Heimdal
Latest Articles

Posts

Cybersecurity News | Quick Read

US Company CommScope Hit by Ransomware

US Telecom Giant Had Its Employee Data Published by Vice Society.

Cybersecurity News | Quick Read

APT28 Russian Hackers Inject Routers with Jaguar Tooth Custom Malware

The Malware Exfiltrates Information and Provides Unauthenticated Access to the Device.

Cybersecurity News | Quick Read

New ”Domino” Malware Strain Targets Corporate Networks

FIN7 and Ex-Conti Threat Groups Join Forces to Steal Credentials Stored in Browsers and Cryptocurrency Wallets

Cybersecurity News | Quick Read

Rheinmetall Suffers Another Cyberattack - Company Operations Still Functional

German Military Equipment and Ammunition Manufacturer Was Targeted by a DDOS Attack Over the Weekend.

Cybersecurity News | Quick Read

Windows Admins Warned About a Critical MSMQ QueueJumper Vulnerability

Companies Are Advised to Patch the Vulnerability Immediately.

Threat center | Quick Read

10 Free & Open-Source Threat-Hunting Tools for 2024

Leverage Threat-Hunting With These Proactive, Free, and Open-Source Tools!

Cybersecurity News | Quick Read

Ransomware Attack Shuts Down KFC and Pizza Hut Brand Owner`s Restaurants (Update)

Around 300 Restaurants in the UK Were Impacted by the Attack.

Cybersecurity News | Quick Read

Balada Injector Infects Nearly 1 Million WordPress Sites

The Campaign Leverages Recently Discovered Theme and Plugin Vulnerabilities.

Cybersecurity News | Quick Read

Two New Emergency Patches from Apple

The Updates Fix Vulnerabilities on Older iPhones and iPads.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats