and How A Key Botnet Was Eliminated

How Heimdal Security took part in the global effort against the Gameover Zeus Botnet and CryptoLocker ransomware

Security alerts | QUICK READ

SECURITY ALERT: New Norwegian Campaign of Scam Phone Calls (Impersonating Microsoft)

Beware of this New Phone Scam. Tell-Tale Signs that You Should Not Trust a Phone Claim without Proof.

Security alerts | QUICK READ

SECURITY ALERT: Heimdal™ Puts out an APB on Russian Hackers Responsible for Danish Reseller Attack

Danish reseller attacks successfully thwarted by Heimdal™ Security

Security alerts | QUICK READ

SECURITY ALERT: Donald Trump Campaign Website Temporarily Disrupted by Vigilante Hacking Group  

Donald Trump’s family tied to foreign affairs and coronavirus pandemic

Security alerts | QUICK READ

SECURITY ALERT: Zoom Under Scrutiny in Wake of UNC Patch Injection Issue Disclosure

Zoom Bug May Leak Network and Personal Data to Malicious Actors

Security alerts | QUICK READ

SECURITY ALERT:  TDC Phishing Campaign Spreads like Wildfire through Legitimate Google Ads

TDC A/S Clients Targeted by Fake Sweepstakes, IP-driven Phishing Campaign

Data security | QUICK READ

SECURITY ALERT: Microsoft Accidentally Exposed 250 Million Customer Support Records

What happened and how to avoid falling prey to phishing attacks and Microsoft support scams.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats