Heimdal
Latest Articles

Posts

Cybersecurity News | Quick Read

Citibank, Bank of America, Capital One, and others Targeted by 'Robin Banks' PhaaS

More and More Threat Actors Are Interested in the New ‘Robin Banks’ Phishing Service.

Patch management | Quick Read

What is Cyber-Essential Patch Compliance?

Patch Compliance in Automatic Patch Management.

Cybersecurity News | Quick Read

Amadey Bot Makes Roaring Comeback with Aid from SmokeLoader Malware

SmokeLoader Drops Amadey Bot via Keygens and Software Cracks

Cybersecurity News | Quick Read

Check Out These New Details on the Costa Rica Government Attack by Conti Ransomware

How Did the Attack Happen? Entry Points, Tools Used, and More.

Cybersecurity News | Quick Read

New Redeemer Ransomware Design Spotted on Hacker Forums

Redeemer Ransomware Creator Demanding Profit Cut

Networking | Quick Read

On the Anatomy of a DNS Attack – Types, Technical Capabilities, and Mitigation

DNS Attacks Come in Quite a Few Shapes and Sizes. Here Is Everything You Need to Know.

Cybersecurity News | Quick Read

New PayPal Phishing Kit Hijacks WordPress Sites

Attackers Utilize Fake Security Checks to Obtain Victims’ PII.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats