Heimdal
Latest Articles

Posts

Cybersecurity News | Quick Read

Info Stealing Malware Dropped via Only Fans

The Malware Is Capable of Keylogging, Webcam Monitoring, File Manipulation, Remote Access and More.

Cybersecurity News | Quick Read

New Stealer Malware on the Rise: Mystic Stealer

Mystic Stealer Is Advertised on the Dark Web and Getting More Traction.

Cybersecurity News | Quick Read

LockBit Ransomware Extorted $91 Million Dollars in 1,700 U.S. Attacks

LockBit Was the Top Worldwide Ransomware Threat in 2022.

Cybersecurity News | Quick Read

The Importance of Securing Remote Access: Insights from CISA's Latest Guide

Cybersecurity Agencies Join Forces to Release Guide on Securing Remote Access Software.

Cybersecurity News | Quick Read

More 3CX Data Exposed! Third-Party Vendor to Blame for the Leak

Months Earlier, 3CX Was the Victim of a Large Scale Supply Chain Attack.

Cybersecurity News | Quick Read

New Russian APT Group Responsible for Wiper Attacks in Ukraine Exposed

Researchers Discuss Cadet Blizzard – a New Threat Actor Originating from Russia.

Cybersecurity News | Quick Read

Private Data Compromised in Healthcare Breach

Scranton Cardiology Group’s Network Breached, 180K Patients Affected.

Cybersecurity News | Quick Read

Fake Security Researchers Deliver Malicious Zero-Day Exploits

The Impersonators Spread Windows and Linux Malware.

Endpoint security | Quick Read

DNS Security 101: The Essentials You Need to Know to Keep Your Organization Safe

All you need to find out about DNS security. Ways to secure your company-owned DNS server.

Cybersecurity News | Quick Read

Patching Required! New Critical SQL Injection Vulnerabilities Found in MOVEit

Customers Are Urged to Apply the Patch Released on June 9, 2023.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats