Heimdal
Latest Articles

Posts

Cybersecurity News | Quick Read

MacOS Vulnerability Enables Hackers to Bypass SIP Root Restrictions

Arbitrary SIP Bypasses Make Installing Undeletable Malware Possible.

Cybersecurity News | Quick Read

Warning: Lazarus Targets Windows IIS Web Servers For Initial Access

The Latest Strategy of the Notorious North Korean Group.

Cybersecurity News | Quick Read

RaidForums Members Data Leaked on New Hacking Forum

478,000 Users of the Defunct Forum Affected.

Cybersecurity News | Quick Read

New Phishing Kit: File Archivers in the Browser

This Phishing Kit Abuses ZIP Domains.

Cybersecurity News | Quick Read

CosmicEnergy: The New Russian-Linked Malware Targets Industrial System

The Malware Is Said to Be Linked to Rostelecom-Solar.

Cybersecurity News | Quick Read

Buhti Ransomware: Blacktail’s Newest Operation Affects Multiple Countries

The Threat Actors Use Leaked Windows and Linux Encryptors From LockBit and Babuk.

Cybersecurity News | Quick Read

Apria Loses Financial Data of Nearly Two Million Customers Due to Cyberattack

The Company`s Systems Were Accessed by an Unauthorized Third Party.

Cybersecurity News | Quick Read

Breach Alert! Rheinmetall AG Confirms Being Hit by BlackBasta Ransomware Attack

The Data Breach Did Not Impact the Company`s Military Business.

Cybersecurity News | Quick Read

Almost 300k People Affected by Ransomware Attack on Dish Network

The Company Initiated the Process of Notifying the Affected Parties.

Cybersecurity News | Quick Read

The Royal Gang Is Developing Its Own Malware Loader

The Group Uses Strategies Proven Successful by Other Ransomware Groups.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats