Heimdal
Latest Articles

Posts

Ransomware | Quick Read

BlackCat Alphv Ransomware

Complex Ransomware with Efficient Algorithms.

Cybersecurity News | Quick Read

New Cloud Credential Stealing Campaign Targets Microsoft Azure and Google Cloud

Security Researchers Suggest That the Threat Group TeamTNT Might Be Behind the Campaign.

Patch management | Quick Read

What Is Vulnerability Assessment?

Everything You Need to Know to Conduct an Effective Vulnerability Assessment!

Access Management | Quick Read

Micro-Segmentation: Strengthening Network Security Through Granular Control

Exploring Micro-Segmentation and Its Role in Zero Trust (ZT) Strategy.

Cybersecurity News | Quick Read

Cisco SD-WAN vManage Impacted by REST API Vulnerability

Multiple Versions Affected, Users Are Advised To Be Careful.

Cybersecurity News | Quick Read

Zoom Vulnerabilities Allow Attackers to Escalate Privileges

Users Advised to Upgrade Their Software Version Now!

Cybersecurity News | Quick Read

Chinese Hackers Breach Government Email

Microsoft: “The Action Was Intent on Conducting Espionage.”

Cybersecurity News | Quick Read

International Diplomats Targeted by Russian Hacking Group APT29

Malicious Car Listings Discovered Targeting Diplomats in Ukraine.

Cybersecurity News | Quick Read

11 Million Patients` Data Stolen in HCA Healthcare Data Breach

The Attack Affected 1,038 Hospitals and Physician Clinics Across 20 States.

Cybersecurity News | Quick Read

EU Healthcare: ENISA Reports that 54% of Cyber Threats Are Ransomware

The Report Identifies the Top Healthcare Cyber Threats Over the Past Two Years.

Cybersecurity News | Quick Read

Deutsche Bank, ING, and Postbank Customers` Data Exposed in Breach

The Banks Shared the Same Third-Party Vendor Who Was Victim of MOVEit Hacks.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats