Heimdal
Latest Articles

Search Results: malware

Here are the guides and articles we found according to your search.

1491 results for "malware"

Cybersecurity News | QUICK READ

Financial and Insurance Sectors in Europe Targeted by Raspberry Robin Worm

The Malware Continues to Evolve While Remaining Under the Radar.

Cybersecurity News | QUICK READ

PyTorch Dependency Chain Compromised During Winter Holidays

PyTorch Machine Learning Framework Was Victim of a Dependency Confusion Attack.

Cybersecurity News | QUICK READ

The One Ransomware Gang That Decided to Give Back

LockBit Ransomware Gang Apologizes to SickKids Hospital and Releases Free Decryptor.

Cybersecurity Basics | INTERMEDIATE READ

Fast Flux: Definition, How it Works and How to Prevent It

A 15-Year Technique that Doesn’t Show Any Signs of ‘Aging’.

Industry trends | INTERMEDIATE READ

Top Cyber Attacks of 2022 – What Were the Biggest Events of the Year?

Taking a Look at Uber, Optus, Rockstar Games, and Other Major Cybersecurity Events.

Cybersecurity News | QUICK READ

CISA Adds New Active Exploitations of JasperReports Vulnerabilities

Federal Agencies Must Fix Their Systems as Soon as Possible.

Ransomware | INTERMEDIATE READ

The Kronos Ransomware Attack: Here’s What You Need to Know

The Legal Fallout of a Supply Chain Cyber Attack.

Cybersecurity News | QUICK READ

FBI: Cyber Criminals Now Use SEA to Impersonate Brands and Defraud Users

The FBI also Shares Protection Advice for Individuals and Businesses.

Cybersecurity News | QUICK READ

FIN7 Hackers Use Checkmarks to Exploit Microsoft Exchange Servers

The Auto-Attack Platform Automatically Scans for Vulnerabilities.

Cybersecurity News | QUICK READ

Threat Actors Use Search Engine Ads for Ransomware and Phishing Attacks

Cybercriminals Act Through Ads that Spoof Businesses or Services, FBI Warns.

Cybersecurity Basics | INTERMEDIATE READ

The Anatomy of Pharming and How to Prevent It

Learn How ‘Phishing Without a Lure’ Works and Find your Way Around It.

Cybersecurity News | QUICK READ

GodFather, a New Android Banking Trojan

The Malware Is Targeting Over 400 Banking and Crypto Apps.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats