Heimdal
Latest Articles

Posts

Access Management | Quick Read

What Is Passwordless Authentication?

And How It Can Benefit Your Organization.

Cybersecurity News | Quick Read

Charming Kitten’s POWERSTAR Malware Boosts its Techniques

New Capabilities Include the Ability to Execute PowerShell, CSharp Commands, and More.

Cybersecurity News | Quick Read

HHS Data at Risk After MOVEit Hack Impacted Third-Party Vendors

The Personal Information of Over 100k People, Potentially Compromised.

Cybersecurity News | Quick Read

Massive Data Breach Affects UK Hospital Group

Threat Actors Claim “More Bigger Leak From The Health Care System In UK”.

Cybersecurity News | Quick Read

BlackCat Ransomware Gang to Launch Malicious WinSCP Ads

The Malvertising Campaign Pushes Cobalt Strike Malware.

Cybersecurity Basics | Quick Read

What Is a Managed Security Service Provider (MSSP)?

Learn How MSSPs Can Help Strengthen Your Cybersecurity Posture.

Industry trends | Quick Read

Shielding Learning: The Power of Cybersecurity in Education

How Cybersecurity Can Fortify Educational Institutions.

Cybersecurity News | Quick Read

New Malware Alert: EarlyRAT Linked to North Korean Hacking Group

The Newly Discovered Malware Is Believed to be Used by a Sub-group of Lazarus.

Cybersecurity News | Quick Read

New Proxyjacking Campaign: Cybercriminals Hijack Vulnerable SSH Servers

Security Researchers Warn About the Dangers Posed By Proxyjacking.

Cybersecurity News | Quick Read

Cybersecurity Faces Challenges as DDoS Attacks Surge

Digital Infrastructure at Risk: Here Is All You Need to Know.

Cybersecurity News | Quick Read

8Base Ransomware Emerges from the Shadows

The Spike in 8Base Ransomware Activity Threatens U.S. and Brazilian Companies.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats