Heimdal
Latest Articles

Search Results: SolarWinds

Here are the guides and articles we found according to your search.

34 results for "SolarWinds"

All things Heimdal | QUICK READ

Bloomberg Technology Summit 2022: Lessons Learned

Heimdal® CEO Morten Kjaersgaard Has Shared His Thoughts on How the Cybersecurity Landscape Is Changing.

Cybersecurity News | QUICK READ

Conti's Leaked Ransomware Used to Target Russian Businesses

It Seems that a Hacker Group Exploited the Conti Ransomware’s Source Code. 

Cybersecurity News | QUICK READ

Aged Domains: the Silent Danger to Cybersecurity

New Research Shows Why Dormant Domains Are More Risky than Newly Registered Ones.

Cybersecurity News | INTERMEDIATE READ

A List of Vulnerable Products to the Log4j Vulnerability

Details on What Vendor Products Are Impacted by This Flaw.

Cybersecurity News | QUICK READ

New Ceeloader Malware Used By Russian-backed Advanced Persistent Threat (APT) Organization Nobelium

Ceeloader Might Be Used to Breach Government and Enterprise Networks Worldwide.

Cybersecurity News | QUICK READ

CISA Publishes Cybersecurity Playbooks for FCEB Agencies

The Playbooks Have Been Made Generally Available to the Private Sector as Well.

Cybersecurity News | QUICK READ

Lazarus Hacking Group Now Focusing on IT Supply Chain Attacks

Researchers Noticed that Lazarus Has Been Conducting Two Different Supply Chain Attack Operations.

Cybersecurity News | QUICK READ

Russia’s SVR WellMess Malware Is Seemingly Still in the Game

New Report Revealed Three Dozen Command and Control Additional Servers Being Active and Identified as Related to APT29, Despite U.S. President’s Warning on Russian Cyberattacks.

Cybersecurity News | QUICK READ

Massive Kaseya VSA Supply Chain Attack Infects Businesses with Revil Ransomware

A new collossal supply chain attack targeted thousands of businesses through Kaseya VSA.

Cybersecurity News | QUICK READ

Cybercriminals Use Chipotle’s Marketing Account for Phishing Attacks

At Least 120 Malicious Emails Were Sent During the Phishing Operation.

Cybersecurity News | QUICK READ

WSSC Water Hit with Ransomware Attack

The U.S. Water Company Is Currently Investigating A Ransomware Attack That Affected Non-Essential Business Systems in May.

Cybersecurity News | QUICK READ

United Nations Security Council Tackles Threat of Cyberattacks

The UN Security Council Has Addressed the Subject in the Past, but Only Informally.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats