Heimdal
Latest Articles

Search Results: ransomware

Here are the guides and articles we found according to your search.

1291 results for "ransomware"

Cybersecurity News | QUICK READ

Babuk Locker Ransomware Tool Leaked Online

Hackers Can Use the Leaked Babuk Locker Ransomware Builder to Create their Own Ransomware Strain.

Cybersecurity News | QUICK READ

Hades Ransomware Gang Claims More Victims

The Ransomware Group, Which Mainly Targets Billion-Dollar Companies, Has Claimed to Have Hit At Least Seven Victims Since Its Discovery in December 2020.

Cybersecurity News | QUICK READ

Cybersecurity Specialists Developed a Free Lorenz Ransomware Decryptor

Lorenz Ransomware Impacted Many Companies All Over the World Asking for Large Amounts of Money in Ransoms from Its Victims.

Cybersecurity News | QUICK READ

Expenses from Ransomware Attack Against Ireland Health Service Executive Exceed $600M

Following a Ransomware Attack that Occurred in May, Much of the Ireland Health Service Executive (HSE) Is Still Facing Care Disruptions.

Cybersecurity News | QUICK READ

Vmware ESXi Virtual Computers Targeted by the REvil Ransomware's New Linux Encryptor

Other Ransomware Groups Have Also Created Linux Encryptors to Target ESXi Virtual Machines.

Cybersecurity News | QUICK READ

Ransomware Gangs Are Using New Recruitment Strategies

The Criminal Groups Are Now Using Their Websites in Order to Recruit Affiliates.

Cybersecurity News | QUICK READ

Ransomware Attack on Wolfe Eye Clinic Exposes Data of 500k Patients

An Unauthorized Third-Party Attempted to Access the Company’s Computer Network and Then Restricted Access to Several Systems and Information.

Cybersecurity News | QUICK READ

Hive Ransomware Gang Targets Software Provider Altus Group

The Exfiltrated Files Published on HiveLeaks Include Business Data and Documents, Argus Certificates, and Development Files.

Cybersecurity News | QUICK READ

Binance Helps Take Down Multiple Clop Ransomware Gang Members

The World-Class Blockchain Company Has Helped Law Enforcement in Their Effort to Identify and Ultimately Arrest Clop Ransomware Group Members.

Cybersecurity News | QUICK READ

Grupo Fleury Becomes the Latest Victim of a REvil Ransomware Attack

The Company Has Declared that Following the Attack No Data Was Leaked.

Cybersecurity News | QUICK READ

Conti Ransomware Leaks Police Citations and Forces the City of Tulsa to Issue a Data Breach Warning

Tulsa Suffered a Ransomware Attack Leading to the City Shutting Down its Network in Order to Prevent the Spread of the Malware.

Cybersecurity News | QUICK READ

​Ever101 Ransomware Payment Traced to A Sensual Massage Website

The Threat Actors Used the Tip Jar Feature to Launder the Ransom by Making It Look Like A Tip to A Masseuse.

Cybersecurity News | QUICK READ

Georgia-based Fertility Clinic Hit with Ransomware Attack

Fertility Clinic Representatives Say Names, Social Security Numbers, Laboratory Results, and Other Private Data May Have Been Compromised.

Cybersecurity News | QUICK READ

Sensitive ADATA Files Published Online Following a Ragnar Locker Ransomware Attack

The Electronics Maker Decided Not to Pay the Ransom and Restored the Impacted Systems on Its Own.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats